From besadmin-announcements at bigmail.bigfix.com Thu Feb 1 01:20:40 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 1 Feb 2018 09:20:40 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. New Fixlets: * Apple iTunes 12.7.3 Available - Win7/Win8/Win8.1/Win10 (ID: 2061127) Fully Superseded Fixlets: * Apple iTunes 12.7.1 Available - Win7/Win8/Win8.1/Win10 (Superseded) (ID: 2061123) * Apple iTunes 12.7.2 Available - Win7/Win8/Win8.1/Win10 (Superseded) (ID: 2061125) Published Site Version: * Updates for Windows Applications, version 1108. Reasons for Update: * Apple has released a new version of iTunes (12.7.3). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Thu Feb 1 06:31:42 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 1 Feb 2018 15:31:42 +0100 Subject: [BESAdmin-Announcements] BFI 9.x and ILMT 9.x Discovery Capability Extension (January 2018) Message-ID: The BigFix Inventory and IBM License Metric Tool team is pleased to announce the extension of discovery capability for BigFix Inventory 9.x. and IBM License Metric Tool 9.x What's new Applies to all IBM License Metric Tool and BigFix Inventory customers: Following changes were applied: Software classification capability for new releases of IBM software products as described in the ILMT Catalog Release Notes. APAR fixes to software classification capability for existing releases of IBM software products http://ibm.biz/LMT_updates. Applies to BigFix Inventory customers only Following changes were applied: Added discovery capability for selected ArcGIS, BMC, CA, Citrix, Oracle, SAP and Symantec products as described in BigFix Inventory Release Notes. Multiple updates and additions for non-IBM software titles. See the change list for additional details. For details of the changes, you can also see the description of the Software Catalog Update fixlet. Enabling the new discovery capabilities in BigFix Inventory 1. Upgrade the BigFix Inventory server to version 9.2.9 or higher. For detailed instructions, see: Upgrading to BigFix Inventory 9.2.9. Upgrading the server is required due to the following reasons: - Problems with catalog import that occurred in versions 9.2.6 to 9.2.8. For more information, see the technote. - Lack of support for the software catalog in the canoncial 3.0 format in versions earlier than 9.2.5. 2. Upload the software catalog to BigFix Inventory. To download the catalog, run the Software Catalog Update fixlet. Then, upload it to BigFix Inventory. For detailed instructions, see: Downloading the software catalog. Site Information BigFix Inventory 9.x Site: IBM BigFix Inventory v9 Version: 103 Publish Date: 02/01/2018 IBM License Metric Tool 9.x Site: IBM License Reporting (ILMT) v9 Version: 112 Publish Date: 02/01/2018 Useful Links Knowledge Center for BigFix Inventory Developer Works Wiki for BigFix Inventory IBM BigFix Support Center Join the BigFix Forum to be notified about Release Announcements: Go to: https://forum.bigfix.com/c/release-announcements. If needed, log in or create an account. From the dropdown menu on the right side of the page, choose "Watching". -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Feb 1 09:09:48 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 1 Feb 2018 17:09:48 +0000 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows Message-ID: Content in the Patches for Windows Site has been released. New Fixlets: [Major] 4074608: Servicing stack update for Windows 10 Version 1709 - Windows 10 Version 1709 - KB4074608 (ID: 407460805) [Major] 4074608: Servicing stack update for Windows 10 Version 1709 - Windows 10 Version 1709 - KB4074608 (x64) (ID: 407460801) Fully Superseded Fixlets: [Major] 4054022: Update for Windows 10 Version 1709 - Windows 10 Version 1709 - KB4054022 (x64) (Superseded) (ID: 405402201) [Major] 4054022: Update for Windows 10 Version 1709 - Windows 10 Version 1709 - KB4054022 (Superseded) (ID: 405402205) Reason for Update: Microsoft has released Servicing stack update for Windows 10 Version 1709. KB4054022 has been superseded. Actions to Take: None Published site version: Patches for Windows, version 2926. Important notes: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Thu Feb 1 22:53:32 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 2 Feb 2018 06:53:32 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. Modified Fixlet: * Google Chrome 64.0.3282.140 Available (ID: 14011137) Published Site Version: * Updates for Windows Applications, version 1109. Reasons for Update: * Google has released a new version of the Chrome browser (64.0.3282.140) Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Thu Feb 1 22:53:57 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 2 Feb 2018 06:53:57 +0000 Subject: [BESAdmin-Announcements] Content Modification: Advanced Patching Message-ID: Content in the Advanced Patching site has been modified. Modified Fixlet: * IBM WebSphere Application Server Interim Fix 8.5.5.9-WS-WAS-IFPI73197 Available (ID: 855050072) Published Site Version: * Advanced Patching, version 64. Reasons for Update: * Binaries are updated for Interim fix PI73197 for WebSphere Application Server. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Mon Feb 5 23:35:39 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 6 Feb 2018 07:35:39 +0000 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows Message-ID: Content in the Patches for Windows Site has been released. New Fixlets: [Major] 4078130: Update to disable mitigation against Spectre, Variant 2 - Windows Server 2008/ Windows 7 / Windows Server 2008 R2 / Windows Server 2012 / Windows 8.1 / Windows Server 2012 R2 / Windows 10 / Windows Server 2016 - KB4078130 (ID: 407813001) Modified Fixlets: [Major] MS18-JAN: Cumulative Update 7 for SQL Server 2016 SP1 - SQL Server 2016 SP1 - KB4057119 / KB4058561 (x64) (ID: 405711901) Reason for Update: Microsoft has released KB4078130. Relvance for KB4057119 was updated due to False positive. Actions to Take: None Published site version: Patches for Windows, version 2927. Important notes: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Wed Feb 7 01:48:04 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 7 Feb 2018 09:48:04 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. Modified Fixlets: * Flash Player 28.0.0.161 Available - Plugin-based (ID: 1091352) * Flash Player 28.0.0.161 Available - Internet Explorer (ID: 1091359) * Flash Player 28.0.0.161 Available - PPAPI (ID: 1091350) New Fixlets: * Skype 8.15.0.4 Available (ID: 5055283) Fully Superseded Fixlets: * Skype 8.14.0.10 Available (Superseded) (ID: 5055281) Published Site Version: * Updates for Windows Applications, version 1110. Reasons for Update: * Adobe has released security updates for Adobe Flash Player (APSB18-03) * A new version of Skype is released (8.15.0.4) Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Wed Feb 7 02:02:25 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 7 Feb 2018 10:02:25 +0000 Subject: [BESAdmin-Announcements] Content Modification: Advanced Patching Message-ID: Content in the Advanced Patching site has been modified. New Fixlet: * IBM WebSphere Application Server V8.5.5 (Base & ND) Fix Pack 13 Available (ID: 855050015) Fully Superseded Fixlet: * IBM WebSphere Application Server V8.5.5 (Base & ND) Fix Pack 12 Available (Superseded) (ID: 855050013) Published Site Version: * Advanced Patching, version 65. Reasons for Update: * IBM has released Fix Pack 13 for IBM WebSphere Application Server V8.5.5. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Wed Feb 7 11:03:31 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 7 Feb 2018 19:03:31 +0000 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows Message-ID: Content in the Patches for Windows Site has been released. New Fixlets: [Major] 4073119: Enable mitigations to help protect against speculative execution side-channel vulnerabilities - Windows 7 / Windows 8.1 / Windows 10 (ID: 407311901) [Major] 4073119: Disable mitigations to help protect against speculative execution side-channel vulnerabilities - Windows 7 / Windows 8.1 / Windows 10 (ID: 407311903) Modified Fixlets: [Major] 4072698: Enable mitigations to help protect against speculative execution side-channel vulnerabilities - Windows Server 2008 / Windows Server 2008 R2 / Windows Server 2012 / Windows Server 2012 R2 / Windows 2016 (ID: 407269801) Reason for Update: Microsoft released KB4073119 to enable protection for speculative execution side channel vulnerabilities for Windows Client OS. Actionscript for KB4072698 is updated. Actions to Take: None Published site version: Patches for Windows, version 2928. Important notes: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Wed Feb 7 23:12:25 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 8 Feb 2018 15:12:25 +0800 Subject: [BESAdmin-Announcements] Content in Updates for Mac Applications has been modified Message-ID: Content in Updates for Mac Applications has been modified. New/Updated Fixlet: Flash Player 28.0.0.161 Available - Mac OS X (ID: 1091181) Published site version: Updates for Mac Applications, version 185 Reasons for Update: Adobe released a newer version of Flash Player Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Feb 8 06:14:02 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 8 Feb 2018 14:14:02 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] MS18-FEB: Security Update for Adobe Flash Player for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - Adobe Flash Player - KB4074595 (ID: 407459531) [Major] MS18-FEB: Security update for Adobe Flash Player - Windows 8.1 - Adobe Flash Player - KB4074595 (ID: 407459529) [Major] MS18-FEB: Security update for Adobe Flash Player - Windows 8.1 - Adobe Flash Player - KB4074595 (x64) (ID: 407459527) [Major] MS18-FEB: Security update for Adobe Flash Player - Windows Server 2012 R2 - Adobe Flash Player - KB4074595 (x64) (ID: 407459525) [Major] MS18-FEB: Security update for Adobe Flash Player - Windows Server 2012 - Adobe Flash Player - KB4074595 (x64) (ID: 407459523) [Major] MS18-FEB: Security Update for Adobe Flash Player for Windows 10 Version 1607 - Windows 10 Version 1607 - Adobe Flash Player - KB4074595 (ID: 407459521) [Major] MS18-FEB: Security Update for Adobe Flash Player for Windows 10 Version 1709 - Windows 10 Version 1709 - Adobe Flash Player - KB4074595 (ID: 407459519) [Major] MS18-FEB: Security Update for Adobe Flash Player for Windows 10 Version 1703 - Windows 10 Version 1703 - Adobe Flash Player - KB4074595 (ID: 407459517) [Major] MS18-FEB: Security Update for Adobe Flash Player for Windows Server 2016 - Windows Server 2016 - Adobe Flash Player - KB4074595 (x64) (ID: 407459515) [Major] MS18-FEB: Security Update for Adobe Flash Player for Windows 10 Version 1511 - Windows 10 Version 1511 - Adobe Flash Player - KB4074595 (ID: 407459513) [Major] MS18-FEB: Security Update for Adobe Flash Player for Windows 10 Version 1703 - Windows 10 Version 1703 - Adobe Flash Player - KB4074595 (x64) (ID: 407459511) [Major] MS18-FEB: Security Update for Adobe Flash Player for Windows 10 Version 1607 - Windows 10 Version 1607 - Adobe Flash Player - KB4074595 (x64) (ID: 407459509) [Major] MS18-FEB: Security Update for Adobe Flash Player for Windows 10 Version 1709 - Windows 10 Version 1709 - Adobe Flash Player - KB4074595 (x64) (ID: 407459507) [Major] MS18-FEB: Security Update for Adobe Flash Player for Windows 10 Version 1511 - Windows 10 Version 1511 - Adobe Flash Player - KB4074595 (x64) (ID: 407459503) [Major] MS18-FEB: Security Update for Adobe Flash Player for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - Adobe Flash Player - KB4074595 (x64) (ID: 407459501) Fully Superseded Fixlets: [Major] MS18-JAN: Security update for Adobe Flash Player - Windows 8.1 - Adobe Flash Player - KB4056887 (Superseded) (ID: 405688729) [Major] MS18-JAN: Security update for Adobe Flash Player - Windows 8.1 - Adobe Flash Player - KB4056887 (x64) (Superseded) (ID: 405688727) [Major] MS18-JAN: Security update for Adobe Flash Player - Windows Server 2012 R2 - Adobe Flash Player - KB4056887 (x64) (Superseded) (ID: 405688725) [Major] MS18-JAN: Security update for Adobe Flash Player - Windows Server 2012 - Adobe Flash Player - KB4056887 (x64) (Superseded) (ID: 405688723) [Major] MS18-JAN: Security Update for Adobe Flash Player for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - Adobe Flash Player - KB4056887 (x64) (Superseded) (ID: 405688721) [Major] MS18-JAN: Security Update for Adobe Flash Player for Windows Server 2016 - Windows Server 2016 - Adobe Flash Player - KB4056887 (x64) (Superseded) (ID: 405688719) [Major] MS18-JAN: Security Update for Adobe Flash Player for Windows 10 Version 1607 - Windows 10 Version 1607 - Adobe Flash Player - KB4056887 (x64) (Superseded) (ID: 405688717) [Major] MS18-JAN: Security Update for Adobe Flash Player for Windows 10 Version 1511 - Windows 10 Version 1511 - Adobe Flash Player - KB4056887 (x64) (Superseded) (ID: 405688715) [Major] MS18-JAN: Security Update for Adobe Flash Player for Windows 10 Version 1703 - Windows 10 Version 1703 - Adobe Flash Player - KB4056887 (x64) (Superseded) (ID: 405688713) [Major] MS18-JAN: Security Update for Adobe Flash Player for Windows 10 Version 1709 - Windows 10 Version 1709 - Adobe Flash Player - KB4056887 (x64) (Superseded) (ID: 405688711) [Major] MS18-JAN: Security Update for Adobe Flash Player for Windows 10 Version 1709 - Windows 10 Version 1709 - Adobe Flash Player - KB4056887 (Superseded) (ID: 405688709) [Major] MS18-JAN: Security Update for Adobe Flash Player for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - Adobe Flash Player - KB4056887 (Superseded) (ID: 405688707) [Major] MS18-JAN: Security Update for Adobe Flash Player for Windows 10 Version 1607 - Windows 10 Version 1607 - Adobe Flash Player - KB4056887 (Superseded) (ID: 405688705) [Major] MS18-JAN: Security Update for Adobe Flash Player for Windows 10 Version 1703 - Windows 10 Version 1703 - Adobe Flash Player - KB4056887 (Superseded) (ID: 405688703) [Major] MS18-JAN: Security Update for Adobe Flash Player for Windows 10 Version 1511 - Windows 10 Version 1511 - Adobe Flash Player - KB4056887 (Superseded) (ID: 405688701) Reason for Update: Microsoft has released KB4074595. Actions to Take: None Published site version: Patches for Windows, version 2930. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Fri Feb 9 01:56:07 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 9 Feb 2018 09:56:07 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. New Fixlets: * Mozilla Firefox 58.0.2 Available (ID: 6081400) Published Site Version: * Updates for Windows Applications, version 1111. Reasons for Update: * Mozilla has released new versions of Firefox (58.0.2) Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Fri Feb 9 02:41:39 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 9 Feb 2018 10:41:39 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 4011676: Update for PowerPoint 2013 - PowerPoint 2013 SP1 - KB4011676 (ID: 401167603) [Major] 4011672: Update for Project 2016 - Project 2016 - KB4011672 (ID: 401167203) [Major] 4011700: Update for Office 2013 - Excel 2013 SP1 - KB4011700 (x64) (ID: 401170001) [Major] 4011664: Update for Office 2016 - Office 2016 - KB4011664 (x64) (ID: 401166401) [Major] 4011672: Update for Project 2016 - Project 2016 - KB4011672 (x64) (ID: 401167201) [Major] 4011676: Update for PowerPoint 2013 - PowerPoint 2013 SP1 - KB4011676 (x64) (ID: 401167601) [Major] 4011187: Update for PowerPoint 2010 - PowerPoint 2010 SP2 - KB4011187 (ID: 401118703) [Major] 4011566: Update for Office 2016 Language Interface Pack - Office 2016 - KB4011566 (x64) (ID: 401156601) [Major] 4011679: Update for Project 2013 - Project 2013 SP1 - KB4011679 (ID: 401167903) [Major] 4011664: Update for Office 2016 - Office 2016 - KB4011664 (ID: 401166403) [Major] 4011646: Update for Office 2013 - Office 2013 SP1 - KB4011646 (x64) (ID: 401164601) [Major] 4011662: Update for Skype for Business 2016 - Skype for Business 2016 / Skype for Business Basic 2016 - KB4011662 (x64) (ID: 401166201) [Major] 4011685: Update for Office 2016 - Office 2016 - KB4011685 (ID: 401168503) [Major] 4011700: Update for Office 2013 - Excel 2013 SP1 - KB4011700 (ID: 401170003) [Major] 4011646: Update for Office 2013 - Office 2013 SP1 - KB4011646 (ID: 401164603) [Major] 4011663: Update for PowerPoint 2016 - PowerPoint 2016 - KB4011663 (ID: 401166303) [Major] 4011681: Update for Word 2016 - Word 2016 - KB4011681 (ID: 401168103) [Major] 4011684: Update for Excel 2016 - Excel 2016 - KB4011684 (x64) (ID: 401168401) [Major] 4011679: Update for Project 2013 - Project 2013 SP1 - KB4011679 (x64) (ID: 401167901) [Major] 4011571: Update for OneNote 2016 - OneNote 2016 - KB4011571 (ID: 401157103) [Major] 4011191: Update for PowerPoint Viewer 2010 - PowerPoint Viewer 2010 SP2 - KB4011191 (ID: 401119101) [Major] 4011681: Update for Word 2016 - Word 2016 - KB4011681 (x64) (ID: 401168101) [Major] 4011685: Update for Office 2016 - Office 2016 - KB4011685 (x64) (ID: 401168501) [Major] 4011684: Update for Excel 2016 - Excel 2016 - KB4011684 (ID: 401168403) [Major] 4011678: Update for Skype for Business 2015 (Lync 2013) - Lync 2013 SP1 (Skype for Business) / Lync Basic 2013 SP1 (Skype for Business Basic) - KB4011678 (ID: 401167803) [Major] 4011668: Update for Office 2016 - Office 2016 - KB4011668 (ID: 401166803) [Major] 4011187: Update for PowerPoint 2010 - PowerPoint 2010 SP2 - KB4011187 (x64) (ID: 401118701) [Major] 4011668: Update for Office 2016 - Office 2016 - KB4011668 (x64) (ID: 401166801) [Major] 4011571: Update for OneNote 2016 - OneNote 2016 - KB4011571 (x64) (ID: 401157101) [Major] 4011663: Update for PowerPoint 2016 - PowerPoint 2016 - KB4011663 (x64) (ID: 401166301) [Major] 4011678: Update for Skype for Business 2015 (Lync 2013) - Lync 2013 SP1 (Skype for Business) / Lync Basic 2013 SP1 (Skype for Business Basic) - KB4011678 (x64) (ID: 401167801) [Major] 4011566: Update for Office 2016 Language Interface Pack - Office 2016 - KB4011566 (ID: 401156603) [Major] 4011662: Update for Skype for Business 2016 - Skype for Business 2016 / Skype for Business Basic 2016 - KB4011662 (ID: 401166203) Modified Fixlets: [Minor] MS18-FEB: Security update for Adobe Flash Player - Windows Server 2012 - Adobe Flash Player - KB4074595 (x64) (ID: 407459523) [Minor] MS18-FEB: Security update for Adobe Flash Player - Windows Server 2012 R2 - Adobe Flash Player - KB4074595 (x64) (ID: 407459525) [Major] 2952664: Compatibility update for keeping Windows up-to-date in Windows 7 - Windows 7 SP1 - KB2952664 (V24.0) (ID: 295266401) [Major] 2952664: Compatibility update for keeping Windows up-to-date in Windows 7 - Windows 7 SP1 - KB2952664 (x64) (V24.0) (ID: 295266403) [Major] 2976978: Compatibility update for keeping Windows up-to-date in Windows 8.1 and Windows 8 - Windows 8.1 - KB2976978 (V23.0) (ID: 297697801) [Major] 2976978: Compatibility update for keeping Windows up-to-date in Windows 8.1 and Windows 8 - Windows 8.1 - KB2976978 (x64) (V23.0) (ID: 297697805) [Major] MS17-SEP: Security Only Quality Update - Security Only - Windows Server 2012 R2 - .NET Framework 4.6/4.6.1/4.6.2/4.7 - KB4040956 (x64) (ID: 404109201) Fully Superseded Fixlets: [Major] 4011137: Update for OneNote 2016 - OneNote 2016 - KB4011137 (x64) (Superseded) (ID: 401113701) [Major] 4011137: Update for OneNote 2016 - OneNote 2016 - KB4011137 (Superseded) (ID: 401113703) [Major] 4011145: Update for Office 2016 Language Interface Pack - Office 2016 - KB4011145 (x64) (Superseded) (ID: 401114501) [Major] 4011145: Update for Office 2016 Language Interface Pack - Office 2016 - KB4011145 (Superseded) (ID: 401114503) [Major] 4011146: Update for Office 2016 - Office 2016 - KB4011146 (x64) (Superseded) (ID: 401114601) [Major] 4011146: Update for Office 2016 - Office 2016 - KB4011146 (Superseded) (ID: 401114603) [Major] 4011564: Update for PowerPoint 2016 - PowerPoint 2016 - KB4011564 (x64) (Superseded) (ID: 401156401) [Major] 4011564: Update for PowerPoint 2016 - PowerPoint 2016 - KB4011564 (Superseded) (ID: 401156403) [Major] 4011623: Update for Skype for Business 2016 - Skype for Business 2016 / Skype for Business Basic 2016 - KB4011623 (x64) (Superseded) (ID: 401162301) [Major] 4011623: Update for Skype for Business 2016 - Skype for Business 2016 / Skype for Business Basic 2016 - KB4011623 (Superseded) (ID: 401162303) [Major] 4011633: Update for Project 2016 - Project 2016 - KB4011633 (x64) (Superseded) (ID: 401163301) [Major] 4011633: Update for Project 2016 - Project 2016 - KB4011633 (Superseded) (ID: 401163303) [Major] 4011635: Update for PowerPoint 2013 - PowerPoint 2013 SP1 - KB4011635 (x64) (Superseded) (ID: 401163501) [Major] 4011635: Update for PowerPoint 2013 - PowerPoint 2013 SP1 - KB4011635 (Superseded) (ID: 401163503) [Major] 4011638: Update for Skype for Business 2015 (Lync 2013) - Lync 2013 SP1 (Skype for Business) / Lync Basic 2013 SP1 (Skype for Business Basic) - KB4011638 (x64) (Superseded) (ID: 401163801) [Major] 4011638: Update for Skype for Business 2015 (Lync 2013) - Lync 2013 SP1 (Skype for Business) / Lync Basic 2013 SP1 (Skype for Business Basic) - KB4011638 (Superseded) (ID: 401163803) [Major] 4011640: Update for Project 2013 - Project 2013 SP1 - KB4011640 (x64) (Superseded) (ID: 401164001) [Major] 4011640: Update for Project 2013 - Project 2013 SP1 - KB4011640 (Superseded) (ID: 401164003) [Major] 4011644: Update for Office 2016 - Office 2016 - KB4011644 (x64) (Superseded) (ID: 401164401) [Major] 4011644: Update for Office 2016 - Office 2016 - KB4011644 (Superseded) (ID: 401164403) Reason for Update: Microsoft has released KB4011676, KB4011672, KB4011700, KB4011664, KB4011187, KB4011566, KB4011679, KB4011646, KB4011662, KB4011685, KB4011663, KB4011681, KB4011684, KB4011571, KB4011191, KB4011678, KB4011668 and a new version of KB2952664 and KB2976978. Fixlets for KB4074595 were updated to reflect the correct severity. Fixlet for KB4040956 was updated due to Relevance false negative. Actions to Take: None Published site version: Patches for Windows, version 2931. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Fri Feb 9 01:29:10 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 9 Feb 2018 14:59:10 +0530 Subject: [BESAdmin-Announcements] IBM BigFix Compliance: Updated CIS Checklist for MAC OS X 10.12, DISA STIG Checklist for Mac OS X 10.11 and DISA STIG Checklist for Mac OS X 10.9, published 2018-02-09 Message-ID: Product: IBM BigFix Compliance Title: Updated CIS Checklist for MAC OS X 10.12, DISA STIG Checklist for Mac OS X 10.11 and DISA STIG Checklist for Mac OS X 10.9 to "Configure Filesystem Scan Options?: Added missing parameter fields. Security Benchmark: CIS Apple OSX 10.12 Benchmark, v1.0.0 Apple OS X 10.11 STIG Benchmark, v1, r2 Apple OS X 10.9 STIG Benchmark, v1, r1 Published Sites: CIS Checklist for Mac OS X 10.12, site version 2 DISA STIG Checklist for Mac OS X 10.11, site version 3 DISA STIG Checklist for Mac OS X 10.9, site version 3 (The site version is provided for air-gap customers.) Details: ? "Configure Filesystem Scan Options?: Added missing parameter fields. Actions to take: ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using IBM BigFix version 9.2 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://ibm.biz/Bd4LBt. More information: To know more about IBM BigFix Compliance SCM checklists, please see ? IBM Developer Works: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/SCM%20Checklists ? IBM BigFix Blog: https://www.ibm.com/developerworks/community/blogs/a1a33778-88b7-452a-9133-c955812f8910?lang=en ? IBM BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Feb 13 01:59:32 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 13 Feb 2018 09:59:32 +0000 Subject: [BESAdmin-Announcements] Content Modification: Advanced Patching Message-ID: Content in the Advanced Patching site has been modified. Modified Fixlet: * IBM WebSphere Application Server Interim Fix 8.0.0.10-WS-WAS-IFPI73519 Available (ID: 800200040) * IBM WebSphere Application Server Interim Fix 8.5.5.4-WS-WAS-IFPI73519 Available (ID: 855050064) * IBM WebSphere Application Server Interim Fix 8.5.5.0-WS-WAS-IFPI90804 Available (ID: 855050090) * IBM WebSphere Application Server Interim Fix 8.0.0.8-WS-WAS-IFPI90804 Available (ID: 800200062) Published Site Version: * Advanced Patching, version 66. Reasons for Update: * IBM has updated binaries and download link for PI73519 * IBM has updated download link for PI90804 Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Tue Feb 13 19:51:06 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 14 Feb 2018 03:51:06 +0000 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows - February 2018 Security Updates Message-ID: Content in the Patches for Windows Site has been released. New Fixlets: [Major] MS18-FEB: Cumulative security update for Internet Explorer - Windows 7 SP1 - IE 11 - KB4074736 (ID: 407473605) [Major] MS18-FEB: Cumulative security update for Internet Explorer - Windows 7 SP1 - IE 11 - KB4074736 (x64) (ID: 407473603) [Major] MS18-FEB: Cumulative security update for Internet Explorer - Windows 8.1 - IE 11 - KB4074736 (ID: 407473617) [Major] MS18-FEB: Cumulative security update for Internet Explorer - Windows 8.1 - IE 11 - KB4074736 (x64) (ID: 407473615) [Major] MS18-FEB: Cumulative security update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 11 - KB4074736 (x64) (ID: 407473601) [Major] MS18-FEB: Cumulative security update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB4074736 (ID: 407473609) [Major] MS18-FEB: Cumulative security update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB4074736 (x64) (ID: 407473607) [Major] MS18-FEB: Cumulative security update for Internet Explorer - Windows Server 2012 - IE 10 - KB4074736 (x64) (ID: 407473611) [Major] MS18-FEB: Cumulative security update for Internet Explorer - Windows Server 2012 R2 - IE 11 - KB4074736 (x64) (ID: 407473613) [Major] MS18-FEB: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB4074596 (ID: 407459601) [Major] MS18-FEB: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB4074596 (x64) (ID: 407459603) [Major] MS18-FEB: Cumulative Update for Windows 10 Version 1511 - Windows 10 Version 1511 - KB4074591 (ID: 407459101) [Major] MS18-FEB: Cumulative Update for Windows 10 Version 1511 - Windows 10 Version 1511 - KB4074591 (x64) (ID: 407459103) [Major] MS18-FEB: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4074590 (ID: 407459011) [Major] MS18-FEB: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4074590 (x64) (ID: 407459001) [Major] MS18-FEB: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4074592 (ID: 407459203) [Major] MS18-FEB: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4074592 (x64) (ID: 407459205) [Major] MS18-FEB: Cumulative Update for Windows 10 Version 1709 - Windows 10 Version 1709 - KB4074588 (ID: 407458809) [Major] MS18-FEB: Cumulative Update for Windows 10 Version 1709 - Windows 10 Version 1709 - KB4074588 (x64) (ID: 407458803) [Major] MS18-FEB: Cumulative Update for Windows Server 2016 - Windows Server 2016 - KB4074590 (x64) (ID: 407459003) [Major] MS18-FEB: Delta Update for Windows 10 Version 1607 - Windows 10 Version 1607 - Delta Update - KB4074590 (ID: 407459009) [Major] MS18-FEB: Delta Update for Windows 10 Version 1607 - Windows 10 Version 1607 - Delta Update - KB4074590 (x64) (ID: 407459007) [Major] MS18-FEB: Delta Update for Windows 10 Version 1703 - Windows 10 Version 1703 - Delta Update - KB4074592 (ID: 407459207) [Major] MS18-FEB: Delta Update for Windows 10 Version 1703 - Windows 10 Version 1703 - Delta Update - KB4074592 (x64) (ID: 407459201) [Major] MS18-FEB: Delta Update for Windows 10 Version 1709 - Windows 10 Version 1709 - Delta Update - KB4074588 (ID: 407458811) [Major] MS18-FEB: Delta Update for Windows 10 Version 1709 - Windows 10 Version 1709 - Delta Update - KB4074588 (x64) (ID: 407458807) [Major] MS18-FEB: Delta Update for Windows Server 2016 - Windows Server 2016 - Delta Update - KB4074590 (x64) (ID: 407459005) [Major] MS18-FEB: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB4074598 (ID: 407459805) [Major] MS18-FEB: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB4074598 (x64) (ID: 407459801) [Major] MS18-FEB: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - KB4074594 (ID: 407459405) [Major] MS18-FEB: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - KB4074594 (x64) (ID: 407459401) [Major] MS18-FEB: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 SP1 - KB4074598 (x64) (ID: 407459803) [Major] MS18-FEB: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB4074593 (x64) (ID: 407459301) [Major] MS18-FEB: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB4074594 (x64) (ID: 407459403) [Major] MS18-FEB: Security Only Quality Update - Security Only - Windows 7 SP1 - KB4074587 (ID: 407458705) [Major] MS18-FEB: Security Only Quality Update - Security Only - Windows 7 SP1 - KB4074587 (x64) (ID: 407458701) [Major] MS18-FEB: Security Only Quality Update - Security Only - Windows 8.1 - KB4074597 (ID: 407459705) [Major] MS18-FEB: Security Only Quality Update - Security Only - Windows 8.1 - KB4074597 (x64) (ID: 407459701) [Major] MS18-FEB: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - KB4074587 (x64) (ID: 407458703) [Major] MS18-FEB: Security Only Quality Update - Security Only - Windows Server 2012 - KB4074589 (x64) (ID: 407458901) [Major] MS18-FEB: Security Only Quality Update - Security Only - Windows Server 2012 R2 - KB4074597 (x64) (ID: 407459703) [Major] MS18-FEB: Security update for 2007 Microsoft Office Suite - Office 2007 SP3 - KB4011715 (ID: 401171501) [Major] MS18-FEB: Security update for Office 2010 - Office 2010 SP2 - KB3114874 (ID: 311487403) [Major] MS18-FEB: Security update for Office 2010 - Office 2010 SP2 - KB3114874 (x64) (ID: 311487401) [Major] MS18-FEB: Security update for Office 2010 - Office 2010 SP2 - KB4011707 (ID: 401170703) [Major] MS18-FEB: Security update for Office 2010 - Office 2010 SP2 - KB4011707 (x64) (ID: 401170701) [Major] MS18-FEB: Security update for Office 2013 - Office 2013 SP1 - KB3172459 (ID: 317245903) [Major] MS18-FEB: Security update for Office 2013 - Office 2013 SP1 - KB3172459 (x64) (ID: 317245901) [Major] MS18-FEB: Security update for Office 2013 - Office 2013 SP1 - KB4011690 (ID: 401169003) [Major] MS18-FEB: Security update for Office 2013 - Office 2013 SP1 - KB4011690 (x64) (ID: 401169001) [Major] MS18-FEB: Security update for Office 2016 - Office 2016 - KB4011143 (ID: 401114303) [Major] MS18-FEB: Security update for Office 2016 - Office 2016 - KB4011143 (x64) (ID: 401114301) [Major] MS18-FEB: Security update for Office 2016 - Office 2016 - KB4011686 (ID: 401168603) [Major] MS18-FEB: Security update for Office 2016 - Office 2016 - KB4011686 (x64) (ID: 401168601) [Major] MS18-FEB: Security update for Outlook 2007 - Outlook 2007 SP3 - KB4011200 (ID: 401120001) [Major] MS18-FEB: Security update for Outlook 2010 - Outlook 2010 SP2 - KB4011711 (ID: 401171103) [Major] MS18-FEB: Security update for Outlook 2010 - Outlook 2010 SP2 - KB4011711 (x64) (ID: 401171101) [Major] MS18-FEB: Security update for Outlook 2013 - Outlook 2013 SP1 - KB4011697 (ID: 401169703) [Major] MS18-FEB: Security update for Outlook 2013 - Outlook 2013 SP1 - KB4011697 (x64) (ID: 401169701) [Major] MS18-FEB: Security update for Outlook 2016 - Outlook 2016 - KB4011682 (ID: 401168203) [Major] MS18-FEB: Security update for Outlook 2016 - Outlook 2016 - KB4011682 (x64) (ID: 401168201) [Major] MS18-FEB: Security update for Project Server 2013 - Project Server 2013 SP1 - KB4011701 (x64) (ID: 401170101) [Major] MS18-FEB: Security update for SharePoint Enterprise Server 2016 - SharePoint Server 2016 - KB4011680 (x64) (ID: 401168001) [Major] MS18-FEB: Security update for the StructuredQuery remote code execution vulnerability in Windows Server 2008 - Windows Server 2008 SP2 - KB4074851 (ID: 407485103) [Major] MS18-FEB: Security update for the StructuredQuery remote code execution vulnerability in Windows Server 2008 - Windows Server 2008 SP2 - KB4074851 (x64) (ID: 407485101) [Major] MS18-FEB: Security update for the Windows Common Log file system driver elevation of privilege vulnerability in Windows Server 2008 - Windows Server 2008 SP2 - KB4073079 (ID: 407307903) [Major] MS18-FEB: Security update for the Windows Common Log file system driver elevation of privilege vulnerability in Windows Server 2008 - Windows Server 2008 SP2 - KB4073079 (x64) (ID: 407307901) [Major] MS18-FEB: Security update for the Windows Kernel information disclosure vulnerability in Windows Server 2008 - Windows Server 2008 SP2 - KB4058165 (ID: 405816503) [Major] MS18-FEB: Security update for the Windows Kernel information disclosure vulnerability in Windows Server 2008 - Windows Server 2008 SP2 - KB4058165 (x64) (ID: 405816501) [Major] MS18-FEB: Security update for the Windows Kernel vulnerabilities in Windows Server 2008 - Windows Server 2008 SP2 - KB4074603 (ID: 407460303) [Major] MS18-FEB: Security update for the Windows Kernel vulnerabilities in Windows Server 2008 - Windows Server 2008 SP2 - KB4074603 (x64) (ID: 407460301) [Major] MS18-FEB: Security update for the Windows Kernel vulnerability in Windows Server 2008 - Windows Server 2008 SP2 - KB4073080 (ID: 407308003) [Major] MS18-FEB: Security update for the Windows Kernel vulnerability in Windows Server 2008 - Windows Server 2008 SP2 - KB4073080 (x64) (ID: 407308001) [Major] MS18-FEB: Security update for the Windows remote code execution vulnerability in Windows Server 2008 - Windows Server 2008 SP2 - KB4074836 (ID: 407483603) [Major] MS18-FEB: Security update for the Windows remote code execution vulnerability in Windows Server 2008 - Windows Server 2008 SP2 - KB4074836 (x64) (ID: 407483601) [Major] MS18-FEB: Security update for the Windows scripting engine vulnerability in Windows Server 2008 - Windows Server 2008 SP2 - KB4034044 (ID: 403404403) [Major] MS18-FEB: Security update for the Windows scripting engine vulnerability in Windows Server 2008 - Windows Server 2008 SP2 - KB4034044 (x64) (ID: 403404401) [Major] MS18-FEB: Security update for Word Viewer - Word Viewer - KB4011703 (ID: 401170301) Fully Superseded Fixlets: [Major] 3039750: Update for Office 2013 - Office 2013 SP1 - KB3039750 (Superseded) (ID: 303975003) [Major] 3039750: Update for Office 2013 - Office 2013 SP1 - KB3039750 (x64) (Superseded) (ID: 303975001) [Major] 3114555: Update for Office 2010 - Office 2010 SP2 - KB3114555 (Superseded) (ID: 311455501) [Major] 3114555: Update for Office 2010 - Office 2010 SP2 - KB3114555 (x64) (Superseded) (ID: 311455503) [Major] 3191924: Update for Office 2016 - Office 2016 - KB3191924 (Superseded) (ID: 319192403) [Major] 3191924: Update for Office 2016 - Office 2016 - KB3191924 (x64) (Superseded) (ID: 319192401) [Major] 4020535: Update for Windows Server 2008 - Windows Server 2008 SP2 - KB4020535 (Superseded) (ID: 402053503) [Major] 4020535: Update for Windows Server 2008 - Windows Server 2008 SP2 - KB4020535 (x64) (Superseded) (ID: 402053501) [Major] 4051956: Time zone and DST changes in Windows for Northern Cyprus, Sudan, and Tonga - Windows Server 2012 - KB4051956 (x64) (Superseded) (ID: 405195611) [Major] 4057142: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4057142 (Superseded) (ID: 405714205) [Major] 4057142: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4057142 (x64) (Superseded) (ID: 405714203) [Major] 4057142: Cumulative Update for Windows Server 2016 - Windows Server 2016 - KB4057142 (x64) (Superseded) (ID: 405714201) [Major] 4057144: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4057144 (Superseded) (ID: 405714403) [Major] 4057144: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4057144 (x64) (Superseded) (ID: 405714401) [Major] 4057400: Preview of Monthly Rollup - Windows 7 SP1 - KB4057400 (Superseded) (ID: 405740005) [Major] 4057400: Preview of Monthly Rollup - Windows 7 SP1 - KB4057400 (x64) (Superseded) (ID: 405740001) [Major] 4057400: Preview of Monthly Rollup - Windows Server 2008 R2 SP1 - KB4057400 (x64) (Superseded) (ID: 405740003) [Major] 4057401: Preview of Monthly Rollup - Windows 8.1 - KB4057401 (Superseded) (ID: 405740105) [Major] 4057401: Preview of Monthly Rollup - Windows 8.1 - KB4057401 (x64) (Superseded) (ID: 405740101) [Major] 4057401: Preview of Monthly Rollup - Windows Server 2012 R2 - KB4057401 (x64) (Superseded) (ID: 405740103) [Major] 4057402: Preview of Monthly Rollup - Windows Server 2012 - KB4057402 (x64) (Superseded) (ID: 405740201) [Major] 4073290: Cumulative Update for Windows 10 Version 1709 - Windows 10 Version 1709 - KB4073290 (x64) (Superseded) (ID: 407329003) [Major] 4073576: Unbootable state for AMD devices in Windows 8.1 and Windows Server 2012 R2 - Windows 8.1 - KB4073576 (Superseded) (ID: 407357605) [Major] 4073576: Unbootable state for AMD devices in Windows 8.1 and Windows Server 2012 R2 - Windows 8.1 - KB4073576 (x64) (Superseded) (ID: 407357603) [Major] 4073576: Unbootable state for AMD devices in Windows 8.1 and Windows Server 2012 R2 - Windows Server 2012 R2 - KB4073576 (x64) (Superseded) (ID: 407357601) [Major] 4075199: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB4075199 (Superseded) (ID: 407519903) [Major] 4075199: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB4075199 (x64) (Superseded) (ID: 407519901) [Major] 4075200: Cumulative Update for Windows 10 Version 1511 - Windows 10 Version 1511 - KB4075200 (Superseded) (ID: 407520003) [Major] 4075200: Cumulative Update for Windows 10 Version 1511 - Windows 10 Version 1511 - KB4075200 (x64) (Superseded) (ID: 407520001) [Major] MS13-074: Vulnerabilities in Microsoft Access Could Allow Remote Code Execution - Access 2013 (Superseded) (ID: 1307407) [Major] MS13-074: Vulnerabilities in Microsoft Access Could Allow Remote Code Execution - Access 2013 (x64) (Superseded) (ID: 1307409) [Major] MS16-082: Security Update for Microsoft Windows Search Component - Windows 8.1 - KB3161958 (Superseded) (ID: 1608201) [Major] MS16-082: Security Update for Microsoft Windows Search Component - Windows 8.1 - KB3161958 (x64) (Superseded) (ID: 1608203) [Major] MS16-082: Security Update for Microsoft Windows Search Component - Windows Server 2012 - KB3161958 (x64) (Superseded) (ID: 1608211) [Major] MS16-082: Security Update for Microsoft Windows Search Component - Windows Server 2012 R2 - KB3161958 (x64) (Superseded) (ID: 1608205) [Major] MS16-148: Security Update for Microsoft Office - Word Viewer - KB3128043 (Superseded) (ID: 1614867) [Major] MS17-APR: Security update for the scripting engine memory corruption vulnerability in Windows Vista and Windows Server 2008 - Windows Server 2008 SP2 - KB4015067 (Superseded) (ID: 401506705) [Major] MS17-APR: Security update for the scripting engine memory corruption vulnerability in Windows Vista and Windows Server 2008 - Windows Server 2008 SP2 - KB4015067 (x64) (Superseded) (ID: 401506703) [Major] MS17-APR: Security update for the scripting engine memory corruption vulnerability in Windows Vista and Windows Server 2008 - Windows Vista SP2 - KB4015067 (Superseded) (ID: 401506707) [Major] MS17-APR: Security update for the scripting engine memory corruption vulnerability in Windows Vista and Windows Server 2008 - Windows Vista SP2 - KB4015067 (x64) (Superseded) (ID: 401506701) [Major] MS17-NOV: Security update for Project Server 2013 - Project Server 2013 SP1 - KB4011257 (x64) (Superseded) (ID: 401125701) [Major] MS17-NOV: Security update for vulnerabilities in Windows Server 2008 - Windows Server 2008 SP2 - KB4048970 (Superseded) (ID: 404897003) [Major] MS17-NOV: Security update for vulnerabilities in Windows Server 2008 - Windows Server 2008 SP2 - KB4048970 (x64) (Superseded) (ID: 404897001) [Major] MS18-JAN: Cumulative security update for Internet Explorer - Windows 7 SP1 - IE 11 - KB4056568 (Superseded) (ID: 405656809) [Major] MS18-JAN: Cumulative security update for Internet Explorer - Windows 7 SP1 - IE 11 - KB4056568 (x64) (Superseded) (ID: 405656807) [Major] MS18-JAN: Cumulative security update for Internet Explorer - Windows 8.1 - IE 11 - KB4056568 (Superseded) (ID: 405656801) [Major] MS18-JAN: Cumulative security update for Internet Explorer - Windows 8.1 - IE 11 - KB4056568 (x64) (Superseded) (ID: 405656811) [Major] MS18-JAN: Cumulative security update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 11 - KB4056568 (x64) (Superseded) (ID: 405656805) [Major] MS18-JAN: Cumulative security update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB4056568 (Superseded) (ID: 405656815) [Major] MS18-JAN: Cumulative security update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB4056568 (x64) (Superseded) (ID: 405656813) [Major] MS18-JAN: Cumulative security update for Internet Explorer - Windows Server 2012 - IE 10 - KB4056568 (x64) (Superseded) (ID: 405656817) [Major] MS18-JAN: Cumulative security update for Internet Explorer - Windows Server 2012 R2 - IE 11 - KB4056568 (x64) (Superseded) (ID: 405656803) [Major] MS18-JAN: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB4056893 (Superseded) (ID: 405689303) [Major] MS18-JAN: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB4056893 (x64) (Superseded) (ID: 405689301) [Major] MS18-JAN: Cumulative Update for Windows 10 Version 1511 - Windows 10 Version 1511 - KB4056888 (Superseded) (ID: 405688803) [Major] MS18-JAN: Cumulative Update for Windows 10 Version 1511 - Windows 10 Version 1511 - KB4056888 (x64) (Superseded) (ID: 405688801) [Major] MS18-JAN: Cumulative update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4056890 (Superseded) (ID: 405689009) [Major] MS18-JAN: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4056890 (x64) (Superseded) (ID: 405689005) [Major] MS18-JAN: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4056891 (Superseded) (ID: 405689101) [Major] MS18-JAN: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4056891 (x64) (Superseded) (ID: 405689105) [Major] MS18-JAN: Cumulative Update for Windows 10 Version 1709 - Windows 10 Version 1709 - KB4056892 (x64) (Superseded) (ID: 405689201) [Major] MS18-JAN: Cumulative Update for Windows 10 Version 1709 - Windows 10 Version 1709 - KB4073291 (Superseded) (ID: 407329101) [Major] MS18-JAN: Cumulative Update for Windows Server 2016 - Windows Server 2016 - KB4056890 (x64) (Superseded) (ID: 405689003) [Major] MS18-JAN: Delta Update for Windows 10 Version 1607 - Windows 10 Version 1607 - Delta Update - KB4056890 (Superseded) (ID: 405689011) [Major] MS18-JAN: Delta Update for Windows 10 Version 1607 - Windows 10 Version 1607 - Delta Update - KB4056890 (x64) (Superseded) (ID: 405689007) [Major] MS18-JAN: Delta Update for Windows 10 Version 1703 - Windows 10 Version 1703 - Delta Update - KB4056891 (Superseded) (ID: 405689103) [Major] MS18-JAN: Delta Update for Windows 10 Version 1703 - Windows 10 Version 1703 - Delta Update - KB4056891 (x64) (Superseded) (ID: 405689107) [Major] MS18-JAN: Delta Update for Windows 10 Version 1709 - Windows 10 Version 1709 - Delta Update - KB4056892 (Superseded) (ID: 405689207) [Major] MS18-JAN: Delta Update for Windows 10 Version 1709 - Windows 10 Version 1709 - Delta Update - KB4056892 (x64) (Superseded) (ID: 405689205) [Major] MS18-JAN: Delta Update for Windows Server 2016 - Windows Server 2016 - Delta Update - KB4056890 (x64) (Superseded) (ID: 405689001) [Major] MS18-JAN: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB4056894 (Superseded) (ID: 405689411) [Major] MS18-JAN: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB4056894 (x64) (Superseded) (ID: 405689407) [Major] MS18-JAN: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - KB4056895 (Superseded) (ID: 405689505) [Major] MS18-JAN: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - KB4056895 (x64) (Superseded) (ID: 405689501) [Major] MS18-JAN: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 SP1 - KB4056894 (x64) (Superseded) (ID: 405689409) [Major] MS18-JAN: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB4056896 (x64) (Superseded) (ID: 405689601) [Major] MS18-JAN: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB4056895 (x64) (Superseded) (ID: 405689503) [Major] MS18-JAN: Security update for 2007 Microsoft Office Suite - Office 2007 SP3 - KB4011201 (Superseded) (ID: 401120101) [Major] MS18-JAN: Security update for Office 2010 - Office 2010 SP2 - KB4011611 (Superseded) (ID: 401161103) [Major] MS18-JAN: Security update for Office 2010 - Office 2010 SP2 - KB4011611 (x64) (Superseded) (ID: 401161101) [Major] MS18-JAN: Security update for Office 2013 - Office 2013 SP1 - KB4011636 (Superseded) (ID: 401163603) [Major] MS18-JAN: Security update for Office 2013 - Office 2013 SP1 - KB4011636 (x64) (Superseded) (ID: 401163601) [Major] MS18-JAN: Security update for Office 2016 - Office 2016 - KB4011632 (Superseded) (ID: 401163203) [Major] MS18-JAN: Security update for Office 2016 - Office 2016 - KB4011632 (x64) (Superseded) (ID: 401163201) [Major] MS18-JAN: Security update for Outlook 2007 - Outlook 2007 SP3 - KB4011213 (Superseded) (ID: 401121301) [Major] MS18-JAN: Security update for Outlook 2010 - Outlook 2010 SP2 - KB4011273 (Superseded) (ID: 401127303) [Major] MS18-JAN: Security update for Outlook 2010 - Outlook 2010 SP2 - KB4011273 (x64) (Superseded) (ID: 401127301) [Major] MS18-JAN: Security update for Outlook 2013 - Outlook 2013 SP1 - KB4011637 (Superseded) (ID: 401163703) [Major] MS18-JAN: Security update for Outlook 2013 - Outlook 2013 SP1 - KB4011637 (x64) (Superseded) (ID: 401163701) [Major] MS18-JAN: Security update for Outlook 2016 - Outlook 2016 - KB4011626 (Superseded) (ID: 401162603) [Major] MS18-JAN: Security update for Outlook 2016 - Outlook 2016 - KB4011626 (x64) (Superseded) (ID: 401162601) [Major] MS18-JAN: Security update for SharePoint Enterprise Server 2016 - SharePoint Server 2016 - KB4011642 (x64) (Superseded) (ID: 401164201) [Major] MS18-JAN: Security update for the information disclosure vulnerability in Windows Server 2008 - Windows Server 2008 SP2 - KB4056613 (Superseded) (ID: 405661303) [Major] MS18-JAN: Security update for the information disclosure vulnerability in Windows Server 2008 - Windows Server 2008 SP2 - KB4056613 (x64) (Superseded) (ID: 405661301) [Major] MS18-JAN: Security update for the Windows GDI information disclosure vulnerability in Windows Server 2008 - Windows Server 2008 SP2 - KB4056944 (Superseded) (ID: 405694403) [Major] MS18-JAN: Security update for the Windows GDI information disclosure vulnerability in Windows Server 2008 - Windows Server 2008 SP2 - KB4056944 (x64) (Superseded) (ID: 405694401) Reason for Update: Microsoft has released February 2018 security updates. Actions to Take: None Published site version: Patches for Windows, version 2932. Additional links: Microsoft Security Update Summary: https://portal.msrc.microsoft.com/en-us/security-guidance/summary Important notes: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Wed Feb 14 06:59:21 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 14 Feb 2018 14:59:21 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. Modified Fixlet: * Google Chrome 64.0.3282.167 Available (ID: 14011137) Published Site Version: * Updates for Windows Applications, version 1112. Reasons for Update: * Google has released a new version of the Chrome browser (64.0.3282.167) Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Wed Feb 14 01:23:55 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 14 Feb 2018 09:23:55 +0000 Subject: [BESAdmin-Announcements] Content in Updates for Mac Applications has been modified Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Feb 14 23:41:11 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 15 Feb 2018 07:41:11 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. New Fixlets: * Adobe Acrobat DC 2015.006.30413 Available - Adobe Acrobat DC - Classic Track (ID: 9101198) * Adobe Acrobat DC 2017.011.30078 Available (MUI Installer) - Adobe Acrobat DC - Classic Track (ID: 9102010) * Adobe Acrobat DC 2018.011.20035 Available - Adobe Acrobat DC - Continuous Track (ID: 9101196) * Adobe Acrobat Reader DC 2015.006.30413 Available (MUI Installer) - Adobe Acrobat Reader DC - Classic Track (ID: 8101205) * Adobe Acrobat Reader DC 2017.011.30078 Available (MUI Installer) - Adobe Acrobat Reader DC - Classic Track (ID: 8101174) * Adobe Acrobat Reader DC 2018.011.20036 Available - Adobe Acrobat Reader DC - Continuous Track (ID: 8101201) * Adobe Acrobat Reader DC 2018.011.20036 Available (MUI Installer) - Adobe Acrobat Reader DC - Continuous Track (ID: 8101203) Fully Superseded Fixlets: * Adobe Acrobat DC 2015.006.30394 Available - Adobe Acrobat DC - Optional Update - Classic Track (Superseded) (ID: 9101192) * Adobe Acrobat DC 2015.006.30392 Available - Adobe Acrobat DC - Classic Track (Superseded) (ID: 9101188) * Adobe Acrobat DC 2017.011.30068 Available (MUI Installer) - Adobe Acrobat DC - Classic Track (Superseded) (ID: 9102008) * Adobe Acrobat DC 2018.009.20050 Available - Adobe Acrobat DC - Optional Update - Continuous Track (Superseded) (ID: 9101194) * Adobe Acrobat DC 2018.009.20044 Available - Adobe Acrobat DC - Continuous Track (Superseded) (ID: 9101186) * Adobe Acrobat Reader DC 2015.006.30394 Available (MUI Installer) - Adobe Acrobat Reader DC - Optional Update - Classic Track (Superseded) (ID: 8101195) * Adobe Acrobat Reader DC 2015.006.30392 Available (MUI Installer) - Adobe Acrobat Reader DC - Classic Track (Superseded) (ID: 8101193) * Adobe Acrobat Reader DC 2017.011.30068 Available (MUI Installer) - Adobe Acrobat Reader DC - Classic Track (Superseded) (ID: 8101172) * Adobe Acrobat Reader DC 2018.009.20050 Available - Adobe Acrobat Reader DC - Optional Update - Continuous Track (Superseded) (ID: 8101199) * Adobe Acrobat Reader DC 2018.009.20050 Available (MUI Installer) - Adobe Acrobat Reader DC - Optional Update - Continuous Track (Superseded) (ID: 8101197) * Adobe Acrobat Reader DC 2018.009.20044 Available (MUI Installer) - Adobe Acrobat Reader DC - Continuous Track (Superseded) (ID: 8101189) * Adobe Acrobat Reader DC 2018.009.20044 Available - Adobe Acrobat Reader DC - Continuous Track (Superseded) (ID: 8101191) Published Site Version: * Updates for Windows Applications, version 1113. Reasons for Update: * Adobe has released security updates for Adobe Acrobat DC & Adobe Acrobat Reader DC (APSB18-02) Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Wed Feb 14 21:35:59 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 15 Feb 2018 05:35:59 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patching Support Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Feb 15 00:41:17 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 15 Feb 2018 08:41:17 +0000 Subject: [BESAdmin-Announcements] Content Released in Windows Point of Sale Message-ID: Content in the Windows Point of Sale site has been released: New Fixlets: [Major] 4019276: Update for WES09 and POSReady 2009 - KB4019276 (ID: 401927603) [Major] MS18-FEB: Cumulative Security Update for Internet Explorer 8 for WES09 and POSReady 2009 - KB4074736 (ID: 407473601) [Major] MS18-FEB: Security Update for WES09 and POSReady 2009 - KB4034044 (ID: 403404401) [Major] MS18-FEB: Security Update for WES09 and POSReady 2009 - KB4057893 (ID: 405789301) [Major] MS18-FEB: Security Update for WES09 and POSReady 2009 - KB4074603 (ID: 407460301) [Major] MS18-FEB: Security Update for WES09 and POSReady 2009 - KB4074836 (ID: 407483601) [Major] MS18-FEB: Security Update for WES09 and POSReady 2009 - KB4074852 (ID: 407485201) Fully Superseded Fixlets: [Major] 4020535: Update for WES09 and POSReady 2009 - KB4020535 (Superseded) (ID: 402053501) [Major] 4032782: A blank page or "404" error prints when you try to print a frame in Internet Explorer 8 for WES09 and POSReady 2009 - KB4032782 (Superseded) (ID: 403278201) [Major] MS17-APR: Security Update for WES09 and POSReady 2009 - KB4015067 (Superseded) (ID: 401506701) [Major] MS17-DEC: Cumulative Security Update for Internet Explorer 8 for WES09 and POSReady 2009 - KB4052978 (Superseded) (ID: 405297801) [Major] MS17-MAY: Security Update for WES09 and POSReady 2009 - KB4018556 (V2.0) (Superseded) (ID: 401855601) [Major] MS17-NOV: Security Update for WES09 and POSReady 2009 - KB4048968 (Superseded) (ID: 404896801) [Major] MS17-NOV: Security Update for WES09 and POSReady 2009 - KB4048970 (Superseded) (ID: 404897001) Reason for Update: Microsoft has released KB4019276, KB4074736, KB4034044, KB4057893, KB4074603, KB4074836 and KB4074852. Actions to Take: None Published site version: Windows Point of Sale, version 163. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Tue Feb 20 03:02:44 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 20 Feb 2018 11:02:44 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: Modified Fixlets: [Major] MS16-029: Security Update for Microsoft Office to Address Remote Code Execution - InfoPath 2013 SP1 - KB3114833 (ID: 1602901) [Minor] MS18-FEB: Cumulative Update for Windows 10 Version 1709 - Windows 10 Version 1709 - KB4074588 (x64) (ID: 407458803) [Minor] MS18-FEB: Delta Update for Windows 10 Version 1709 - Windows 10 Version 1709 - Delta Update - KB4074588 (x64) (ID: 407458807) [Minor] MS18-FEB: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 SP1 - KB4074598 (x64) (ID: 407459803) [Minor] MS18-FEB: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - KB4074587 (x64) (ID: 407458703) Reason for Update: Fixlet for MS16-029 was updated due to Relevance false positive. CVE entries are added to some Fixlets per update from Microsoft. Actions to Take: None Published site version: Patches for Windows, version 2935. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Tue Feb 20 00:31:07 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 20 Feb 2018 08:31:07 +0000 Subject: [BESAdmin-Announcements] Content in Patches for Mac OS X site has been modified Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Feb 21 02:02:49 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 21 Feb 2018 10:02:49 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: Modified Fixlets: [Major] Office 2016 Version 16.0.8431.2215 Available - Semi-annual Channel - Office 2016 (ID: 365131) [Major] Office 2016 Version 16.0.8431.2215 Available - Semi-annual Channel (Targeted) - Office 2016 (ID: 365133) [Major] Office 2016 Version 16.0.8431.2215 Available for Network Share for Office 2016 - Semi-annual Channel - Office 2016 (ID: 365137) [Major] Office 2016 Version 16.0.8431.2215 Available for Network Share for Office 2016 - Semi-annual Channel (Targeted) - Office 2016 (ID: 365139) [Major] Office 2016 Version 16.0.9001.2171 Available - Monthly Channel - Office 2016 (ID: 365129) [Major] Office 2016 Version 16.0.9001.2171 Available for Network Share for Office 2016 - Monthly Channel - Office 2016 (ID: 365135) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel - Office 2016 (Chinese (Simplified)) (ID: 365157) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel - Office 2016 (Chinese (Traditional)) (ID: 365275) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel - Office 2016 (Czech) (ID: 365163) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel - Office 2016 (Danish) (ID: 365169) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel - Office 2016 (Dutch) (ID: 365175) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel - Office 2016 (English (United States)) (ID: 365141) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel - Office 2016 (Finnish) (ID: 365181) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel - Office 2016 (French) (ID: 365187) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel - Office 2016 (German) (ID: 365193) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel - Office 2016 (Greek) (ID: 365199) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel - Office 2016 (Hebrew) (ID: 365205) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel - Office 2016 (Hungarian) (ID: 365211) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel - Office 2016 (Italian) (ID: 365217) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel - Office 2016 (Japanese) (ID: 365145) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel - Office 2016 (Korean) (ID: 365225) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel - Office 2016 (Norwegian) (ID: 365231) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel - Office 2016 (Polish) (ID: 365237) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel - Office 2016 (Portuguese (Brazilian)) (ID: 365151) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel - Office 2016 (Russian) (ID: 365243) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel - Office 2016 (Spanish) (ID: 365249) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel - Office 2016 (Swedish) (ID: 365255) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel - Office 2016 (Turkish) (ID: 365261) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel - Office 2016 (Update from Local Client Cache) (ID: 365269) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel (Targeted) - Office 2016 (Chinese (Simplified)) (ID: 365159) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel (Targeted) - Office 2016 (Chinese (Traditional)) (ID: 365273) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel (Targeted) - Office 2016 (Czech) (ID: 365165) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel (Targeted) - Office 2016 (Danish) (ID: 365171) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel (Targeted) - Office 2016 (Dutch) (ID: 365177) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel (Targeted) - Office 2016 (English (United States)) (ID: 365143) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel (Targeted) - Office 2016 (Finnish) (ID: 365183) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel (Targeted) - Office 2016 (French) (ID: 365189) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel (Targeted) - Office 2016 (German) (ID: 365195) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel (Targeted) - Office 2016 (Greek) (ID: 365201) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel (Targeted) - Office 2016 (Hebrew) (ID: 365207) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel (Targeted) - Office 2016 (Hungarian) (ID: 365213) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel (Targeted) - Office 2016 (Italian) (ID: 365221) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel (Targeted) - Office 2016 (Japanese) (ID: 365147) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel (Targeted) - Office 2016 (Korean) (ID: 365227) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel (Targeted) - Office 2016 (Norwegian) (ID: 365233) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel (Targeted) - Office 2016 (Polish) (ID: 365239) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel (Targeted) - Office 2016 (Portuguese (Brazilian)) (ID: 365153) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel (Targeted) - Office 2016 (Russian) (ID: 365245) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel (Targeted) - Office 2016 (Spanish) (ID: 365251) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel (Targeted) - Office 2016 (Swedish) (ID: 365257) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel (Targeted) - Office 2016 (Turkish) (ID: 365263) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel (Targeted) - Office 2016 (Update from Local Client Cache) (ID: 365265) [Major] Office 365 Version 16.0.8431.2215 Available for Network Share for Office 365 - Office 2016 - Semi-annual Channel - Office 2016 (ID: 365069) [Major] Office 365 Version 16.0.8431.2215 Available for Network Share for Office 365 - Office 2016 - Semi-annual Channel (Targeted) - Office 2016 (ID: 365071) [Major] Office 365 Version 16.0.9001.2171 Available - Monthly Channel - Office 2016 (Chinese (Simplified)) (ID: 365155) [Major] Office 365 Version 16.0.9001.2171 Available - Monthly Channel - Office 2016 (Chinese (Traditional)) (ID: 365271) [Major] Office 365 Version 16.0.9001.2171 Available - Monthly Channel - Office 2016 (Czech) (ID: 365161) [Major] Office 365 Version 16.0.9001.2171 Available - Monthly Channel - Office 2016 (Danish) (ID: 365167) [Major] Office 365 Version 16.0.9001.2171 Available - Monthly Channel - Office 2016 (Dutch) (ID: 365173) [Major] Office 365 Version 16.0.9001.2171 Available - Monthly Channel - Office 2016 (English (United States)) (ID: 365087) [Major] Office 365 Version 16.0.9001.2171 Available - Monthly Channel - Office 2016 (Finnish) (ID: 365179) [Major] Office 365 Version 16.0.9001.2171 Available - Monthly Channel - Office 2016 (French) (ID: 365185) [Major] Office 365 Version 16.0.9001.2171 Available - Monthly Channel - Office 2016 (German) (ID: 365191) [Major] Office 365 Version 16.0.9001.2171 Available - Monthly Channel - Office 2016 (Greek) (ID: 365197) [Major] Office 365 Version 16.0.9001.2171 Available - Monthly Channel - Office 2016 (Hebrew) (ID: 365203) [Major] Office 365 Version 16.0.9001.2171 Available - Monthly Channel - Office 2016 (Hungarian) (ID: 365209) [Major] Office 365 Version 16.0.9001.2171 Available - Monthly Channel - Office 2016 (Italian) (ID: 365215) [Major] Office 365 Version 16.0.9001.2171 Available - Monthly Channel - Office 2016 (Japanese) (ID: 365089) [Major] Office 365 Version 16.0.9001.2171 Available - Monthly Channel - Office 2016 (Korean) (ID: 365223) [Major] Office 365 Version 16.0.9001.2171 Available - Monthly Channel - Office 2016 (Norwegian) (ID: 365229) [Major] Office 365 Version 16.0.9001.2171 Available - Monthly Channel - Office 2016 (Polish) (ID: 365235) [Major] Office 365 Version 16.0.9001.2171 Available - Monthly Channel - Office 2016 (Portuguese (Brazilian)) (ID: 365149) [Major] Office 365 Version 16.0.9001.2171 Available - Monthly Channel - Office 2016 (Russian) (ID: 365241) [Major] Office 365 Version 16.0.9001.2171 Available - Monthly Channel - Office 2016 (Spanish) (ID: 365247) [Major] Office 365 Version 16.0.9001.2171 Available - Monthly Channel - Office 2016 (Swedish) (ID: 365253) [Major] Office 365 Version 16.0.9001.2171 Available - Monthly Channel - Office 2016 (Turkish) (ID: 365259) [Major] Office 365 Version 16.0.9001.2171 Available - Monthly Channel - Office 2016 (Update from Local Client Cache) (ID: 365267) [Major] Office 365 Version 16.0.9001.2171 Available for Network Share for Office 365 - Office 2016 - Monthly Channel - Office 2016 (ID: 365067) Fully Superseded Fixlets: [Major] MS17-AUG: Security update for SQL Server 2014 - SQL Server 2014 SP2 - Cumulative Update - KB4019094 (Superseded) (ID: 401909403) [Major] MS17-AUG: Security update for SQL Server 2014 - SQL Server 2014 SP2 - Cumulative Update - KB4019094 (x64) (Superseded) (ID: 401909401) Reason for Update: Microsoft has released a newer version of Office 365/2016. Fixlets were superseded by KB4052725. Actions to Take: None Published site version: Patches for Windows, version 2936. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Thu Feb 22 01:18:19 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 22 Feb 2018 14:48:19 +0530 Subject: [BESAdmin-Announcements] IBM BigFix Compliance: Updated DISA STIG Checklist for Red Hat Enterprise Linux 6 RG03, CentOS Linux 6 RG03, published 2018-02-22 Message-ID: Product: IBM BigFix Compliance Title: Updated DISA STIG Checklist for Red Hat Enterprise Linux 6 RG03, CentOS Linux 6 RG03 to support a more recent version of benchmark Security Benchmark: Red Hat 6 STIG Version 1, Release 17 Published Sites: DISA STIG Checklist for RHEL 6 RG03, site version 17 (The site version is provided for air-gap customers.) Details: ? Both analysis and remediation checks are included. ? Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. Actions to take: ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using IBM BigFix version 9.2 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://ibm.biz/Bd4LBt. More information: To know more about IBM BigFix Compliance SCM checklists, please see ? IBM Developer Works: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/SCM%20Checklists ? IBM BigFix Blog: https://www.ibm.com/developerworks/community/blogs/a1a33778-88b7-452a-9133-c955812f8910?lang=en ? IBM BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Feb 23 01:03:28 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 23 Feb 2018 09:03:28 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: Modified Fixlets: [Major] 3172533: Update for Office 2013 - Office 2013 SP1 - KB3172533 (ID: 317253303) [Major] 3172545: Update for Office 2013 - Office 2013 SP1 - KB3172545 (ID: 317254503) [Major] 4011075: Update for OneNote 2013 - OneNote 2013 SP1 - KB4011075 (ID: 401107503) [Major] MS17-OCT: Security update for Office 2013 - Office 2013 SP1 - KB3172531 (ID: 317253103) [Major] MS17-OCT: Security update for Skype for Business 2015 (Lync 2013) - Lync 2013 SP1 (Skype for Business) / Lync Basic 2013 SP1 (Skype for Business Basic) - KB4011179 (ID: 401117903) [Major] MS18-JAN: Security Only Quality Update - Security Only - Windows 8.1 - KB4056898 (V2.0) (ID: 405689811) [Major] MS18-JAN: Security Only Quality Update - Security Only - Windows 8.1 - KB4056898 (x64) (V2.0) (ID: 405689809) [Major] MS18-JAN: Security Only Quality Update - Security Only - Windows Server 2012 R2 - KB4056898 (x64) (V2.0) (ID: 405689807) Reason for Update: Fixlets for KB4056898 were updated such that they are not applicable after installation of February Monthly Rollups. The remaining Fixlets were updated due to Relevance false positive. Actions to Take: None Published site version: Patches for Windows, version 2937. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Fri Feb 23 00:44:59 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 23 Feb 2018 08:44:59 +0000 Subject: [BESAdmin-Announcements] Content Modification: Advanced Patching Message-ID: Content in the Advanced Patching site has been modified. Modified Fixlet: * IBM WebSphere Application Server Interim Fix 8.5.5.9-WS-WAS-IFPI73197 Available (ID: 855050072) Published Site Version: * Advanced Patching, version 67. Reasons for Update: * Download Link was updated for Interim fix PI73197 for WebSphere Application Server. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Fri Feb 23 00:45:10 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 23 Feb 2018 08:45:10 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. Modified Fixlet: * Google Chrome 64.0.3282.186 Available (ID: 14011137) Published Site Version: * Updates for Windows Applications, version 1114. Reasons for Update: * Google has released a new version of the Chrome browser (64.0.3282.186) Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Mon Feb 26 01:34:36 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 26 Feb 2018 09:34:36 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: Modified Fixlets: [Major] 4073576: Unbootable state for AMD devices in Windows 8.1 and Windows Server 2012 R2 - Windows 8.1 - KB4073576 (ID: 407357605) [Major] 4073576: Unbootable state for AMD devices in Windows 8.1 and Windows Server 2012 R2 - Windows 8.1 - KB4073576 (x64) (ID: 407357603) [Major] 4073576: Unbootable state for AMD devices in Windows 8.1 and Windows Server 2012 R2 - Windows Server 2012 R2 - KB4073576 (x64) (ID: 407357601) [Major] MS18-JAN: Security Only Quality Update - Security Only - Windows 7 SP1 - KB4056897 (ID: 405689705) [Major] MS18-JAN: Security Only Quality Update - Security Only - Windows 7 SP1 - KB4056897 (x64) (ID: 405689701) [Major] MS18-JAN: Security Only Quality Update - Security Only - Windows 8.1 - KB4056898 (V2.0) (ID: 405689811) [Major] MS18-JAN: Security Only Quality Update - Security Only - Windows 8.1 - KB4056898 (x64) (V2.0) (ID: 405689809) [Major] MS18-JAN: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - KB4056897 (x64) (ID: 405689703) [Major] MS18-JAN: Security Only Quality Update - Security Only - Windows Server 2012 R2 - KB4056898 (x64) (V2.0) (ID: 405689807) [Major] MS15-058: Vulnerabilities in SQL Server Could Allow Remote Code Execution - SQL Server 2008 R2 SP3 - GDR Branch - KB3045316 (x64) (ID: 1505839) [Minor] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Enable Workaround (Disable DDE feature) - Excel 2007 (ID: 405344003) [Minor] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Enable Workaround (Disable DDE feature) - Excel 2010 (ID: 405344005) [Minor] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Enable Workaround (Disable DDE feature) - Excel 2013 (ID: 405344001) [Minor] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Enable Workaround (Disable DDE feature) - Excel 2016 (ID: 405344007) [Minor] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Enable Workaround (Disable DDE feature) - Outlook 2010 (ID: 405344013) [Minor] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Enable Workaround (Disable DDE feature) - Outlook 2013 (ID: 405344011) [Minor] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Enable Workaround (Disable DDE feature) - Outlook 2016 (ID: 405344009) [Minor] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Enable Workaround (Disable DDE feature) - Outlook/Word 2007 (ID: 405344015) [Minor] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Enable Workaround (Disable DDE feature) - Word 2010 (ID: 405344021) [Minor] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Enable Workaround (Disable DDE feature) - Word 2013 (ID: 405344019) [Minor] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Enable Workaround (Disable DDE feature) - Word 2016 (ID: 405344017) Reason for Update: Fixlet for MS15-058 was updated due to Relevance false negative. Category for Fixlets of KB4053440 was updated to maintain consistency. January Security Only update Fixlets have been modified such that AMD systems can now apply them, provided that KB4073576 or KB4073578 is installed on the respective operating system. Actions to Take: None Published site version: Patches for Windows, version 2938. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Wed Feb 28 02:05:43 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 28 Feb 2018 10:05:43 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 4077525: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4077525 (ID: 407752505) [Major] 4077525: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4077525 (x64) (ID: 407752501) [Major] 4077525: Cumulative Update for Windows Server 2016 - Windows Server 2016 - KB4077525 (x64) (ID: 407752503) [Major] 4077528: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4077528 (ID: 407752803) [Major] 4077528: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4077528 (x64) (ID: 407752801) [Major] 4087256: Servicing stack update for Windows 10 Version 1709 - Windows 10 Version 1709 - KB4087256 (ID: 408725605) [Major] 4087256: Servicing stack update for Windows 10 Version 1709 - Windows 10 Version 1709 - KB4087256 (x64) (ID: 408725603) Modified Fixlets: [Major] Office 2016 Version 16.0.8431.2215 Available - Semi-annual Channel - Office 2016 (ID: 365131) [Major] Office 2016 Version 16.0.8431.2215 Available - Semi-annual Channel (Targeted) - Office 2016 (ID: 365133) [Major] Office 2016 Version 16.0.8431.2215 Available for Network Share for Office 2016 - Semi-annual Channel - Office 2016 (ID: 365137) [Major] Office 2016 Version 16.0.8431.2215 Available for Network Share for Office 2016 - Semi-annual Channel (Targeted) - Office 2016 (ID: 365139) [Major] Office 2016 Version 16.0.9029.2167 Available - Monthly Channel - Office 2016 (ID: 365129) [Major] Office 2016 Version 16.0.9029.2167 Available for Network Share for Office 2016 - Monthly Channel - Office 2016 (ID: 365135) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel - Office 2016 (Chinese (Simplified)) (ID: 365157) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel - Office 2016 (Chinese (Traditional)) (ID: 365275) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel - Office 2016 (Czech) (ID: 365163) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel - Office 2016 (Danish) (ID: 365169) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel - Office 2016 (Dutch) (ID: 365175) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel - Office 2016 (English (United States)) (ID: 365141) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel - Office 2016 (Finnish) (ID: 365181) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel - Office 2016 (French) (ID: 365187) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel - Office 2016 (German) (ID: 365193) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel - Office 2016 (Greek) (ID: 365199) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel - Office 2016 (Hebrew) (ID: 365205) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel - Office 2016 (Hungarian) (ID: 365211) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel - Office 2016 (Italian) (ID: 365217) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel - Office 2016 (Japanese) (ID: 365145) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel - Office 2016 (Korean) (ID: 365225) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel - Office 2016 (Norwegian) (ID: 365231) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel - Office 2016 (Polish) (ID: 365237) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel - Office 2016 (Portuguese (Brazilian)) (ID: 365151) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel - Office 2016 (Russian) (ID: 365243) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel - Office 2016 (Spanish) (ID: 365249) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel - Office 2016 (Swedish) (ID: 365255) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel - Office 2016 (Turkish) (ID: 365261) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel - Office 2016 (Update from Local Client Cache) (ID: 365269) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel (Targeted) - Office 2016 (Chinese (Simplified)) (ID: 365159) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel (Targeted) - Office 2016 (Chinese (Traditional)) (ID: 365273) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel (Targeted) - Office 2016 (Czech) (ID: 365165) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel (Targeted) - Office 2016 (Danish) (ID: 365171) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel (Targeted) - Office 2016 (Dutch) (ID: 365177) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel (Targeted) - Office 2016 (English (United States)) (ID: 365143) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel (Targeted) - Office 2016 (Finnish) (ID: 365183) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel (Targeted) - Office 2016 (French) (ID: 365189) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel (Targeted) - Office 2016 (German) (ID: 365195) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel (Targeted) - Office 2016 (Greek) (ID: 365201) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel (Targeted) - Office 2016 (Hebrew) (ID: 365207) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel (Targeted) - Office 2016 (Hungarian) (ID: 365213) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel (Targeted) - Office 2016 (Italian) (ID: 365221) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel (Targeted) - Office 2016 (Japanese) (ID: 365147) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel (Targeted) - Office 2016 (Korean) (ID: 365227) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel (Targeted) - Office 2016 (Norwegian) (ID: 365233) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel (Targeted) - Office 2016 (Polish) (ID: 365239) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel (Targeted) - Office 2016 (Portuguese (Brazilian)) (ID: 365153) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel (Targeted) - Office 2016 (Russian) (ID: 365245) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel (Targeted) - Office 2016 (Spanish) (ID: 365251) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel (Targeted) - Office 2016 (Swedish) (ID: 365257) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel (Targeted) - Office 2016 (Turkish) (ID: 365263) [Major] Office 365 Version 16.0.8431.2215 Available - Semi-annual Channel (Targeted) - Office 2016 (Update from Local Client Cache) (ID: 365265) [Major] Office 365 Version 16.0.8431.2215 Available for Network Share for Office 365 - Office 2016 - Semi-annual Channel - Office 2016 (ID: 365069) [Major] Office 365 Version 16.0.8431.2215 Available for Network Share for Office 365 - Office 2016 - Semi-annual Channel (Targeted) - Office 2016 (ID: 365071) [Major] Office 365 Version 16.0.9029.2167 Available - Monthly Channel - Office 2016 (Chinese (Simplified)) (ID: 365155) [Major] Office 365 Version 16.0.9029.2167 Available - Monthly Channel - Office 2016 (Chinese (Traditional)) (ID: 365271) [Major] Office 365 Version 16.0.9029.2167 Available - Monthly Channel - Office 2016 (Czech) (ID: 365161) [Major] Office 365 Version 16.0.9029.2167 Available - Monthly Channel - Office 2016 (Danish) (ID: 365167) [Major] Office 365 Version 16.0.9029.2167 Available - Monthly Channel - Office 2016 (Dutch) (ID: 365173) [Major] Office 365 Version 16.0.9029.2167 Available - Monthly Channel - Office 2016 (English (United States)) (ID: 365087) [Major] Office 365 Version 16.0.9029.2167 Available - Monthly Channel - Office 2016 (Finnish) (ID: 365179) [Major] Office 365 Version 16.0.9029.2167 Available - Monthly Channel - Office 2016 (French) (ID: 365185) [Major] Office 365 Version 16.0.9029.2167 Available - Monthly Channel - Office 2016 (German) (ID: 365191) [Major] Office 365 Version 16.0.9029.2167 Available - Monthly Channel - Office 2016 (Greek) (ID: 365197) [Major] Office 365 Version 16.0.9029.2167 Available - Monthly Channel - Office 2016 (Hebrew) (ID: 365203) [Major] Office 365 Version 16.0.9029.2167 Available - Monthly Channel - Office 2016 (Hungarian) (ID: 365209) [Major] Office 365 Version 16.0.9029.2167 Available - Monthly Channel - Office 2016 (Italian) (ID: 365215) [Major] Office 365 Version 16.0.9029.2167 Available - Monthly Channel - Office 2016 (Japanese) (ID: 365089) [Major] Office 365 Version 16.0.9029.2167 Available - Monthly Channel - Office 2016 (Korean) (ID: 365223) [Major] Office 365 Version 16.0.9029.2167 Available - Monthly Channel - Office 2016 (Norwegian) (ID: 365229) [Major] Office 365 Version 16.0.9029.2167 Available - Monthly Channel - Office 2016 (Polish) (ID: 365235) [Major] Office 365 Version 16.0.9029.2167 Available - Monthly Channel - Office 2016 (Portuguese (Brazilian)) (ID: 365149) [Major] Office 365 Version 16.0.9029.2167 Available - Monthly Channel - Office 2016 (Russian) (ID: 365241) [Major] Office 365 Version 16.0.9029.2167 Available - Monthly Channel - Office 2016 (Spanish) (ID: 365247) [Major] Office 365 Version 16.0.9029.2167 Available - Monthly Channel - Office 2016 (Swedish) (ID: 365253) [Major] Office 365 Version 16.0.9029.2167 Available - Monthly Channel - Office 2016 (Turkish) (ID: 365259) [Major] Office 365 Version 16.0.9029.2167 Available - Monthly Channel - Office 2016 (Update from Local Client Cache) (ID: 365267) [Major] Office 365 Version 16.0.9029.2167 Available for Network Share for Office 365 - Office 2016 - Monthly Channel - Office 2016 (ID: 365067) Fully Superseded Fixlets: [Major] 4074608: Servicing stack update for Windows 10 Version 1709 - Windows 10 Version 1709 - KB4074608 (Superseded) (ID: 407460805) [Major] 4074608: Servicing stack update for Windows 10 Version 1709 - Windows 10 Version 1709 - KB4074608 (x64) (Superseded) (ID: 407460801) Reason for Update: Microsoft has released KB4077525, KB4077528, KB4087256 and a new version of Office 365. Actions to Take: None Published site version: Patches for Windows, version 2939. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Wed Feb 28 10:45:55 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 28 Feb 2018 19:45:55 +0100 Subject: [BESAdmin-Announcements] BFI 9.x and ILMT 9.x Discovery Capability Extension (February 2018) Message-ID: The BigFix Inventory and IBM License Metric Tool team is pleased to announce the extension of discovery capability for BigFix Inventory 9.x. and IBM License Metric Tool 9.x What's new Applies to all IBM License Metric Tool and BigFix Inventory customers: Following changes were applied: Software classification capability for new releases of IBM software products as described in the ILMT Catalog Release Notes. APAR fixes to software classification capability for existing releases of IBM software products http://ibm.biz/LMT_updates. Applies to BigFix Inventory customers only Following changes were applied: Added discovery capability for selected BMC, CA, Citrix, Red Hat, SAS Institute, Symantec, Tibco and VMWare products as described in BigFix Inventory Release Notes. Multiple updates and additions for non-IBM software titles. See the change list for additional details. For details of the changes, you can also see the description of the Software Catalog Update fixlet. Enabling the new discovery capabilities in BigFix Inventory Upgrade the BigFix Inventory server to version 9.2.9 or higher. For detailed instructions, see: Upgrading to BigFix Inventory 9.2.9. Upgrading the server is required due to the following reasons: Problems with catalog import that occurred in versions 9.2.6 to 9.2.8. For more information, see the technote. Lack of support for the software catalog in the Canonical 3.0 format in versions earlier than 9.2.5. Upload the software catalog to BigFix Inventory. To download the catalog, run the Software Catalog Update fixlet. Then, upload it to BigFix Inventory. For detailed instructions, see: Downloading the software catalog. Site Information BigFix Inventory 9.x Site: IBM BigFix Inventory v9 Version: 104 Publish Date: 02/28/2018 IBM License Metric Tool 9.x Site: IBM License Reporting (ILMT) v9 Version: 114 Publish Date: 02/28/2018 Useful Links Knowledge Center for BigFix Inventory Developer Works Wiki for BigFix Inventory IBM BigFix Support Center -------------- next part -------------- An HTML attachment was scrubbed... URL: