From besadmin-announcements at bigmail.bigfix.com Mon Apr 2 03:14:20 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 2 Apr 2018 10:14:20 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 4077063: Cumulative Update 11 for SQL Server 2014 SP2 - SQL Server 2014 SP2 - KB4077063 (ID: 407706303) [Major] 4077063: Cumulative Update 11 for SQL Server 2014 SP2 - SQL Server 2014 SP2 - KB4077063 (x64) (ID: 407706301) [Major] 4077064: Cumulative Update 8 for SQL Server 2016 SP1 - SQL Server 2016 SP1 - KB4077064 (x64) (ID: 407706401) [Major] 4092643: Cumulative Update 5 for SQL Server 2017 - SQL Server 2017 - KB4092643 (x64) (ID: 409264301) Modified Fixlets: [Major] 3125869: Vulnerability in Internet Explorer could lead to ASLR bypass - Disable the User32 Exception Handler Hardening Feature (ID: 1512463) [Major] 3125869: Vulnerability in Internet Explorer could lead to ASLR bypass - Enable the User32 Exception Handler Hardening Feature (ID: 1512461) Reason for Update: Microsoft has released new cumulative updates for SQL servers. Fixlets for KB3125869 were updated due to potential Relevance false negative. Actions to Take: None Published site version: Patches for Windows, version 2956. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Mon Apr 2 23:48:22 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 3 Apr 2018 12:18:22 +0530 Subject: [BESAdmin-Announcements] IBM BigFix Compliance: Updated CIS Checklist for RHEL 6, RHEL 7, CentOS Linux 6 and CentOS Linux 7 published 2018-04-02 Message-ID: Product: IBM BigFix Compliance Title: Updated CIS Checklist for RHEL 6, RHEL 7, CentOS Linux 6 and CentOS Linux 7 to enhance the filesystem scan script, fix the remediation and compliance logic. Security Benchmark: CIS Red Hat Enterprise Linux 6 Benchmark, v2.0.2 CIS Red Hat Enterprise Linux 7 Benchmark, v2.1.1 CIS CentOS Linux 6 Benchmark, v2.0.2 CIS CentOS Linux 7 Benchmark, v2.1.1 Published Sites: CIS Checklist for RHEL 6, site version 20 CIS Checklist for RHEL 7, site version 8 CIS Checklist for CentOS Linux 6, site version 6 CIS Checklist for CentOS Linux 7, site version 6 (The site version is provided for air-gap customers.) Details: Optimized filesystem scan script, less space needed for the fileresults.db and temporary files The task will now verify there is enough storage on endpoint before building the database x ccdf_org.cisecurity.benchmarks_rule_6.1.10_Ensure_no_world_writable_files_exist: Updated compliance logic of the fixlet xccdf_org.cisecurity.benchmarks_rule_6.1.12_Ensure_no_ungrouped_files_or_directories_exist: Updated compliance logic of the fixlet x ccdf_org.cisecurity.benchmarks_rule_3.6.3_Ensure_loopback_traffic_is_configured: Updated compliance logic of the fixlet x ccdf_org.cisecurity.benchmarks_rule_6.1.7_Ensure_permissions_on_etcshadow-_are_configured: Updated remed and compliance logic of the fixlet x ccdf_org.cisecurity.benchmarks_rule_6.1.8_Ensure_permissions_on_etcgroup-_are_configured: Updated remed and compliance logic x ccdf_org.cisecurity.benchmarks_rule_6.1.9_Ensure_permissions_on_etcgshadow-_are_configured: Updated remed and compliance logic Actions to take: ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using IBM BigFix version 9.2 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://ibm.biz/Bd4LBt. More information: To know more about the IBM BigFix Compliance SCM checklists, please see the following resources: ? IBM Developer Works: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/SCM%20Checklists ? IBM BigFix Blog: https://www.ibm.com/developerworks/community/blogs/a1a33778-88b7-452a-9133-c955812f8910?lang=en ? IBM BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Apr 3 02:04:48 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 3 Apr 2018 09:04:48 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. New Fixlets: * Apple iTunes 12.7.4 Available - Win7/Win8/Win8.1/Win10 (ID: 2061129) Fully Superseded Fixlets: * Apple iTunes 12.7.3 Available - Win7/Win8/Win8.1/Win10 (Superseded) (ID: 2061127) Published Site Version: * Updates for Windows Applications, version 1122. Reasons for Update: * Apple has released a new version of iTunes (12.7.4). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Wed Apr 4 04:52:27 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 4 Apr 2018 11:52:27 +0000 Subject: [BESAdmin-Announcements] Content in Patches for Mac OS X site has been modified. Message-ID: Content in Patches for Mac OS X site has been modified. New/Updated Fixlet: Security Update 2018-002 (10.12.6 Client) (ID: 10120015) Security Update 2018-002 (10.11.6 Client) (ID: 10110022) UPDATE macOS High Sierra 10.13.4 Available (ID: 10130009) UPDATE macOS High Sierra 10.13.4 Available (Combo) (ID: 10130010) UPDATE Safari 11.1 - ElCapitan (10.11.6 Client) (ID: 98140761) Published site version: Patches for Mac OS X, version 425. Reasons for Update: Apple released newer Security Updates Apple released a newer version of OS Apple released a newer version of Safari Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Wed Apr 4 14:16:05 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 4 Apr 2018 21:16:05 +0000 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Apr 5 00:36:59 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 5 Apr 2018 07:36:59 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 4096309: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4096309 (ID: 409630906) [Major] 4096309: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4096309 (x64) (ID: 409630901) [Major] 4096309: Cumulative Update for Windows Server 2016 - Windows Server 2016 - KB4096309 (x64) (ID: 409630903) Reason for Update: Microsoft has released KB4096309. Actions to Take: None Published site version: Patches for Windows, version 2958. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Fri Apr 6 02:19:04 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 6 Apr 2018 09:19:04 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 2965234: Update for PowerPoint 2010 - PowerPoint 2010 SP2 - KB2965234 (x64) (ID: 296523401) [Major] 2965234: Update for PowerPoint 2010 - PowerPoint 2010 SP2 - KB2965234 (ID: 296523403) [Major] 3128038: Update for Project 2010 - Project 2010 SP2 - KB3128038 (x64) (ID: 312803801) [Major] 3128038: Update for Project 2010 - Project 2010 SP2 - KB3128038 (ID: 312803803) [Major] 3178636: Update for Office 2013 - Office 2013 SP1 - KB3178636 (x64) (ID: 317863601) [Major] 3178636: Update for Office 2013 - Office 2013 SP1 - KB3178636 (ID: 317863603) [Major] 4011667: Update for Office 2016 - Office 2016 - KB4011667 (x64) (ID: 401166701) [Major] 4011667: Update for Office 2016 - Office 2016 - KB4011667 (ID: 401166703) [Major] 4011726: Update for PowerPoint 2016 - PowerPoint 2016 - KB4011726 (x64) (ID: 401172601) [Major] 4011726: Update for PowerPoint 2016 - PowerPoint 2016 - KB4011726 (ID: 401172603) [Major] 4018289: Update for PowerPoint 2013 - PowerPoint 2013 SP1 - KB4018289 (x64) (ID: 401828901) [Major] 4018289: Update for PowerPoint 2013 - PowerPoint 2013 SP1 - KB4018289 (ID: 401828903) [Major] 4018303: Update for Outlook 2013 - Outlook 2013 SP1 - KB4018303 (x64) (ID: 401830301) [Major] 4018303: Update for Outlook 2013 - Outlook 2013 SP1 - KB4018303 (ID: 401830303) [Major] 4018312: Update for PowerPoint Viewer 2010 - PowerPoint Viewer 2010 SP2 - KB4018312 (ID: 401831201) [Major] 4018317: Update for Outlook 2010 - Outlook 2010 SP2 - KB4018317 (x64) (ID: 401831701) [Major] 4018317: Update for Outlook 2010 - Outlook 2010 SP2 - KB4018317 (ID: 401831703) [Major] 4018320: Update for Project 2016 - Project 2016 - KB4018320 (x64) (ID: 401832001) [Major] 4018320: Update for Project 2016 - Project 2016 - KB4018320 (ID: 401832003) [Major] 4018322: Update for Office 2016 - Office 2016 - KB4018322 (x64) (ID: 401832201) [Major] 4018322: Update for Office 2016 - Office 2016 - KB4018322 (ID: 401832203) [Major] 4018323: Update for Skype for Business 2016 - Skype for Business 2016 / Skype for Business Basic 2016 - KB4018323 (x64) (ID: 401832301) [Major] 4018323: Update for Skype for Business 2016 - Skype for Business 2016 / Skype for Business Basic 2016 - KB4018323 (ID: 401832303) [Major] 4018326: Update for Outlook 2016 - Outlook 2016 - KB4018326 (x64) (ID: 401832601) [Major] 4018326: Update for Outlook 2016 - Outlook 2016 - KB4018326 (ID: 401832603) [Major] 4018329: Update for Office 2016 Language Interface Pack - Office 2016 - KB4018329 (x64) (ID: 401832901) [Major] 4018329: Update for Office 2016 Language Interface Pack - Office 2016 - KB4018329 (ID: 401832903) [Major] 4018333: Update for Office 2013 - Office 2013 SP1 - KB4018333 (x64) (ID: 401833301) [Major] 4018333: Update for Office 2013 - Office 2013 SP1 - KB4018333 (ID: 401833303) [Major] 4018334: Update for Skype for Business 2015 (Lync 2013) - Lync 2013 SP1 (Skype for Business) / Lync Basic 2013 SP1 (Skype for Business Basic) - KB4018334 (x64) (ID: 401833401) [Major] 4018334: Update for Skype for Business 2015 (Lync 2013) - Lync 2013 SP1 (Skype for Business) / Lync Basic 2013 SP1 (Skype for Business Basic) - KB4018334 (ID: 401833403) [Major] 4018335: Update for Project 2013 - Project 2013 SP1 - KB4018335 (x64) (ID: 401833501) [Major] 4018335: Update for Project 2013 - Project 2013 SP1 - KB4018335 (ID: 401833503) Modified Fixlets: [Minor] 4099950: Network Interface Card settings can be replaced, or static IP address settings can be lost - Windows 7 SP1 - KB4099950 (x64) (ID: 409995001) [Minor] 4099950: Network Interface Card settings can be replaced, or static IP address settings can be lost - Windows Server 2008 R2 SP1 - KB4099950 (x64) (ID: 409995003) [Minor] 4099950: Network Interface Card settings can be replaced, or static IP address settings can be lost - Windows 7 SP1 - KB4099950 (ID: 409995005) [Minor] MS18-MAR: Windows kernel update for CVE-2018-1038 - Windows Server 2008 R2 SP1 - KB4100480 (x64) (ID: 410048001) [Minor] MS18-MAR: Windows kernel update for CVE-2018-1038 - Windows 7 SP1 - KB4100480 (x64) (ID: 410048003) Fully Superseded Fixlets: [Major] 2553351: Description of the PowerPoint Viewer 2010 update (Superseded) (ID: 255335101) [Major] 3118393: Update for Project 2010 - Project 2010 SP2 - KB3118393 (x64) (Superseded) (ID: 311839301) [Major] 3118393: Update for Project 2010 - Project 2010 SP2 - KB3118393 (Superseded) (ID: 311839303) [Major] 4011152: Update for Office 2013 - Office 2013 SP1 - KB4011152 (x64) (Superseded) (ID: 401115201) [Major] 4011152: Update for Office 2013 - Office 2013 SP1 - KB4011152 (Superseded) (ID: 401115203) [Major] 4011187: Update for PowerPoint 2010 - PowerPoint 2010 SP2 - KB4011187 (x64) (Superseded) (ID: 401118701) [Major] 4011187: Update for PowerPoint 2010 - PowerPoint 2010 SP2 - KB4011187 (Superseded) (ID: 401118703) [Major] 4011191: Update for PowerPoint Viewer 2010 - PowerPoint Viewer 2010 SP2 - KB4011191 (Superseded) (ID: 401119101) [Major] 4011625: Update for Office 2016 - Office 2016 - KB4011625 (x64) (Superseded) (ID: 401162501) [Major] 4011625: Update for Office 2016 - Office 2016 - KB4011625 (Superseded) (ID: 401162503) [Major] 4011663: Update for PowerPoint 2016 - PowerPoint 2016 - KB4011663 (x64) (Superseded) (ID: 401166301) [Major] 4011663: Update for PowerPoint 2016 - PowerPoint 2016 - KB4011663 (Superseded) (ID: 401166303) [Major] 4011676: Update for PowerPoint 2013 - PowerPoint 2013 SP1 - KB4011676 (x64) (Superseded) (ID: 401167601) [Major] 4011676: Update for PowerPoint 2013 - PowerPoint 2013 SP1 - KB4011676 (Superseded) (ID: 401167603) [Major] 4011725: Update for Skype for Business 2016 - Skype for Business 2016 / Skype for Business Basic 2016 - KB4011725 (x64) (Superseded) (ID: 401172501) [Major] 4011725: Update for Skype for Business 2016 - Skype for Business 2016 / Skype for Business Basic 2016 - KB4011725 (Superseded) (ID: 401172503) [Major] 4011728: Update for Office 2016 - Office 2016 - KB4011728 (x64) (Superseded) (ID: 401172801) [Major] 4011728: Update for Office 2016 - Office 2016 - KB4011728 (Superseded) (ID: 401172803) [Major] 4011731: Update for Office 2016 Language Interface Pack - Office 2016 - KB4011731 (x64) (Superseded) (ID: 401173101) [Major] 4011731: Update for Office 2016 Language Interface Pack - Office 2016 - KB4011731 (Superseded) (ID: 401173103) [Major] 4011734: Update for Project 2016 - Project 2016 - KB4011734 (x64) (Superseded) (ID: 401173401) [Major] 4011734: Update for Project 2016 - Project 2016 - KB4011734 (Superseded) (ID: 401173403) [Major] 4018290: Update for Skype for Business 2015 (Lync 2013) - Lync 2013 SP1 (Skype for Business) / Lync Basic 2013 SP1 (Skype for Business Basic) - KB4018290 (x64) (Superseded) (ID: 401829001) [Major] 4018290: Update for Skype for Business 2015 (Lync 2013) - Lync 2013 SP1 (Skype for Business) / Lync Basic 2013 SP1 (Skype for Business Basic) - KB4018290 (Superseded) (ID: 401829003) [Major] 4018292: Update for Project 2013 - Project 2013 SP1 - KB4018292 (x64) (Superseded) (ID: 401829201) [Major] 4018292: Update for Project 2013 - Project 2013 SP1 - KB4018292 (Superseded) (ID: 401829203) [Major] 4018296: Update for Outlook 2016 - Outlook 2016 - KB4018296 (x64) (Superseded) (ID: 401829601) [Major] 4018296: Update for Outlook 2016 - Outlook 2016 - KB4018296 (Superseded) (ID: 401829603) [Major] 4018314: Update for Outlook 2010 - Outlook 2010 SP2 - KB4018314 (x64) (Superseded) (ID: 401831401) [Major] 4018314: Update for Outlook 2010 - Outlook 2010 SP2 - KB4018314 (Superseded) (ID: 401831403) Reason for Update: Microsoft has released new updates for Microsoft Office. Fixlets for 4099950 and MS18-MAR were updated to remove an unintentional note about known issues. Actions to Take: None Published site version: Patches for Windows, version 2959. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Mon Apr 9 05:44:56 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 9 Apr 2018 12:44:56 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 4091663: Intel microcode updates - Windows 10 Version 1703 - KB4091663 (x64) (ID: 409166301) [Major] 4091663: Intel microcode updates - Windows 10 Version 1703 - KB4091663 (ID: 409166303) [Major] 4091664: Intel microcode updates - Windows 10 Version 1607 - KB4091664 (x64) (ID: 409166401) [Major] 4091664: Intel microcode updates - Windows 10 Version 1607 - KB4091664 (ID: 409166403) Modified Fixlets: [Major] 4090007: Intel microcode updates - Windows 10 Version 1709 - KB4090007 (ID: 409000701) [Major] 4090007: Intel microcode updates - Windows 10 Version 1709 - KB4090007 (x64) (ID: 409000703) Reason for Update: Microsoft has released KB4091663, KB4091664 and a new version of KB4090007. Actions to Take: None Published site version: Patches for Windows, version 2960. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Tue Apr 10 10:03:10 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 10 Apr 2018 17:03:10 +0000 Subject: [BESAdmin-Announcements] BigFix 9.5 Patch 9 is now available In-Reply-To: References: , , Message-ID: The BigFix team is pleased to announce the release of version 9.5 Patch 9 (9.5.9.62) of the BigFix Platform. The main features included in this release are: * Added signature to the Red Hat installation packages * Starting from BigFix Version 9.5.9, the Red Hat RPM packages for Server, Agent and Relay are signed with a PGP key. Also the CentOS BigFix Agent and Relay use the same Red Hat binaries. The same applies to Oracle Linux BigFix Agent * Ability for endpoints to constrain the download action if the client is not connected to the designated (preferred) relay * BigFix 9.5.9 introduces the capability to prevent starting actions requiring downloads when the BigFix Agent is not connected to a preferred Relay. In such scenario, the user can avoid that actions are executed if the total size of the downloads associated to the action exceeds a configurable value * Ability for Web Reports to restrict access to some properties * BigFix Version 9.5.9 introduces a new client setting that allows to configure a list of properties that will be blacklisted for Web Reports. This will help to prevent reporting on large or privacy sensitive data as well as to limit memory usage * Improved Relay scalability by supporting 5000 endpoints per Relay * BigFix leaf relays for the Windows and Linux platforms can be configured now to manage up to 5000 endpoints. This 500% scalability improvement means reduced cost to deploy and manage IT assets, while maintaining the superior visibility and security that BigFix is known for * Other Enhancements * Added support for IBM BigFix Agent and Relay on AIX 7.2 on Power 9 * APAR and defect fixes * Security enhancements See further details in the 9.5.9 Release Notes at: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/IBM%20BigFix%209.5.9%20Release%20Notes See the full technical changelist at: https://support.bigfix.com/bes/changes/fullchangelist-95.txt Pre-Upgrade Considerations: * All BigFix Platform components are being released in this patch. * Ensure to STOP the WebUI and any other active application connecting to the BigFix database BEFORE starting the upgrade * A manual Server upgrade is required if you upgrade from a version earlier than 9.5.5. Refer to the 9.5.5 release notes for more information: https://www.ibm.com/developerworks/community/wikis/home/wiki/Tivoli%20Endpoint%20Manager/page/IBM%20BigFix%209.5.5%20Release%20Notes * A Pre-Upgrade check Fixlet is available. The Fixlet performs a set of checks to verify if the IBM BigFix Server can be successfully upgraded to 9.5.9. A log file is created in the IBM BigFix Server directory containing details about the executed steps. Useful links: IBM BigFix downloads and release information: http://support.bigfix.com/bes/release/9.5/patch9 Upgrade documentation in IBM Knowledge Center * BigFix Server on Linux: https://www.ibm.com/support/knowledgecenter/SSQL82_9.5.0/com.ibm.bigfix.doc/Platform/Installation/c_upgrading1_linux.html * BigFix Server on Windows: https://www.ibm.com/support/knowledgecenter/SSQL82_9.5.0/com.ibm.bigfix.doc/Platform/Installation/c_upgrading1.html Discuss this on the forum: https://forum.bigfix.com/t/bigfix-9-5-patch-9-is-now-available/25258 -- BigFix Platform Engineering Team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Apr 10 10:17:06 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 10 Apr 2018 17:17:06 +0000 Subject: [BESAdmin-Announcements] BigFix 9.2 Patch 14 is now available In-Reply-To: References: , , , Message-ID: The BigFix team is pleased to announce the release of version 9.2 Patch 14 (9.2.14.10) of the BigFix Platform. The main features of this release include: * Security enhancements * APAR fixes This release includes all Platform components. Get more information by reading the full technical changelist at: https://support.bigfix.com/bes/changes/fullchangelist-92.txt Useful Links: IBM BigFix downloads and release information: http://support.bigfix.com/bes/release/9.2/patch14 Upgrade Fixlets are available in BES Support version 1689 (or later). Discuss this on the forum: https://forum.bigfix.com/t/bigfix-9-2-patch-14-is-now-available/25261 -- BigFix Platform Engineering Team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Apr 10 01:19:54 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 10 Apr 2018 08:19:54 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: Modified Fixlets: [Major] 2836988: Windows 8 and Windows Server 2012 update rollup - Windows Server 2012 Gold (x64) (ID: 283698805) Reason for Update: Fixlet for KB2836988 was updated due to Relevance false positive. Actions to Take: None Published site version: Patches for Windows, version 2961. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Tue Apr 10 13:15:35 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 10 Apr 2018 20:15:35 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patching Support Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Apr 10 08:26:37 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 10 Apr 2018 20:56:37 +0530 Subject: [BESAdmin-Announcements] IBM BigFix Compliance: Updated CIS Checklist for Ubuntu 16 published 2018-04-10 Message-ID: Product: IBM BigFix Compliance Title: Updated CIS Checklist for Ubuntu 16 to enhance the filesystem scan script, fix the remediation and compliance logic Security Benchmark: CIS Ubuntu Linux 16.04 LTS Benchmark, v1.0.0 Published Sites: CIS Checklist for Ubuntu 16.04 LTS Server, site version 6 (The site version is provided for air-gap customers.) Details: ? Optimized filesystem scan script, less space needed for the fileresults.db and temporary files ? The task will now verify there is enough storage on endpoint before building the database ? xccdf_org.cisecurity.benchmarks_rule_6.2.9_Ensure_users_own_their_home_directories : Updated compliance logic of the fixlet ? xccdf_org.cisecurity.benchmarks_rule_6.1.10_Ensure_no_world_writable_files_exist : Updated compliance logic of the fixlet ? xccdf_org.cisecurity.benchmarks_rule_6.1.11_Ensure_no_unowned_files_or_directories_exist : Updated compliance logic of the fixlet ? xccdf_org.cisecurity.benchmarks_rule_6.1.12_Ensure_no_ungrouped_files_or_directories_exist : Updated compliance logic of the fixlet Actions to take: ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using IBM BigFix version 9.2 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://ibm.biz/Bd4LBt. More information: To know more about IBM BigFix Compliance SCM checklists, please see ? IBM Developer Works: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/SCM%20Checklists ? IBM BigFix Blog: https://www.ibm.com/developerworks/community/blogs/a1a33778-88b7-452a-9133-c955812f8910?lang=en ? IBM BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Apr 11 01:50:40 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 11 Apr 2018 08:50:40 +0000 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows - April 2018 Security Updates Message-ID: Content in the Patches for Windows Site has been released. New Fixlets: [Major] MS18-APR: Security update for the kernel information disclosure vulnerabilities - Windows Server 2008 SP2 - KB4093478 (ID: 409347803) [Major] MS18-APR: Security update for the kernel information disclosure vulnerabilities - Windows Server 2008 SP2 - KB4093478 (x64) (ID: 409347801) [Major] MS18-APR: Security update - Windows Server 2008 SP2 - KB4093257 (ID: 409325703) [Major] MS18-APR: Security update - Windows Server 2008 SP2 - KB4093257 (x64) (ID: 409325701) [Major] MS18-APR: Security update for the Windows Remote Desktop Protocol (RDP) denial of service vulnerability - Windows Server 2008 SP2 - KB4093227 (ID: 409322703) [Major] MS18-APR: Security update for the Windows Remote Desktop Protocol (RDP) denial of service vulnerability - Windows Server 2008 SP2 - KB4093227 (x64) (ID: 409322701) [Major] MS18-APR: Security update for the Microsoft graphics component denial of service vulnerability - Windows Server 2008 SP2 - KB4093224 (ID: 409322403) [Major] MS18-APR: Security update for the Microsoft graphics component denial of service vulnerability - Windows Server 2008 SP2 - KB4093224 (x64) (ID: 409322401) [Major] MS18-APR: Security update for the Microsoft graphics remote code execution vulnerability - Windows Server 2008 SP2 - KB4093223 (ID: 409322303) [Major] MS18-APR: Security update for the Microsoft graphics remote code execution vulnerability - Windows Server 2008 SP2 - KB4093223 (x64) (ID: 409322301) [Major] MS18-APR: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB4093123 (x64) (ID: 409312301) [Major] MS18-APR: Security Only Quality Update - Security Only - Windows Server 2012 - KB4093122 (x64) (ID: 409312201) [Major] MS18-APR: Delta Update for Windows 10 Version 1607 - Windows 10 Version 1607 - Delta Update - KB4093119 (ID: 409311911) [Major] MS18-APR: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4093119 (ID: 409311909) [Major] MS18-APR: Delta Update for Windows Server 2016 - Windows Server 2016 - Delta Update - KB4093119 (x64) (ID: 409311907) [Major] MS18-APR: Delta Update for Windows 10 Version 1607 - Windows 10 Version 1607 - Delta Update - KB4093119 (x64) (ID: 409311905) [Major] MS18-APR: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4093119 (x64) (ID: 409311903) [Major] MS18-APR: Cumulative Update for Windows Server 2016 - Windows Server 2016 - KB4093119 (x64) (ID: 409311901) [Major] MS18-APR: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB4093118 (ID: 409311805) [Major] MS18-APR: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 SP1 - KB4093118 (x64) (ID: 409311803) [Major] MS18-APR: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB4093118 (x64) (ID: 409311801) [Major] MS18-APR: Security Only Quality Update - Security Only - Windows 8.1 - KB4093115 (ID: 409311505) [Major] MS18-APR: Security Only Quality Update - Security Only - Windows 8.1 - KB4093115 (x64) (ID: 409311503) [Major] MS18-APR: Security Only Quality Update - Security Only - Windows Server 2012 R2 - KB4093115 (x64) (ID: 409311501) [Major] MS18-APR: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - KB4093114 (ID: 409311405) [Major] MS18-APR: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - KB4093114 (x64) (ID: 409311403) [Major] MS18-APR: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB4093114 (x64) (ID: 409311401) [Major] MS18-APR: Delta Update for Windows 10 Version 1709 for ARM64-based Systems - Windows 10 Version 1709 - Delta Update - KB4093112 (ID: 409311211) [Major] MS18-APR: Cumulative Update for Windows 10 Version 1709 - Windows 10 Version 1709 - KB4093112 (ID: 409311209) [Major] MS18-APR: Delta Update for Windows 10 Version 1709 - Windows 10 Version 1709 - Delta Update - KB4093112 (x64) (ID: 409311205) [Major] MS18-APR: Cumulative Update for Windows 10 Version 1709 - Windows 10 Version 1709 - KB4093112 (x64) (ID: 409311201) [Major] MS18-APR: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB4093111 (ID: 409311103) [Major] MS18-APR: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB4093111 (x64) (ID: 409311101) [Major] MS18-APR: Security update for Adobe Flash Player - Windows 8.1 - Adobe Flash Player - KB4093110 (ID: 409311029) [Major] MS18-APR: Security update for Adobe Flash Player - Windows Server 2012 R2 - Adobe Flash Player - KB4093110 (x64) (ID: 409311027) [Major] MS18-APR: Security update for Adobe Flash Player - Windows 8.1 - Adobe Flash Player - KB4093110 (x64) (ID: 409311025) [Major] MS18-APR: Security update for Adobe Flash Player - Windows Server 2012 - Adobe Flash Player - KB4093110 (x64) (ID: 409311023) [Major] MS18-APR: Security Update for Adobe Flash Player for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - Adobe Flash Player - KB4093110 (ID: 409311021) [Major] MS18-APR: Security Update for Adobe Flash Player for Windows 10 Version 1703 - Windows 10 Version 1703 - Adobe Flash Player - KB4093110 (ID: 409311019) [Major] MS18-APR: Security Update for Adobe Flash Player for Windows 10 Version 1511 - Windows 10 Version 1511 - Adobe Flash Player - KB4093110 (ID: 409311017) [Major] MS18-APR: Security Update for Adobe Flash Player for Windows 10 Version 1709 - Windows 10 Version 1709 - Adobe Flash Player - KB4093110 (ID: 409311015) [Major] MS18-APR: Security Update for Adobe Flash Player for Windows 10 Version 1607 - Windows 10 Version 1607 - Adobe Flash Player - KB4093110 (ID: 409311013) [Major] MS18-APR: Security Update for Adobe Flash Player for Windows Server 2016 - Windows Server 2016 - Adobe Flash Player - KB4093110 (x64) (ID: 409311011) [Major] MS18-APR: Security Update for Adobe Flash Player for Windows 10 Version 1607 - Windows 10 Version 1607 - Adobe Flash Player - KB4093110 (x64) (ID: 409311009) [Major] MS18-APR: Security Update for Adobe Flash Player for Windows 10 Version 1511 - Windows 10 Version 1511 - Adobe Flash Player - KB4093110 (x64) (ID: 409311007) [Major] MS18-APR: Security Update for Adobe Flash Player for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - Adobe Flash Player - KB4093110 (x64) (ID: 409311005) [Major] MS18-APR: Security Update for Adobe Flash Player for Windows 10 Version 1703 - Windows 10 Version 1703 - Adobe Flash Player - KB4093110 (x64) (ID: 409311003) [Major] MS18-APR: Security Update for Adobe Flash Player for Windows 10 Version 1709 - Windows 10 Version 1709 - Adobe Flash Player - KB4093110 (x64) (ID: 409311001) [Major] MS18-APR: Cumulative Update for Windows 10 Version 1511 - Windows 10 Version 1511 - KB4093109 (ID: 409310903) [Major] MS18-APR: Cumulative Update for Windows 10 Version 1511 - Windows 10 Version 1511 - KB4093109 (x64) (ID: 409310901) [Major] MS18-APR: Security Only Quality Update - Security Only - Windows 7 SP1 - KB4093108 (ID: 409310805) [Major] MS18-APR: Security Only Quality Update - Security Only - Windows 7 SP1 - KB4093108 (x64) (ID: 409310803) [Major] MS18-APR: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - KB4093108 (x64) (ID: 409310801) [Major] MS18-APR: Delta Update for Windows 10 Version 1703 - Windows 10 Version 1703 - Delta Update - KB4093107 (ID: 409310707) [Major] MS18-APR: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4093107 (ID: 409310705) [Major] MS18-APR: Delta Update for Windows 10 Version 1703 - Windows 10 Version 1703 - Delta Update - KB4093107 (x64) (ID: 409310703) [Major] MS18-APR: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4093107 (x64) (ID: 409310701) [Major] MS18-APR: Cumulative security update for Internet Explorer - Windows 8.1 - IE 11 - KB4092946 (ID: 409294617) [Major] MS18-APR: Cumulative security update for Internet Explorer - Windows Server 2012 R2 - IE 11 - KB4092946 (x64) (ID: 409294615) [Major] MS18-APR: Cumulative security update for Internet Explorer - Windows 8.1 - IE 11 - KB4092946 (x64) (ID: 409294613) [Major] MS18-APR: Cumulative security update for Internet Explorer - Windows Server 2012 - IE 10 - KB4092946 (x64) (ID: 409294611) [Major] MS18-APR: Cumulative security update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB4092946 (ID: 409294609) [Major] MS18-APR: Cumulative security update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB4092946 (x64) (ID: 409294607) [Major] MS18-APR: Cumulative security update for Internet Explorer - Windows 7 SP1 - IE 11 - KB4092946 (ID: 409294605) [Major] MS18-APR: Cumulative security update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 11 - KB4092946 (x64) (ID: 409294603) [Major] MS18-APR: Cumulative security update for Internet Explorer - Windows 7 SP1 - IE 11 - KB4092946 (x64) (ID: 409294601) [Major] MS18-APR: Security update for the denial of service vulnerability - Windows Server 2008 SP2 - KB4091756 (ID: 409175603) [Major] MS18-APR: Security update for the denial of service vulnerability - Windows Server 2008 SP2 - KB4091756 (x64) (ID: 409175601) [Major] MS18-APR: Security update for the information disclosure vulnerability - Visual Studio 2010 SP1 - KB4091346 (ID: 409134601) [Major] MS18-APR: Update for Microsoft Visual Studio 2013 Update 5 - Visual Studio 2013 - KB4089283 (ID: 408928301) [Major] MS18-APR: Security update for the information disclosure vulnerability - Visual Studio 2015 Update 3 - KB4087371 (ID: 408737101) [Major] MS18-APR: Security update for Excel 2010 - Excel 2010 SP2 - KB4018362 (ID: 401836203) [Major] MS18-APR: Security update for Excel 2010 - Excel 2010 SP2 - KB4018362 (x64) (ID: 401836201) [Major] MS18-APR: Security update for SharePoint Server 2010 Office Web Apps - Office Web Apps 2010 SP2 - KB4018360 (x64) (ID: 401836001) [Major] MS18-APR: Security update for Word 2010 - Word 2010 SP2 - KB4018359 (ID: 401835903) [Major] MS18-APR: Security update for Word 2010 - Word 2010 SP2 - KB4018359 (x64) (ID: 401835901) [Major] MS18-APR: Security update for Office 2010 - Office 2010 SP2 - KB4018357 (ID: 401835703) [Major] MS18-APR: Security update for Office 2010 - Office 2010 SP2 - KB4018357 (x64) (ID: 401835701) [Major] MS18-APR: Security update for Word Automation Services on Microsoft SharePoint Server 2010 - SharePoint Server 2010 SP2 - KB4018356 (x64) (ID: 401835601) [Major] MS18-APR: Security update for Word 2007 - Word 2007 SP3 - KB4018355 (ID: 401835501) [Major] MS18-APR: Security update for Microsoft Office Compatibility Pack Service Pack 3 - Office Compatibility Pack SP3 - KB4018354 (ID: 401835401) [Major] MS18-APR: Security update for Excel 2007 - Excel 2007 SP3 - KB4018353 (ID: 401835301) [Major] MS18-APR: Security update for Excel 2013 - Excel 2013 SP1 - KB4018350 (ID: 401835003) [Major] MS18-APR: Security update for Excel 2013 - Excel 2013 SP1 - KB4018350 (x64) (ID: 401835001) [Major] MS18-APR: Security update for Word 2013 - Word 2013 SP1 - KB4018347 (ID: 401834703) [Major] MS18-APR: Security update for Word 2013 - Word 2013 SP1 - KB4018347 (x64) (ID: 401834701) [Major] MS18-APR: Security update for Office Web Apps Server 2013 - Office Web Apps 2013 SP1 - KB4018344 (x64) (ID: 401834401) [Major] MS18-APR: Security update for SharePoint Enterprise Server 2013 - SharePoint Server 2013 SP1 - KB4018343 (x64) (ID: 401834301) [Major] MS18-APR: Security update for SharePoint Enterprise Server 2013 - SharePoint Server 2013 SP1 - KB4018342 (x64) (ID: 401834201) [Major] MS18-APR: Security update for SharePoint Enterprise Server 2013 - SharePoint Server 2013 SP1 - KB4018341 (x64) (ID: 401834101) [Major] MS18-APR: Security update for Word 2016 - Word 2016 - KB4018339 (ID: 401833903) [Major] MS18-APR: Security update for Word 2016 - Word 2016 - KB4018339 (x64) (ID: 401833901) [Major] MS18-APR: Security update for Excel 2016 - Excel 2016 - KB4018337 (ID: 401833703) [Major] MS18-APR: Security update for Excel 2016 - Excel 2016 - KB4018337 (x64) (ID: 401833701) [Major] MS18-APR: Security update for SharePoint Enterprise Server 2016 - SharePoint Server 2016 - KB4018336 (x64) (ID: 401833601) [Major] MS18-APR: Security update for Office 2013 - Office 2013 SP1 - KB4018330 (ID: 401833003) [Major] MS18-APR: Security update for Office 2013 - Office 2013 SP1 - KB4018330 (x64) (ID: 401833001) [Major] MS18-APR: Security update for Office 2016 - Office 2016 - KB4018328 (ID: 401832803) [Major] MS18-APR: Security update for Office 2016 - Office 2016 - KB4018328 (x64) (ID: 401832801) [Major] MS18-APR: Security update for Office 2016 - Office 2016 - KB4018319 (ID: 401831903) [Major] MS18-APR: Security update for Office 2016 - Office 2016 - KB4018319 (x64) (ID: 401831901) [Major] MS18-APR: Security update for Office 2010 - Office 2010 SP2 - KB4018311 (ID: 401831103) [Major] MS18-APR: Security update for Office 2010 - Office 2010 SP2 - KB4018311 (x64) (ID: 401831101) [Major] MS18-APR: Security update for Office 2013 - Office 2013 SP1 - KB4018288 (ID: 401828803) [Major] MS18-APR: Security update for Office 2013 - Office 2013 SP1 - KB4018288 (x64) (ID: 401828801) [Major] MS18-APR: Security update for Excel Viewer 2007 - Excel Viewer 2007 SP3 - KB4011719 (ID: 401171901) [Major] MS18-APR: Security update for Microsoft Office Compatibility Pack Service Pack 3 - Office Compatibility Pack SP3 - KB4011717 (ID: 401171701) [Major] MS18-APR: Security update for Office 2016 - Office 2016 - KB4011628 (ID: 401162803) [Major] MS18-APR: Security update for Office 2016 - Office 2016 - KB4011628 (x64) (ID: 401162801) [Major] MS18-APR: Security update for SharePoint Enterprise Server 2013 - SharePoint Server 2013 SP1 - KB4011586 (x64) (ID: 401158601) Fully Superseded Fixlets: [Major] 4099468: Stop error 0xAB when you log off a Windows Server 2012 session - Windows Server 2012 - KB4099468 (x64) (Superseded) (ID: 409946801) [Major] 4096309: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4096309 (Superseded) (ID: 409630906) [Major] 4096309: Cumulative Update for Windows Server 2016 - Windows Server 2016 - KB4096309 (x64) (Superseded) (ID: 409630903) [Major] 4096309: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4096309 (x64) (Superseded) (ID: 409630901) [Major] MS18-MAR: Cumulative security update for Internet Explorer - Windows 7 SP1 - IE 11 - KB4096040 (Superseded) (ID: 409604005) [Major] MS18-MAR: Cumulative security update for Internet Explorer - Windows 7 SP1 - IE 11 - KB4096040 (x64) (Superseded) (ID: 409604003) [Major] MS18-MAR: Cumulative security update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 11 - KB4096040 (x64) (Superseded) (ID: 409604001) [Major] MS18-MAR: Security update for vulnerabilities in Windows Server 2008 and WES09 and POSReady 2009 - Windows Server 2008 SP2 - KB4089344 (Superseded) (ID: 408934403) [Major] MS18-MAR: Security update for vulnerabilities in Windows Server 2008 and WES09 and POSReady 2009 - Windows Server 2008 SP2 - KB4089344 (x64) (Superseded) (ID: 408934401) [Major] MS18-MAR: Cumulative security update for Internet Explorer - Windows 8.1 - IE 11 - KB4089187 (Superseded) (ID: 408918717) [Major] MS18-MAR: Cumulative security update for Internet Explorer - Windows Server 2012 R2 - IE 11 - KB4089187 (x64) (Superseded) (ID: 408918715) [Major] MS18-MAR: Cumulative security update for Internet Explorer - Windows 8.1 - IE 11 - KB4089187 (x64) (Superseded) (ID: 408918713) [Major] MS18-MAR: Cumulative security update for Internet Explorer - Windows Server 2012 - IE 10 - KB4089187 (x64) (Superseded) (ID: 408918711) [Major] MS18-MAR: Cumulative security update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB4089187 (Superseded) (ID: 408918709) [Major] MS18-MAR: Cumulative security update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB4089187 (x64) (Superseded) (ID: 408918707) [Major] 4088883: Preview of Monthly Rollup - Windows Server 2012 - KB4088883 (x64) (Superseded) (ID: 408888301) [Major] 4088882: Preview of Monthly Rollup - Windows 8.1 - KB4088882 (Superseded) (ID: 408888205) [Major] 4088882: Preview of Monthly Rollup - Windows 8.1 - KB4088882 (x64) (Superseded) (ID: 408888203) [Major] 4088882: Preview of Monthly Rollup - Windows Server 2012 R2 - KB4088882 (x64) (Superseded) (ID: 408888201) [Major] 4088881: Preview of Monthly Rollup - Windows 7 SP1 - KB4088881 (Superseded) (ID: 408888105) [Major] 4088881: Preview of Monthly Rollup - Windows Server 2008 R2 SP1 - KB4088881 (x64) (Superseded) (ID: 408888103) [Major] 4088881: Preview of Monthly Rollup - Windows 7 SP1 - KB4088881 (x64) (Superseded) (ID: 408888101) [Major] MS18-MAR: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB4088877 (x64) (Superseded) (ID: 408887701) [Major] MS18-MAR: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - KB4088876 (Superseded) (ID: 408887605) [Major] MS18-MAR: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB4088876 (x64) (Superseded) (ID: 408887603) [Major] MS18-MAR: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - KB4088876 (x64) (Superseded) (ID: 408887601) [Major] MS18-MAR: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB4088875 (Superseded) (ID: 408887505) [Major] MS18-MAR: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 SP1 - KB4088875 (x64) (Superseded) (ID: 408887503) [Major] MS18-MAR: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB4088875 (x64) (Superseded) (ID: 408887501) [Major] MS18-MAR: Delta Update for Windows 10 Version 1607 - Windows 10 Version 1607 - Delta Update - KB4088787 (Superseded) (ID: 408878711) [Major] MS18-MAR: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4088787 (Superseded) (ID: 408878709) [Major] MS18-MAR: Delta Update for Windows 10 Version 1607 - Windows 10 Version 1607 - Delta Update - KB4088787 (x64) (Superseded) (ID: 408878707) [Major] MS18-MAR: Delta Update for Windows Server 2016 - Windows Server 2016 - Delta Update - KB4088787 (x64) (Superseded) (ID: 408878705) [Major] MS18-MAR: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4088787 (x64) (Superseded) (ID: 408878703) [Major] MS18-MAR: Cumulative Update for Windows Server 2016 - Windows Server 2016 - KB4088787 (x64) (Superseded) (ID: 408878701) [Major] MS18-MAR: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB4088786 (Superseded) (ID: 408878603) [Major] MS18-MAR: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB4088786 (x64) (Superseded) (ID: 408878601) [Major] MS18-MAR: Security Update for Adobe Flash Player for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - Adobe Flash Player - KB4088785 (Superseded) (ID: 408878529) [Major] MS18-MAR: Security Update for Adobe Flash Player for Windows 10 Version 1511 - Windows 10 Version 1511 - Adobe Flash Player - KB4088785 (Superseded) (ID: 408878527) [Major] MS18-MAR: Security Update for Adobe Flash Player for Windows 10 Version 1703 - Windows 10 Version 1703 - Adobe Flash Player - KB4088785 (Superseded) (ID: 408878525) [Major] MS18-MAR: Security Update for Adobe Flash Player for Windows 10 Version 1607 - Windows 10 Version 1607 - Adobe Flash Player - KB4088785 (Superseded) (ID: 408878523) [Major] MS18-MAR: Security Update for Adobe Flash Player for Windows 10 Version 1709 - Windows 10 Version 1709 - Adobe Flash Player - KB4088785 (Superseded) (ID: 408878521) [Major] MS18-MAR: Security Update for Adobe Flash Player for Windows 10 Version 1703 - Windows 10 Version 1703 - Adobe Flash Player - KB4088785 (x64) (Superseded) (ID: 408878519) [Major] MS18-MAR: Security Update for Adobe Flash Player for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - Adobe Flash Player - KB4088785 (x64) (Superseded) (ID: 408878517) [Major] MS18-MAR: Security Update for Adobe Flash Player for Windows 10 Version 1607 - Windows 10 Version 1607 - Adobe Flash Player - KB4088785 (x64) (Superseded) (ID: 408878515) [Major] MS18-MAR: Security Update for Adobe Flash Player for Windows Server 2016 - Windows Server 2016 - Adobe Flash Player - KB4088785 (x64) (Superseded) (ID: 408878513) [Major] MS18-MAR: Security Update for Adobe Flash Player for Windows 10 Version 1709 - Windows 10 Version 1709 - Adobe Flash Player - KB4088785 (x64) (Superseded) (ID: 408878511) [Major] MS18-MAR: Security Update for Adobe Flash Player for Windows 10 Version 1511 - Windows 10 Version 1511 - Adobe Flash Player - KB4088785 (x64) (Superseded) (ID: 408878509) [Major] MS18-MAR: Security update for Adobe Flash Player - Windows 8.1 - Adobe Flash Player - KB4088785 (Superseded) (ID: 408878507) [Major] MS18-MAR: Security update for Adobe Flash Player - Windows Server 2012 R2 - Adobe Flash Player - KB4088785 (x64) (Superseded) (ID: 408878505) [Major] MS18-MAR: Security update for Adobe Flash Player - Windows 8.1 - Adobe Flash Player - KB4088785 (x64) (Superseded) (ID: 408878503) [Major] MS18-MAR: Security update for Adobe Flash Player - Windows Server 2012 - Adobe Flash Player - KB4088785 (x64) (Superseded) (ID: 408878501) [Major] MS18-MAR: Delta Update for Windows 10 Version 1703 - Windows 10 Version 1703 - Delta Update - KB4088782 (Superseded) (ID: 408878207) [Major] MS18-MAR: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4088782 (Superseded) (ID: 408878205) [Major] MS18-MAR: Delta Update for Windows 10 Version 1703 - Windows 10 Version 1703 - Delta Update - KB4088782 (x64) (Superseded) (ID: 408878203) [Major] MS18-MAR: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4088782 (x64) (Superseded) (ID: 408878201) [Major] MS18-MAR: Cumulative Update for Windows 10 Version 1511 - Windows 10 Version 1511 - KB4088779 (Superseded) (ID: 408877903) [Major] MS18-MAR: Cumulative Update for Windows 10 Version 1511 - Windows 10 Version 1511 - KB4088779 (x64) (Superseded) (ID: 408877901) [Major] MS18-MAR: Delta Update for Windows 10 Version 1709 - Windows 10 Version 1709 - Delta Update - KB4088776 (Superseded) (ID: 408877611) [Major] MS18-MAR: Cumulative Update for Windows 10 Version 1709 - Windows 10 Version 1709 - KB4088776 (Superseded) (ID: 408877609) [Major] MS18-MAR: Delta Update for Windows 10 Version 1709 - Windows 10 Version 1709 - Delta Update - KB4088776 (x64) (Superseded) (ID: 408877607) [Major] MS18-MAR: Cumulative Update for Windows 10 Version 1709 - Windows 10 Version 1709 - KB4088776 (x64) (Superseded) (ID: 408877601) [Major] 4074837: Time zone and DST changes in Windows for Namibia and Turks and Caicos - Windows 8.1 - KB4074837 (Superseded) (ID: 407483717) [Major] 4074837: Time zone and DST changes in Windows for Namibia and Turks and Caicos - Windows Server 2012 R2 - KB4074837 (x64) (Superseded) (ID: 407483715) [Major] 4074837: Time zone and DST changes in Windows for Namibia and Turks and Caicos - Windows 8.1 - KB4074837 (x64) (Superseded) (ID: 407483713) [Major] 4074837: Time zone and DST changes in Windows for Namibia and Turks and Caicos - Windows Server 2012 - KB4074837 (x64) (Superseded) (ID: 407483711) [Major] MS18-JAN: Security update for the ATMFD.Dll information disclosure vulnerability in Windows Server 2008 - Windows Server 2008 SP2 - KB4056941 (Superseded) (ID: 405694103) [Major] MS18-JAN: Security update for the ATMFD.Dll information disclosure vulnerability in Windows Server 2008 - Windows Server 2008 SP2 - KB4056941 (x64) (Superseded) (ID: 405694101) [Major] MS17-NOV: "Unexpected error from external database driver" error when you create or open Microsoft Excel .Xls files - Windows Server 2008 SP2 - KB4050795 (Superseded) (ID: 405079503) [Major] MS17-NOV: "Unexpected error from external database driver" error when you create or open Microsoft Excel .Xls files - Windows Server 2008 SP2 - KB4050795 (x64) (Superseded) (ID: 405079501) [Major] MS17-NOV: Security update for the Windows EOT font engine information disclosure vulnerability in Windows Server 2008 - Windows Server 2008 SP2 - KB4048968 (Superseded) (ID: 404896803) [Major] MS17-NOV: Security update for the Windows EOT font engine information disclosure vulnerability in Windows Server 2008 - Windows Server 2008 SP2 - KB4048968 (x64) (Superseded) (ID: 404896801) [Major] MS18-MAR: Security update for SharePoint Enterprise Server 2013 - SharePoint Server 2013 SP1 - KB4018298 (x64) (Superseded) (ID: 401829801) [Major] 4018297: Update for Office 2013 - Office 2013 SP1 - KB4018297 (Superseded) (ID: 401829703) [Major] 4018297: Update for Office 2013 - Office 2013 SP1 - KB4018297 (x64) (Superseded) (ID: 401829701) [Major] 4018295: Update for Office 2016 - Office 2016 - KB4018295 (Superseded) (ID: 401829503) [Major] 4018295: Update for Office 2016 - Office 2016 - KB4018295 (x64) (Superseded) (ID: 401829501) [Major] MS18-MAR: Security update for SharePoint Enterprise Server 2016 - SharePoint Server 2016 - KB4018293 (x64) (Superseded) (ID: 401829301) [Major] MS18-MAR: Security update for Excel 2013 - Excel 2013 SP1 - KB4018291 (Superseded) (ID: 401829103) [Major] MS18-MAR: Security update for Excel 2013 - Excel 2013 SP1 - KB4018291 (x64) (Superseded) (ID: 401829101) [Major] 4011732: Update for Office 2016 - Office 2016 - KB4011732 (Superseded) (ID: 401173203) [Major] 4011732: Update for Office 2016 - Office 2016 - KB4011732 (x64) (Superseded) (ID: 401173201) [Major] MS18-MAR: Security update for Word 2016 - Word 2016 - KB4011730 (Superseded) (ID: 401173003) [Major] MS18-MAR: Security update for Word 2016 - Word 2016 - KB4011730 (x64) (Superseded) (ID: 401173001) [Major] MS18-MAR: Security update for Excel 2016 - Excel 2016 - KB4011727 (Superseded) (ID: 401172703) [Major] MS18-MAR: Security update for Excel 2016 - Excel 2016 - KB4011727 (x64) (Superseded) (ID: 401172701) [Major] MS18-MAR: Security update for Word 2007 - Word 2007 SP3 - KB4011721 (Superseded) (ID: 401172101) [Major] MS18-MAR: Security update for Microsoft Office Compatibility Pack Service Pack 3 - Office Compatibility Pack SP3 - KB4011720 (Superseded) (ID: 401172001) [Major] MS18-MAR: Security update for Excel 2007 - Excel 2007 SP3 - KB4011714 (Superseded) (ID: 401171401) [Major] MS18-MAR: Security update for SharePoint Server 2010 Office Web Apps - Office Web Apps 2010 SP2 - KB4011709 (x64) (Superseded) (ID: 401170901) [Major] MS18-FEB: Security update for Office 2010 - Office 2010 SP2 - KB4011707 (Superseded) (ID: 401170703) [Major] MS18-FEB: Security update for Office 2010 - Office 2010 SP2 - KB4011707 (x64) (Superseded) (ID: 401170701) [Major] MS18-MAR: Security update for SharePoint Server 2010 - SharePoint Server 2010 SP2 - KB4011705 (x64) (Superseded) (ID: 401170501) [Major] MS18-MAR: Security update for Word 2013 - Word 2013 SP1 - KB4011695 (Superseded) (ID: 401169503) [Major] MS18-MAR: Security update for Word 2013 - Word 2013 SP1 - KB4011695 (x64) (Superseded) (ID: 401169501) [Major] MS18-MAR: Security update for Office Web Apps Server 2013 - Office Web Apps 2013 SP1 - KB4011692 (x64) (Superseded) (ID: 401169201) [Major] MS18-FEB: Security update for Office 2013 - Office 2013 SP1 - KB4011690 (Superseded) (ID: 401169003) [Major] MS18-FEB: Security update for Office 2013 - Office 2013 SP1 - KB4011690 (x64) (Superseded) (ID: 401169001) [Major] MS18-MAR: Security update for SharePoint Enterprise Server 2013 - SharePoint Server 2013 SP1 - KB4011688 (x64) (Superseded) (ID: 401168801) [Major] MS18-FEB: Security update for Office 2016 - Office 2016 - KB4011686 (Superseded) (ID: 401168603) [Major] MS18-FEB: Security update for Office 2016 - Office 2016 - KB4011686 (x64) (Superseded) (ID: 401168601) [Major] MS18-MAR: Security update for Excel 2010 - Excel 2010 SP2 - KB4011675 (Superseded) (ID: 401167503) [Major] MS18-MAR: Security update for Excel 2010 - Excel 2010 SP2 - KB4011675 (x64) (Superseded) (ID: 401167501) [Major] MS18-MAR: Security update for Word 2010 - Word 2010 SP2 - KB4011674 (Superseded) (ID: 401167403) [Major] MS18-MAR: Security update for Word 2010 - Word 2010 SP2 - KB4011674 (x64) (Superseded) (ID: 401167401) [Major] MS18-MAR: Security update for Office 2010 - Office 2010 SP2 - KB4011673 (Superseded) (ID: 401167303) [Major] MS18-MAR: Security update for Office 2010 - Office 2010 SP2 - KB4011673 (x64) (Superseded) (ID: 401167301) [Major] 4011646: Update for Office 2013 - Office 2013 SP1 - KB4011646 (Superseded) (ID: 401164603) [Major] 4011646: Update for Office 2013 - Office 2013 SP1 - KB4011646 (x64) (Superseded) (ID: 401164601) [Major] MS18-JAN: Security update for Excel Viewer 2007 - Excel Viewer 2007 SP3 - KB4011606 (Superseded) (ID: 401160601) [Major] MS18-JAN: Security update for Microsoft Office Compatibility Pack Service Pack 3 - Office Compatibility Pack SP3 - KB4011605 (Superseded) (ID: 401160501) [Major] 4011562: Update for Office 2016 - Office 2016 - KB4011562 (Superseded) (ID: 401156203) [Major] 4011562: Update for Office 2016 - Office 2016 - KB4011562 (x64) (Superseded) (ID: 401156201) [Major] MS17-DEC: Security update for Office 2013 - Office 2013 SP1 - KB4011277 (Superseded) (ID: 401127703) [Major] MS17-DEC: Security update for Office 2013 - Office 2013 SP1 - KB4011277 (x64) (Superseded) (ID: 401127701) [Major] MS17-DEC: Security update for Office 2016 - Office 2016 - KB4011095 (Superseded) (ID: 401109503) [Major] MS17-DEC: Security update for Office 2016 - Office 2016 - KB4011095 (x64) (Superseded) (ID: 401109501) [Major] MS17-SEP: Security update for SharePoint Server 2013 - SharePoint Server 2013 SP1 - KB3213560 (x64) (Superseded) (ID: 321356001) [Major] MS17-JUL: Security update for SharePoint Server 2013 - SharePoint Server 2013 SP1 - KB3213559 (x64) (Superseded) (ID: 321355901) [Major] MS17-SEP: Security update for Office 2016 - Office 2016 - KB3203474 (Superseded) (ID: 320347403) [Major] MS17-SEP: Security update for Office 2016 - Office 2016 - KB3203474 (x64) (Superseded) (ID: 320347401) Reason for Update: Microsoft has released security updates for April 2018. Actions to Take: None Published site version: Patches for Windows, version 2962. Additional links: Microsoft Security Bulletin Summary: https://portal.msrc.microsoft.com/en-us/security-guidance/summary Important notes: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Tue Apr 10 23:29:47 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 11 Apr 2018 11:59:47 +0530 Subject: [BESAdmin-Announcements] IBM BigFix Compliance: Updated CIS Checklist for MS SQL Server 2008 R2 published 2018-04-10 Message-ID: Product: IBM BigFix Compliance Title: Updated CIS Checklist for MS SQL Server 2008 R2 to support a more recent version of benchmark and remediation support Security Benchmark: CIS MS SQL Server 2008 R2 Benchmark, V 1.5.0 Published Sites: CIS Checklist for MS SQL Server 2008 R2, site version 5 (The site version is provided for air-gap customers.) Details: ? The checklist now supports following Operating systems: Windows Server 2008 Windows Server 2008 R2 Windows Server 2012 Windows Server 2012 R2 ? Both analysis and remediation checks are included. ? Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. ? Updated Applicability Fixlet to ensure freshness of the compliance data. The Checklist will be reported as ?Not Applicable? in the SCA reports, if Environment Setup Task is not executed for 90 days. ? Updated ?Environment Setup Task? to not to use action parameters. Actions to take: ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using IBM BigFix version 9.2 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://ibm.biz/Bd4LBt. More information: To know more about IBM BigFix Compliance SCM checklists, please see ? IBM Developer Works: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/SCM%20Checklists ? IBM BigFix Blog: https://www.ibm.com/developerworks/community/blogs/a1a33778-88b7-452a-9133-c955812f8910?lang=en ? IBM BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Apr 11 06:53:08 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 11 Apr 2018 13:53:08 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. New Fixlets: * Adobe Digital Editions 4.5.8 Available (ID:4000020) Modified Fixlets: * Flash Player 29.0.0.140 Available - Internet Explorer (ID:1091359) * Flash Player 29.0.0.140 Available - Plugin-based (ID:1091352) * Flash Player 29.0.0.140 Available - PPAPI (ID:1091350) Fully Superseded Fixlets: * Adobe Digital Editions 4.5.7 Available (Superseded) (ID:4000018) Published Site Version: * Updates for Windows Applications, version 1123. Reasons for Update: * Adobe has released security updates for Adobe Flash Player (APSB18-08) * Adobe has released a new version of Adobe Digital Editions (4.5.8) Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Wed Apr 11 04:47:39 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 11 Apr 2018 17:17:39 +0530 Subject: [BESAdmin-Announcements] Content in Updates for Mac Applications has been modified. Message-ID: Content in Updates for Mac Applications has been modified. New/Updated Fixlet: ?Microsoft Office for Mac 2016 - Word 16.11.1 Available (ID: 16000146) ?Microsoft Office for Mac 2016 - Excel 16.11.1 Available (ID: 16000147) ?Microsoft Office for Mac 2016 - PowerPoint 16.11.1 Available (ID: 16000148) Published site version: ?Updates for Mac Applications, version 189 Reasons for Update: ?Microsoft released a newer version of Office for Mac 2016 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Apr 12 00:30:59 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 12 Apr 2018 07:30:59 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: Modified Fixlets: [Minor] MS18-APR: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4093119 (x64) (ID: 409311903) [Minor] MS18-APR: Cumulative Update for Windows Server 2016 - Windows Server 2016 - KB4093119 (x64) (ID: 409311901) [Minor] MS18-APR: Delta Update for Windows 10 Version 1709 - Windows 10 Version 1709 - Delta Update - KB4093112 (ID: 409311211) [Minor] MS18-APR: Cumulative security update for Internet Explorer - Windows Server 2012 R2 - IE 11 - KB4092946 (x64) (ID: 409294615) [Minor] MS18-APR: Cumulative security update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB4092946 (ID: 409294609) [Minor] MS18-APR: Cumulative security update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB4092946 (x64) (ID: 409294607) [Minor] MS18-APR: Cumulative security update for Internet Explorer - Windows 7 SP1 - IE 11 - KB4092946 (ID: 409294605) [Minor] MS18-APR: Cumulative security update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 11 - KB4092946 (x64) (ID: 409294603) [Minor] MS18-APR: Cumulative security update for Internet Explorer - Windows 7 SP1 - IE 11 - KB4092946 (x64) (ID: 409294601) [Major] MS17-NOV: "Unexpected error from external database driver" error when you create or open Microsoft Excel .Xls files - Windows Server 2008 SP2 - KB4050795 (ID: 405079503) [Major] MS17-NOV: "Unexpected error from external database driver" error when you create or open Microsoft Excel .Xls files - Windows Server 2008 SP2 - KB4050795 (x64) (ID: 405079501) Reason for Update: Fixlets for MS4050795 were incorrectly superseded. Titles and other metadata was updated for the rest of the Fixlets. Actions to Take: None Published site version: Patches for Windows, version 2963. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Thu Apr 12 09:14:36 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 12 Apr 2018 18:14:36 +0200 Subject: [BESAdmin-Announcements] Content Modification in OS Deployment and Bare Metal Imaging 3.10 Message-ID: Content in the OS Deployment and Bare Metal Imaging site has been modified. Reasons for Update: * New! Installation of previous versions of Bare Metal Server from the network * New! Selection of the release id of the USMT v10 to capture and restore User Data on Windows computers * List of APARs included in this refresh: * IJ04423 Replace 7-zip 9.20 installation with 18.01 for MDT bundle Creator computer installation (vulnerability CVE-2018-5996) * IJ04434 Healtchecks count for bare metal extenders on dashboard refresh is wrong * IJ04234 Sles 12 upgrade could fail on some computers with more disks * IJ05044 Sles 12 bare metal profile creation could fail if using a custom XML containing a backslash * IJ05018 Adding non PCI drivers to binding grid could cause an Out of Sync status on bare metal server * IJ03404 Bare Metal Server Dashboard with a big number of images and profiles could take a timeout error while loading * IJ05378 In place upgrade could fail with ?run upgrade only? fixlet if a site sync occurs after preparing the target computer Published site version: OS Deployment and Bare Metal Imaging, version 79. Actions to Take: Gathering of the site will automatically show the updates made. From besadmin-announcements at bigmail.bigfix.com Thu Apr 12 03:57:58 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 12 Apr 2018 16:27:58 +0530 Subject: [BESAdmin-Announcements] Content in Updates for Mac Applications has been modified. Message-ID: Content in Updates for Mac Applications has been modified. New/Updated Fixlet: ?Flash Player 29.0.0.140 Available - Mac OS X (ID: 1091183) ?Microsoft Office for Mac 2016 - Excel 16.12.0 Available (ID: 16000149) ?Microsoft Office for Mac 2016 - OneNote 16.12.0 Available (ID: 16000150) ?Microsoft Office for Mac 2016 - Outlook 16.12.0 Available (ID: 16000151) ?Microsoft Office for Mac 2016 - PowerPoint 16.12.0 Available (ID: 16000152) ?Microsoft Office for Mac 2016 - Word 16.12.0 Available (ID: 16000153) ?Microsoft Office for Mac 2016 - AutoUpdate 3.18.18041000 Available (ID: 16000154) Published site version: ?Updates for Mac Applications, version 190 Reasons for Update: ?Adobe released a newer version of Flash Player ?Microsoft released a newer version of Office for Mac 2016 Actions to Take: ?Gathering of the site will automatically show the updates made. Application Engineering Team ?IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Apr 13 02:05:59 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 13 Apr 2018 09:05:59 +0000 Subject: [BESAdmin-Announcements] Content Released in Windows Point of Sale Message-ID: Content in the Windows Point of Sale site has been released: New Fixlets: [Major] MS18-APR: Security Update for WES09 and POSReady 2009 - KB4101864 (ID: 410186403) [Major] MS18-APR: Security Update for WES09 and POSReady 2009 - KB4093257 (ID: 409325703) [Major] MS18-APR: Security Update for WES09 and POSReady 2009 - KB4093224 (ID: 409322403) [Major] MS18-APR: Security Update for WES09 and POSReady 2009 - KB4093223 (ID: 409322303) [Major] MS18-APR: Cumulative Security Update for Internet Explorer 8 for WES09 and POSReady 2009 - KB4092946 (ID: 409294603) [Major] MS18-APR: Security Update for WES09 and POSReady 2009 - KB4091756 (ID: 409175603) Fully Superseded Fixlets: [Major] MS18-MAR: Security Update for WES09 and POSReady 2009 - KB4089344 (Superseded) (ID: 408934401) [Major] MS18-MAR: Cumulative Security Update for Internet Explorer 8 for WES09 and POSReady 2009 - KB4089187 (Superseded) (ID: 408918701) [Major] MS18-FEB: Security Update for WES09 and POSReady 2009 - KB4057893 (Superseded) (ID: 405789301) [Major] MS18-JAN: Security Update for WES09 and POSReady 2009 - KB4056615 (Superseded) (ID: 405661501) [Major] MS17-NOV: Security Update for WES09 and POSReady 2009 - KB4050795 (Superseded) (ID: 405079501) Reason for Update: Microsoft has released security updates for April 2018. Actions to Take: None Published site version: Windows Point of Sale, version 165. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Fri Apr 13 09:32:09 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 13 Apr 2018 16:32:09 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Apr 18 14:53:09 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 18 Apr 2018 21:53:09 +0000 Subject: [BESAdmin-Announcements] IBM BigFix Compliance: Updated DISA STIG Checklist for AIX 7.1 published 2018-03-14 Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Apr 17 05:33:51 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 17 Apr 2018 12:33:51 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: Modified Fixlets: [Major] MS17-OCT: Security update for Skype for Business 2016 - Skype for Business 2016 / Skype for Business Basic 2016 - KB4011159 (ID: 401115903) Reason for Update: Fixlet for KB4011159 was updated due to Relevance false positive. Actions to Take: None Published site version: Patches for Windows, version 2966. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Wed Apr 18 01:51:33 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 18 Apr 2018 08:51:33 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: Modified Fixlets: [Minor] MS18-APR: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB4093118 (ID: 409311805) [Minor] MS18-APR: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 SP1 - KB4093118 (x64) (ID: 409311803) [Minor] MS18-APR: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB4093118 (x64) (ID: 409311801) [Minor] MS18-APR: Security Only Quality Update - Security Only - Windows 7 SP1 - KB4093108 (ID: 409310805) [Minor] MS18-APR: Security Only Quality Update - Security Only - Windows 7 SP1 - KB4093108 (x64) (ID: 409310803) [Minor] MS18-APR: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - KB4093108 (x64) (ID: 409310801) Fully Superseded Fixlets: [Major] MS18-MAR: Windows kernel update for CVE-2018-1038 - Windows 7 SP1 - KB4100480 (x64) (Superseded) (ID: 410048003) [Major] MS18-MAR: Windows kernel update for CVE-2018-1038 - Windows Server 2008 R2 SP1 - KB4100480 (x64) (Superseded) (ID: 410048001) Reason for Update: CVE-2018-1038 was added to the April Fixlets. Actions to Take: None Published site version: Patches for Windows, version 2967. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Thu Apr 19 00:05:24 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 19 Apr 2018 12:35:24 +0530 Subject: [BESAdmin-Announcements] Content in Patches for Mac OS X site has been modified. Message-ID: Content in Patches for Mac OS X site has been modified. New/Updated Fixlet: UPDATE Java Runtime Environment 8 update 171 Available (ID: 74131158) UPDATE Java Runtime Environment 8 update 172 Available (ID: 74131159) Published site version: Patches for Mac OS X, version 428. Reasons for Update: Oracle released a newer version of Java Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Apr 19 02:40:20 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 19 Apr 2018 09:40:20 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: Modified Fixlets: [Minor] MS18-APR: Security Update for Adobe Flash Player for Windows 10 Version 1709 - Windows 10 Version 1709 - Adobe Flash Player - KB4093110 (ID: 409311015) [Minor] MS18-APR: Security Update for Adobe Flash Player for Windows 10 Version 1709 - Windows 10 Version 1709 - Adobe Flash Player - KB4093110 (x64) (ID: 409311001) [Major] MS18-MAR: Security update for the speculative execution side-channel vulnerabilities in Windows Server 2008 - Windows Server 2008 SP2 - KB4090450 (V2.0) (ID: 409045003) [Major] MS18-MAR: Security update for the speculative execution side-channel vulnerabilities in Windows Server 2008 - Windows Server 2008 SP2 - KB4090450 (x64) (V2.0) (ID: 409045001) Fully Superseded Fixlets: [Major] MS18-JAN: Security update for the elevation of privilege vulnerability in Windows Server 2008 - Windows Server 2008 SP2 - KB4056615 (Superseded) (ID: 405661503) [Major] MS18-JAN: Security update for the elevation of privilege vulnerability in Windows Server 2008 - Windows Server 2008 SP2 - KB4056615 (x64) (Superseded) (ID: 405661501) [Major] MS18-JAN: Security update for the SMB Server elevation of privilege vulnerability in Windows Server 2008 - Windows Server 2008 SP2 - KB4056759 (Superseded) (ID: 405675903) [Major] MS18-JAN: Security update for the SMB Server elevation of privilege vulnerability in Windows Server 2008 - Windows Server 2008 SP2 - KB4056759 (x64) (Superseded) (ID: 405675901) [Major] MS18-MAR: Security update for the Windows Hyper-V denial of service vulnerability in Windows Server 2008 - Windows Server 2008 SP2 - KB4073011 (x64) (Superseded) (ID: 407301101) Reason for Update: Microsoft has released a new version of KB4090450. CVE-2018-1035 is added to KB4093110 for Windows 10 version 1709. Actions to Take: None Published site version: Patches for Windows, version 2968. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Thu Apr 19 04:44:12 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 19 Apr 2018 13:44:12 +0200 Subject: [BESAdmin-Announcements] IBM BigFix Remote Control 9.1.4 IF0002 is now available. Message-ID: BigFix Remote Control team announces the availability of IBM BigFix Remote Control version 9.1.4 IF0002. Reason for update: Security vulnerability updates The content in the Remote Control site has been updated to support this release Published site version: Remote Control, version 56. Build Level 9.1.4.0210 With kind regards, The BigFix Remote Control Development Team From besadmin-announcements at bigmail.bigfix.com Fri Apr 20 03:05:57 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 20 Apr 2018 10:05:57 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. Modified Fixlet: * Google Chrome 66.0.3359.117 Available (ID: 14011137) Published Site Version: * Updates for Windows Applications, version 1124 . Reasons for Update: * Google has released a new version of the Chrome browser (66.0.3359.117) Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Mon Apr 23 20:17:21 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 24 Apr 2018 03:17:21 +0000 Subject: [BESAdmin-Announcements] Content Modification: Advanced Patching Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Apr 23 12:16:40 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 23 Apr 2018 19:16:40 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Apr 23 03:01:25 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 23 Apr 2018 10:01:25 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 4093113: Preview of Monthly Rollup - Windows 7 SP1 - KB4093113 (ID: 409311305) [Major] 4093113: Preview of Monthly Rollup - Windows 7 SP1 - KB4093113 (x64) (ID: 409311303) [Major] 4093113: Preview of Monthly Rollup - Windows Server 2008 R2 SP1 - KB4093113 (x64) (ID: 409311301) [Major] 4093116: Preview of Monthly Rollup - Windows Server 2012 - KB4093116 (x64) (ID: 409311601) [Major] 4093121: Preview of Monthly Rollup - Windows 8.1 - KB4093121 (ID: 409312105) [Major] 4093121: Preview of Monthly Rollup - Windows 8.1 - KB4093121 (x64) (ID: 409312101) [Major] 4093121: Preview of Monthly Rollup - Windows Server 2012 R2 - KB4093121 (x64) (ID: 409312103) [Major] 4093753: Time zone and DST changes in Windows for Brazil, Morocco, and Sao Tome and Principe - Windows 7 SP1 - KB4093753 (ID: 409375309) [Major] 4093753: Time zone and DST changes in Windows for Brazil, Morocco, and Sao Tome and Principe - Windows 7 SP1 - KB4093753 (x64) (ID: 409375305) [Major] 4093753: Time zone and DST changes in Windows for Brazil, Morocco, and Sao Tome and Principe - Windows 8.1 - KB4093753 (ID: 409375317) [Major] 4093753: Time zone and DST changes in Windows for Brazil, Morocco, and Sao Tome and Principe - Windows 8.1 - KB4093753 (x64) (ID: 409375313) [Major] 4093753: Time zone and DST changes in Windows for Brazil, Morocco, and Sao Tome and Principe - Windows Server 2008 R2 SP1 - KB4093753 (x64) (ID: 409375307) [Major] 4093753: Time zone and DST changes in Windows for Brazil, Morocco, and Sao Tome and Principe - Windows Server 2008 SP2 - KB4093753 (ID: 409375303) [Major] 4093753: Time zone and DST changes in Windows for Brazil, Morocco, and Sao Tome and Principe - Windows Server 2008 SP2 - KB4093753 (x64) (ID: 409375301) [Major] 4093753: Time zone and DST changes in Windows for Brazil, Morocco, and Sao Tome and Principe - Windows Server 2012 - KB4093753 (x64) (ID: 409375311) [Major] 4093753: Time zone and DST changes in Windows for Brazil, Morocco, and Sao Tome and Principe - Windows Server 2012 R2 - KB4093753 (x64) (ID: 409375315) [Major] 4101464: Cumulative Update 6 for SQL Server 2017 - SQL Server 2017 - KB4101464 (x64) (ID: 410146401) Modified Fixlets: [Minor] MS10-105: Vulnerabilities in Microsoft Office Graphics Filters Could Allow for Remote Code Execution - Office 2010 (ID: 1010516) [Minor] MS10-105: Vulnerabilities in Microsoft Office Graphics Filters Could Allow for Remote Code Execution - Office 2010 x64 (ID: 1010521) [Major] MS18-MAR: Security Only Quality Update - Security Only - Windows 7 SP1 - KB4088878 (ID: 408887805) [Major] MS18-MAR: Security Only Quality Update - Security Only - Windows 7 SP1 - KB4088878 (x64) (ID: 408887803) [Major] MS18-MAR: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - KB4088878 (x64) (ID: 408887801) Fully Superseded Fixlets: [Major] 4074837: Time zone and DST changes in Windows for Namibia and Turks and Caicos - Windows 7 SP1 - KB4074837 (Superseded) (ID: 407483709) [Major] 4074837: Time zone and DST changes in Windows for Namibia and Turks and Caicos - Windows 7 SP1 - KB4074837 (x64) (Superseded) (ID: 407483705) [Major] 4074837: Time zone and DST changes in Windows for Namibia and Turks and Caicos - Windows Server 2008 R2 SP1 - KB4074837 (x64) (Superseded) (ID: 407483707) [Major] 4074837: Time zone and DST changes in Windows for Namibia and Turks and Caicos - Windows Server 2008 SP2 - KB4074837 (Superseded) (ID: 407483703) [Major] 4074837: Time zone and DST changes in Windows for Namibia and Turks and Caicos - Windows Server 2008 SP2 - KB4074837 (x64) (Superseded) (ID: 407483701) [Major] 4092643: Cumulative Update 5 for SQL Server 2017 - SQL Server 2017 - KB4092643 (x64) (Superseded) (ID: 409264301) Reason for Update: Microsoft has released KB4093113, KB4093116, KB4093121, KB4093753 and KB4101464. Fixlets for MS10-105 were updated with source severity. Fixlets for KB4088878 were updated to avoid critical issues on systems without Physical Address Extension (PAE) mode enabled. Actions to Take: None Published site version: Patches for Windows, version 2970. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Mon Apr 23 23:16:36 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 24 Apr 2018 11:46:36 +0530 Subject: [BESAdmin-Announcements] IBM BigFix Patch: Content Modification: Advanced Patching published 2018-04-24 Message-ID: Content in the Advanced Patching site has been modified. New Fixlet: * IBM MQ Server 8.0.0 - FixPack 8.0.0-WS-MQ-LinuxX64-FP0009 available on RHEL x64 (ID: 22) Published Site Version: * Advanced Patching, version 70. Reasons for Update: * IBM has released FixPack FixPack 8.0.0-WS-MQ-LinuxX64-FP0009 on RHEL x64 for IBM MQ Server. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Apr 24 03:27:25 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 24 Apr 2018 15:57:25 +0530 Subject: [BESAdmin-Announcements] Content in Patches for Mac OS X site has been modified. Message-ID: Content in Patches for Mac OS X site has been modified. New/Updated Fixlet: UPDATE iTunes 12.7.4 Available (Client) (ID: 65141929) Published site version: Patches for Mac OS X, version 429 Reasons for Update: Apple released a newer version of iTunes Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Apr 24 20:03:26 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 25 Apr 2018 03:03:26 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. New Fixlets: * Java Runtime Environment 8 update 171 (32-bit) Available (JRE < 8 32-bit version Installed) (x64) - CPU (ID: 7056691) * Java Runtime Environment 8 update 171 (32-bit) Available (x64) - CPU - CORRUPT PATCH (ID: 7056695) * Java Runtime Environment 8 update 171 Available - CPU - CORRUPT PATCH (ID: 7051399) * Java Runtime Environment 8 update 171 Available (x64) - CPU - CORRUPT PATCH (ID: 7056697) * Java Runtime Environment 8 update 171 Available (x64) (JRE 8 Installed) - CPU (ID: 7056701) * Java Runtime Environment 8 update 171 Available (JRE < 8 Installed) - CPU (ID: 7051401) * Java Runtime Environment 8 update 171 Available (JRE 8 Installed) - CPU (ID: 7051403) * Java Runtime Environment 8 update 171 Available (x64) (JRE < 8 Installed) - CPU (ID: 7056699) * Java Runtime Environment 8 update 171 (32-bit) Available (JRE 8 32-bit version Installed) (x64) - CPU (ID: 7056693) * Java Runtime Environment 8 update 172 (32-bit) Available (JRE 8 32-bit version Installed) (x64) (ID: 7056681) * Java Runtime Environment 8 update 172 (32-bit) Available (x64) - CORRUPT PATCH (ID: 7056683) * Java Runtime Environment 8 update 172 Available - CORRUPT PATCH (ID: 7051393) * Java Runtime Environment 8 update 172 Available (x64) - CORRUPT PATCH (ID: 7056685) * Java Runtime Environment 8 update 172 Available (x64) (JRE < 8 Installed) (ID: 7056687) * Java Runtime Environment 8 update 172 Available (JRE 8 Installed) (ID: 7051397) * Java Runtime Environment 8 update 172 (32-bit) Available (JRE < 8 32-bit version Installed) (x64) (ID: 7056679) * Java Runtime Environment 8 update 172 Available (x64) (JRE 8 Installed) (ID: 7056689) * Java Runtime Environment 8 update 172 Available (JRE < 8 Installed) (ID: 7051395) Fully Superseded Fixlets: * Java Runtime Environment 8 update 161 Available (x64) (JRE 8 Installed) - CPU (Superseded) (ID: 7056655) * Java Runtime Environment 8 update 161 Available (x64) (JRE < 8 Installed) - CPU (Superseded) (ID: 7056665) * Java Runtime Environment 8 update 161 Available (x64) - CPU - CORRUPT PATCH (Superseded) (ID: 7056663) * Java Runtime Environment 8 update 161 Available (JRE 8 Installed) - CPU (Superseded) (ID: 7051385) * Java Runtime Environment 8 update 161 Available (JRE < 8 Installed) - CPU (Superseded) (ID: 7051383) * Java Runtime Environment 8 update 161 Available - CPU - CORRUPT PATCH (Superseded) (ID: 7051381) * Java Runtime Environment 8 update 161 (32-bit) Available (x64) - CPU - CORRUPT PATCH (Superseded) (ID: 7056661) * Java Runtime Environment 8 update 161 (32-bit) Available (JRE 8 32-bit version Installed) (x64) - CPU (Superseded) (ID: 7056657) * Java Runtime Environment 8 update 161 (32-bit) Available (JRE < 8 32-bit version Installed) (x64) - CPU (Superseded) (ID: 7056659) * Java Runtime Environment 8 update 162 Available (x64) (JRE 8 Installed) (Superseded) (ID: 7056667) * Java Runtime Environment 8 update 162 Available (x64) (JRE < 8 Installed) (Superseded) (ID: 7056677) * Java Runtime Environment 8 update 162 Available (x64) - CORRUPT PATCH (Superseded) (ID: 7056675) * Java Runtime Environment 8 update 162 Available (JRE 8 Installed) (Superseded) (ID: 7051391) * Java Runtime Environment 8 update 162 Available (JRE < 8 Installed) (Superseded) (ID: 7051389) * Java Runtime Environment 8 update 162 Available - CORRUPT PATCH (Superseded) (ID: 7051387) * Java Runtime Environment 8 update 162 (32-bit) Available (x64) - CORRUPT PATCH (Superseded) (ID: 7056673) * Java Runtime Environment 8 update 162 (32-bit) Available (JRE 8 32-bit version Installed) (x64) (Superseded) (ID: 7056669) * Java Runtime Environment 8 update 162 (32-bit) Available (JRE < 8 32-bit version Installed) (x64) (Superseded) (ID: 7056671) Published Site Version: * Updates for Windows Applications, version 1125. Reasons for Update: * Oracle has released new versions of the Java SE Runtime Environment (8u171 & 8u172). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Wed Apr 25 02:54:45 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 25 Apr 2018 09:54:45 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] MS18-APR: Security update for the information disclosure vulnerability - Visual Studio 2012 Update 5 - KB4089501 (ID: 408950102) Reason for Update: Microsoft has released KB4089501. Actions to Take: None Published site version: Patches for Windows, version 2972. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Thu Apr 26 00:23:38 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 26 Apr 2018 07:23:38 +0000 Subject: [BESAdmin-Announcements] Content Modification: Advanced Patching Message-ID: Content in the Advanced Patching site has been modified. Modified Fixlet: * IBM WebSphere Application Server Interim Fix 8.5.5.10-WS-WAS-IFPI69518 Available (ID: 855050094) Published Site Version: * Advanced Patching, version 71. Reasons for Update: * Download Link was updated for Interim fix PI69518 for WebSphere Application Server. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Thu Apr 26 03:31:28 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 26 Apr 2018 10:31:28 +0000 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Apr 27 01:57:46 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 27 Apr 2018 08:57:46 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. Modified Fixlet: * Google Chrome 66.0.3359.139 Available (ID:14011137) Published Site Version: * Updates for Windows Applications, version 1126. Reasons for Update: * Google has released a new version of the Chrome browser (66.0.3359.139) Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Fri Apr 27 02:34:55 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 27 Apr 2018 15:04:55 +0530 Subject: [BESAdmin-Announcements] Content in Patches for Mac OS X site has been modified. Message-ID: Content in Patches for Mac OS X site has been modified. New/Updated Fixlet: Security Update 2018-001 (macOS High Sierra 10.13.4 Available) (ID: 10130011) UPDATE Safari 11.1 - macOS Sierra (10.12.6 Client) (ID: 98140763) UPDATE Safari 11605.1.33.1.4 - ElCapitan (10.11.6 Client) (ID: 98140762) Published site version: Patches for Mac OS X, version 430 Reasons for Update: Apple released newer Security Updates Apple released a newer version of Safari Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Apr 27 07:01:25 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 27 Apr 2018 14:01:25 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 2768356: OneDrive for Business update - OneDrive 2013 - KB2768356 (ID: 276835603) [Major] 2768356: OneDrive for Business update - OneDrive 2013 - KB2768356 (x64) (ID: 276835601) [Major] 4052908: SQL Server 2016 Service Pack 2 Available - SQL Server 2016 - KB4052908 (x64) (ID: 405290801) [Major] 4093105: Cumulative Update for Windows 10 Version 1709 - Windows 10 Version 1709 - KB4093105 (ID: 409310505) [Major] 4093105: Cumulative Update for Windows 10 Version 1709 - Windows 10 Version 1709 - KB4093105 (x64) (ID: 409310501) [Major] 4093137: Servicing stack update - Windows 10 Version 1607 - KB4093137 (ID: 409313705) [Major] 4093137: Servicing stack update - Windows 10 Version 1607 - KB4093137 (x64) (ID: 409313701) [Major] 4093137: Servicing stack update - Windows Server 2016 - KB4093137 (x64) (ID: 409313703) [Major] 4093432: Servicing stack update - Windows 10 Version 1703 - KB4093432 (ID: 409343203) [Major] 4093432: Servicing stack update - Windows 10 Version 1703 - KB4093432 (x64) (ID: 409343201) [Major] 4099989: Servicing stack update - Windows 10 Version 1709 - KB4099989 (ID: 409998905) [Major] 4099989: Servicing stack update - Windows 10 Version 1709 - KB4099989 (x64) (ID: 409998903) Modified Fixlets: [Major] MS14-023: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2013 SP1 - KB2880463 (x64) (ID: 1402311) [Major] MS14-082: Vulnerability in Microsoft Office Could Allow Remote Code Execution - Office 2013 SP1 - KB2726958 (x64) (ID: 1408201) [Major] MS15-022: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2013 Gold - KB2956151 (x64) (ID: 1502249) [Major] MS15-022: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2013 Gold - Word 2013 Gold - KB2956163 (x64) (ID: 1502231) Fully Superseded Fixlets: [Major] 3182545: SQL Server 2016 Service Pack 1 Available (x64) (Superseded) (ID: 318254501) [Major] 4049065: Servicing stack update for Windows 10 Version 1607 and Windows Server 2016 - Windows 10 Version 1607 - KB4049065 (Superseded) (ID: 404906505) [Major] 4049065: Servicing stack update for Windows 10 Version 1607 and Windows Server 2016 - Windows 10 Version 1607 - KB4049065 (x64) (Superseded) (ID: 404906501) [Major] 4049065: Servicing stack update for Windows 10 Version 1607 and Windows Server 2016 - Windows Server 2016 - KB4049065 (x64) (Superseded) (ID: 404906503) [Major] 4088825: Servicing stack update - Windows 10 Version 1703 - KB4088825 (Superseded) (ID: 408882503) [Major] 4088825: Servicing stack update - Windows 10 Version 1703 - KB4088825 (x64) (Superseded) (ID: 408882501) [Major] 4089510: Servicing stack update - Windows 10 Version 1607 - KB4089510 (Superseded) (ID: 408951005) [Major] 4089510: Servicing stack update - Windows 10 Version 1607 - KB4089510 (x64) (Superseded) (ID: 408951001) [Major] 4089510: Servicing stack update - Windows Server 2016 - KB4089510 (x64) (Superseded) (ID: 408951003) [Major] 4090914: Servicing stack update - Windows 10 Version 1709 - KB4090914 (Superseded) (ID: 409091405) [Major] 4090914: Servicing stack update - Windows 10 Version 1709 - KB4090914 (x64) (Superseded) (ID: 409091403) Reason for Update: Microsoft has released KB2768356, KB4052908, KB4093105, KB4093137, KB4093432 and KB4099989. Fixlets for MS14-023, MS14-082, MS15-022 were updated due to Relevance false positive. Actions to Take: None Published site version: Patches for Windows, version 2974. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Mon Apr 30 00:10:40 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 30 Apr 2018 07:10:40 +0000 Subject: [BESAdmin-Announcements] IBM BigFix Compliance Client Manager for Endpoint Protection (CMEP) now supports Symantec Endpoint Protection 14 for Mac OS Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Apr 30 01:43:17 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 30 Apr 2018 08:43:17 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. New Fixlets: * Skype 8.20.0.9 Available (ID: 5055289) Fully Superseded Fixlets: * Skype 8.18.0.6 Available (Superseded) (ID: 5055287) Published Site Version: * Updates for Windows Applications, version 1127. Reasons for Update: * A new version of Skype is released (8.20.0.9) Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Mon Apr 30 08:16:20 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 30 Apr 2018 17:16:20 +0200 Subject: [BESAdmin-Announcements] Content pack 9.2.11.2 for BigFix Inventory Message-ID: Content pack 9.2.11.2 provides new discovery capability for a number of software components. In this content pack, software discovery capability is extended due to software catalog updates. A new version of the catalog is automatically applied during every upgrade of the BigFix Inventory server. So if you upgrade the server on a quarterly basis, you typically do not need to apply content packs. Apply this content pack in the following scenarios: You installed IBM products that were released after publication date of the BigFix Inventory server version you are running The content pack provides discovery of non-IBM components that you need. Published site version IBM? BigFix? Inventory - version 110. For information about changes that were introduced in each version of the site, see: Updates and patches. New discovery capability This content pack provides discovery capability, among others, for the following software components: Added discovery capability for Red Hat products: Red Hat JBoss Enterprise Application Platform Red Hat Satellite Server Added discovery capability for SAP products: BusinessObjects Business Intelligence Platform SAP BusinessObjects Explorer SAP Contract Lifecycle Management Sybase Replication Server Added discovery capability for Symantec products: Veritas Cluster Server Veritas Cluster Server Agent Veritas File System Veritas NetBackup Veritas Storage Foundation Veritas Volume Manager To browse the full catalog content after you apply this content pack, use the Software Catalog widget in BigFix Inventory. Applying the content pack To apply this content pack for BigFix Inventory version 9.2.11 or higher, run the Software Catalog Update fixlet from the BigFix console. For older versions, see: Updating the software catalog to ensure accuracy of software reporting. Installation of this content pack does not upgrade the BigFix Inventory server. -------------- next part -------------- An HTML attachment was scrubbed... URL: