From besadmin-announcements at bigmail.bigfix.com Tue Jan 2 02:38:40 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 2 Jan 2018 16:08:40 +0530 Subject: [BESAdmin-Announcements] IBM BigFix Compliance: Updated CIS Checklist for Ubuntu 14 and Ubuntu 16, published 2018-01-02 Message-ID: Product: IBM BigFix Compliance Title: Updated CIS Checklist for Ubuntu 14 and Ubuntu 16 to modify compliance logic Security Benchmark: CIS Ubuntu Linux 14.04 LTS Benchmark, v2.0.0 CIS Ubuntu Linux 16.04 LTS Benchmark, v1.0.0 Published Sites: CIS Checklist for Ubuntu 14.04 LTS Server, site version 6 CIS Checklist for Ubuntu 16.04 LTS Server, site version 5 (The site version is provided for air-gap customers.) Details: ? Updated compliance logic for file system module and partition related rules. ? Updated compliance logic for non-login system account and log file permissions. Actions to take: ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using IBM BigFix version 9.2 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://ibm.biz/Bd4LBt. More information: To know more about IBM BigFix Compliance SCM checklists, please see ? IBM Developer Works: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/SCM%20Checklists ? IBM BigFix Blog: https://www.ibm.com/developerworks/community/blogs/a1a33778-88b7-452a-9133-c955812f8910?lang=en ? IBM BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jan 1 22:24:32 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 2 Jan 2018 06:24:32 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jan 3 01:30:53 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 3 Jan 2018 17:30:53 +0800 Subject: [BESAdmin-Announcements] BigFix Patch for AIX expands support for IBM Java published 2018-01-03 Message-ID: IBM BigFix Patch for AIX is pleased to announce support for IBM Java across the supported AIX versions. Fixlet content have been published for the following IBM Java versions: IBM Java v6.0 IBM Java v7.0 IBM Java v7.1 IBM Java v8.0 Published Site Version: Patches for AIX site, version 604 Actions to Take: Gathering of the site will automatically show the new content. Application Engineering Team BigFix Patch -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jan 3 00:45:01 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 3 Jan 2018 08:45:01 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 3172510: Update for Office 2013 - Office 2013 SP1 - KB3172510 (x64) (ID: 317251001) [Major] 3172510: Update for Office 2013 - Office 2013 SP1 - KB3172510 (ID: 317251003) [Major] 3178662: Update for Office 2016 - Office 2016 - KB3178662 (x64) (ID: 317866201) [Major] 3178662: Update for Office 2016 - Office 2016 - KB3178662 (ID: 317866203) [Major] 4011146: Update for Office 2016 - Office 2016 - KB4011146 (x64) (ID: 401114601) [Major] 4011146: Update for Office 2016 - Office 2016 - KB4011146 (ID: 401114603) [Major] 4011215: Update for Visio 2016 - Visio 2016 - KB4011215 (x64) (ID: 401121501) [Major] 4011215: Update for Visio 2016 - Visio 2016 - KB4011215 (ID: 401121503) [Major] 4011221: Update for Access 2016 - Access 2016 - KB4011221 (x64) (ID: 401122101) [Major] 4011221: Update for Access 2016 - Access 2016 - KB4011221 (ID: 401122103) [Major] 4011564: Update for PowerPoint 2016 - PowerPoint 2016 - KB4011564 (x64) (ID: 401156401) [Major] 4011564: Update for PowerPoint 2016 - PowerPoint 2016 - KB4011564 (ID: 401156403) [Major] 4011569: Update for Office 2016 - Office 2016 - KB4011569 (x64) (ID: 401156901) [Major] 4011569: Update for Office 2016 - Office 2016 - KB4011569 (ID: 401156903) [Major] 4011623: Update for Skype for Business 2016 - Skype for Business 2016 / Skype for Business Basic 2016 - KB4011623 (x64) (ID: 401162301) [Major] 4011623: Update for Skype for Business 2016 - Skype for Business 2016 / Skype for Business Basic 2016 - KB4011623 (ID: 401162303) [Major] 4011625: Update for Office 2016 - Office 2016 - KB4011625 (x64) (ID: 401162501) [Major] 4011625: Update for Office 2016 - Office 2016 - KB4011625 (ID: 401162503) [Major] 4011630: Update for Office 2016 - Office 2016 - KB4011630 (x64) (ID: 401163001) [Major] 4011630: Update for Office 2016 - Office 2016 - KB4011630 (ID: 401163003) [Major] 4011631: Update for Office 2016 - Office 2016 - KB4011631 (x64) (ID: 401163101) [Major] 4011631: Update for Office 2016 - Office 2016 - KB4011631 (ID: 401163103) [Major] 4011633: Update for Project 2016 - Project 2016 - KB4011633 (x64) (ID: 401163301) [Major] 4011633: Update for Project 2016 - Project 2016 - KB4011633 (ID: 401163303) [Major] 4011635: Update for PowerPoint 2013 - PowerPoint 2013 SP1 - KB4011635 (x64) (ID: 401163501) [Major] 4011635: Update for PowerPoint 2013 - PowerPoint 2013 SP1 - KB4011635 (ID: 401163503) [Major] 4011638: Update for Skype for Business 2015 (Lync 2013) - Lync 2013 SP1 (Skype for Business) / Lync Basic 2013 SP1 (Skype for Business Basic) - KB4011638 (x64) (ID: 401163801) [Major] 4011638: Update for Skype for Business 2015 (Lync 2013) - Lync 2013 SP1 (Skype for Business) / Lync Basic 2013 SP1 (Skype for Business Basic) - KB4011638 (ID: 401163803) [Major] 4011640: Update for Project 2013 - Project 2013 SP1 - KB4011640 (x64) (ID: 401164001) [Major] 4011640: Update for Project 2013 - Project 2013 SP1 - KB4011640 (ID: 401164003) [Major] 4011644: Update for Office 2016 - Office 2016 - KB4011644 (x64) (ID: 401164401) [Major] 4011644: Update for Office 2016 - Office 2016 - KB4011644 (ID: 401164403) Fully Superseded Fixlets: [Major] 3115156: Update for Office 2013 - Office 2013 SP1 - KB3115156 (x64) (Superseded) (ID: 311515601) [Major] 3115156: Update for Office 2013 - Office 2013 SP1 - KB3115156 (Superseded) (ID: 311515603) [Major] 3141509: Update for Office 2016 Language Interface Pack - Office 2016 - KB3141509 (x64) (Superseded) (ID: 314150901) [Major] 3141509: Update for Office 2016 Language Interface Pack - Office 2016 - KB3141509 (Superseded) (ID: 314150903) [Major] 3191923: Update for Office 2016 - Office 2016 - KB3191923 (x64) (Superseded) (ID: 319192301) [Major] 3191923: Update for Office 2016 - Office 2016 - KB3191923 (Superseded) (ID: 319192303) [Major] 3213542: Update for Office 2016 - Office 2016 - KB3213542 (x64) (Superseded) (ID: 321354201) [Major] 3213542: Update for Office 2016 - Office 2016 - KB3213542 (Superseded) (ID: 321354203) [Major] 4011136: Update for Visio 2016 - Visio 2016 - KB4011136 (x64) (Superseded) (ID: 401113601) [Major] 4011136: Update for Visio 2016 - Visio 2016 - KB4011136 (Superseded) (ID: 401113603) [Major] 4011142: Update for Access 2016 - Access 2016 - KB4011142 (x64) (Superseded) (ID: 401114201) [Major] 4011142: Update for Access 2016 - Access 2016 - KB4011142 (Superseded) (ID: 401114203) [Major] 4011219: Update for PowerPoint 2016 - PowerPoint 2016 - KB4011219 (x64) (Superseded) (ID: 401121901) [Major] 4011219: Update for PowerPoint 2016 - PowerPoint 2016 - KB4011219 (Superseded) (ID: 401121903) [Major] 4011278: Update for PowerPoint 2013 - PowerPoint 2013 SP1 - KB4011278 (x64) (Superseded) (ID: 401127801) [Major] 4011278: Update for PowerPoint 2013 - PowerPoint 2013 SP1 - KB4011278 (Superseded) (ID: 401127803) [Major] 4011284: Update for Skype for Business 2015 (Lync 2013) - Lync 2013 SP1 (Skype for Business) / Lync Basic 2013 SP1 (Skype for Business Basic) - KB4011284 (x64) (Superseded) (ID: 401128401) [Major] 4011284: Update for Skype for Business 2015 (Lync 2013) - Lync 2013 SP1 (Skype for Business) / Lync Basic 2013 SP1 (Skype for Business Basic) - KB4011284 (Superseded) (ID: 401128403) [Major] 4011285: Update for Project 2013 - Project 2013 SP1 - KB4011285 (x64) (Superseded) (ID: 401128501) [Major] 4011285: Update for Project 2013 - Project 2013 SP1 - KB4011285 (Superseded) (ID: 401128503) [Major] 4011563: Update for Skype for Business 2016 - Skype for Business 2016 / Skype for Business Basic 2016 - KB4011563 (x64) (Superseded) (ID: 401156301) [Major] 4011563: Update for Skype for Business 2016 - Skype for Business 2016 / Skype for Business Basic 2016 - KB4011563 (Superseded) (ID: 401156303) [Major] 4011568: Update for Office 2016 - Office 2016 - KB4011568 (x64) (Superseded) (ID: 401156801) [Major] 4011568: Update for Office 2016 - Office 2016 - KB4011568 (Superseded) (ID: 401156803) [Major] 4011572: Update for Office 2016 - Office 2016 - KB4011572 (x64) (Superseded) (ID: 401157201) [Major] 4011572: Update for Office 2016 - Office 2016 - KB4011572 (Superseded) (ID: 401157203) [Major] 4011573: Update for Project 2016 - Project 2016 - KB4011573 (x64) (Superseded) (ID: 401157301) [Major] 4011573: Update for Project 2016 - Project 2016 - KB4011573 (Superseded) (ID: 401157303) Reason for Update: Microsoft has released KB3172510, KB3178662, KB4011146, KB4011215, KB4011221, KB4011564, KB4011569, KB4011623, KB4011625, KB4011630, KB4011631, KB4011633, KB4011635, KB4011638, KB4011640 and KB4011644. Actions to Take: None Published site version: Patches for Windows, version 2899. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Fri Jan 5 00:40:42 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 5 Jan 2018 08:40:42 +0000 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows - January 2018 Security Updates Message-ID: Content in the Patches for Windows Site has been released. New Fixlets: Fixlets for Microsoft Security Bulletins: MS18-JAN: Security update for SQL Server 2017 GDR - SQL Server 2017 - KB4057122 (x64) (ID: 405712201) MS18-JAN: Cumulative Update 7 for SQL Server 2016 SP1 - SQL Server 2016 SP1 - KB4057119 (x64) (ID: 405711901) MS18-JAN: Security update for SQL Server 2016 GDR SP1 - SQL Server 2016 SP1 - KB4057118 (x64) (ID: 405711801) MS18-JAN: Security update for the Windows GDI information disclosure vulnerability in Windows Server 2008 - Windows Server 2008 SP2 - KB4056944 (ID: 405694403) MS18-JAN: Security update for the Windows GDI information disclosure vulnerability in Windows Server 2008 - Windows Server 2008 SP2 - KB4056944 (x64) (ID: 405694401) MS18-JAN: Security update for the Microsoft Color Management information disclosure vulnerability in Windows Server 2008 - Windows Server 2008 SP2 - KB4056942 (ID: 405694203) MS18-JAN: Security update for the Microsoft Color Management information disclosure vulnerability in Windows Server 2008 - Windows Server 2008 SP2 - KB4056942 (x64) (ID: 405694201) MS18-JAN: Security update for the ATMFD.Dll information disclosure vulnerability in Windows Server 2008 - Windows Server 2008 SP2 - KB4056941 (ID: 405694103) MS18-JAN: Security update for the ATMFD.Dll information disclosure vulnerability in Windows Server 2008 - Windows Server 2008 SP2 - KB4056941 (x64) (ID: 405694101) MS18-JAN: Security Only Quality Update - Security Only - Windows Server 2012 - KB4056899 (x64) (ID: 405689901) MS18-JAN: Security Only Quality Update - Security Only - Windows 8.1 - KB4056898 (ID: 405689805) MS18-JAN: Security Only Quality Update - Security Only - Windows 8.1 - KB4056898 (x64) (ID: 405689803) MS18-JAN: Security Only Quality Update - Security Only - Windows Server 2012 R2 - KB4056898 (x64) (ID: 405689801) MS18-JAN: Security Only Quality Update - Security Only - Windows 7 SP1 - KB4056897 (ID: 405689705) MS18-JAN: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - KB4056897 (x64) (ID: 405689703) MS18-JAN: Security Only Quality Update - Security Only - Windows 7 SP1 - KB4056897 (x64) (ID: 405689701) MS18-JAN: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB4056893 (ID: 405689303) MS18-JAN: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB4056893 (x64) (ID: 405689301) MS18-JAN: Delta Update for Windows 10 Version 1709 - Windows 10 Version 1709 - Delta Update - KB4056892 (ID: 405689207) MS18-JAN: Delta Update for Windows 10 Version 1709 - Windows 10 Version 1709 - Delta Update - KB4056892 (x64) (ID: 405689205) MS18-JAN: Cumulative Update for Windows 10 Version 1709 - Windows 10 Version 1709 - KB4056892 (ID: 405689203) MS18-JAN: Cumulative Update for Windows 10 Version 1709 - Windows 10 Version 1709 - KB4056892 (x64) (ID: 405689201) MS18-JAN: Delta Update for Windows 10 Version 1703 - Windows 10 Version 1703 - Delta Update - KB4056891 (x64) (ID: 405689107) MS18-JAN: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4056891 (x64) (ID: 405689105) MS18-JAN: Delta Update for Windows 10 Version 1703 - Windows 10 Version 1703 - Delta Update - KB4056891 (ID: 405689103) MS18-JAN: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4056891 (ID: 405689101) MS18-JAN: Delta Update for Windows 10 Version 1607 - Windows 10 Version 1607 - Delta Update - KB4056890 (ID: 405689011) MS18-JAN: Cumulative update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4056890 (ID: 405689009) MS18-JAN: Delta Update for Windows 10 Version 1607 - Windows 10 Version 1607 - Delta Update - KB4056890 (x64) (ID: 405689007) MS18-JAN: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4056890 (x64) (ID: 405689005) MS18-JAN: Cumulative Update for Windows Server 2016 - Windows Server 2016 - KB4056890 (x64) (ID: 405689003) MS18-JAN: Delta Update for Windows Server 2016 - Windows Server 2016 - Delta Update - KB4056890 (x64) (ID: 405689001) MS18-JAN: Cumulative Update for Windows 10 Version 1511 - Windows 10 Version 1511 - KB4056888 (ID: 405688803) MS18-JAN: Cumulative Update for Windows 10 Version 1511 - Windows 10 Version 1511 - KB4056888 (x64) (ID: 405688801) MS18-JAN: Security update for the SMB Server elevation of privilege vulnerability in Windows Server 2008 - Windows Server 2008 SP2 - KB4056759 (ID: 405675903) MS18-JAN: Security update for the SMB Server elevation of privilege vulnerability in Windows Server 2008 - Windows Server 2008 SP2 - KB4056759 (x64) (ID: 405675901) MS18-JAN: Security update for the elevation of privilege vulnerability in Windows Server 2008 - Windows Server 2008 SP2 - KB4056615 (ID: 405661503) MS18-JAN: Security update for the elevation of privilege vulnerability in Windows Server 2008 - Windows Server 2008 SP2 - KB4056615 (x64) (ID: 405661501) MS18-JAN: Cumulative security update for Internet Explorer - Windows Server 2012 - IE 10 - KB4056568 (x64) (ID: 405656817) MS18-JAN: Cumulative security update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB4056568 (ID: 405656815) MS18-JAN: Cumulative security update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB4056568 (x64) (ID: 405656813) MS18-JAN: Cumulative security update for Internet Explorer - Windows 8.1 - IE 11 - KB4056568 (x64) (ID: 405656811) MS18-JAN: Cumulative security update for Internet Explorer - Windows 7 SP1 - IE 11 - KB4056568 (ID: 405656809) MS18-JAN: Cumulative security update for Internet Explorer - Windows 7 SP1 - IE 11 - KB4056568 (x64) (ID: 405656807) MS18-JAN: Cumulative security update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 11 - KB4056568 (x64) (ID: 405656805) MS18-JAN: Cumulative security update for Internet Explorer - Windows Server 2012 R2 - IE 11 - KB4056568 (x64) (ID: 405656803) MS18-JAN: Cumulative security update for Internet Explorer - Windows 8.1 - IE 11 - KB4056568 (ID: 405656801) MS18-JAN: Cumulative Update 3 for SQL Server 2017 - SQL Server 2017 - KB4052987 (x64) (ID: 405298701) [Major] 4072699: Set registry value to unblock installation of security updates - Windows 7 / Windows Server 2008 R2 / Windows Server 2012 / Windows 8.1 / Windows Server 2012 R2 / Windows 10 / Windows Server 2016 (ID: 407269901) Modified Fixlets: [Major] MS11-025: Vulnerability in Microsoft Foundation Class (MFC) Library Could Allow Remote Code Execution - Microsoft Visual Studio 2010 SP1 (ID: 1102535) Fully Superseded Fixlets: [Major] MS17-DEC: Cumulative Update for Windows 10 Version 1709 - Windows 10 Version 1709 - KB4054517 (Superseded) (ID: 405451709) [Major] MS17-DEC: Delta Update for Windows 10 Version 1709 - Windows 10 Version 1709 - Delta Update - KB4054517 (Superseded) (ID: 405451707) [Major] MS17-DEC: Cumulative Update for Windows 10 Version 1709 - Windows 10 Version 1709 - KB4054517 (x64) (Superseded) (ID: 405451705) [Major] MS17-DEC: Delta Update for Windows 10 Version 1709 - Windows 10 Version 1709 - Delta Update - KB4054517 (x64) (Superseded) (ID: 405451701) [Major] MS17-DEC: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB4053581 (Superseded) (ID: 405358103) [Major] MS17-DEC: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB4053581 (x64) (Superseded) (ID: 405358101) [Major] MS17-DEC: Delta Update for Windows 10 Version 1703 - Windows 10 Version 1703 - Delta Update - KB4053580 (Superseded) (ID: 405358007) [Major] MS17-DEC: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4053580 (Superseded) (ID: 405358005) [Major] MS17-DEC: Delta Update for Windows 10 Version 1703 - Windows 10 Version 1703 - Delta Update - KB4053580 (x64) (Superseded) (ID: 405358003) [Major] MS17-DEC: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4053580 (x64) (Superseded) (ID: 405358001) [Major] MS17-DEC: Delta Update for Windows 10 Version 1607 - Windows 10 Version 1607 - Delta Update - KB4053579 (Superseded) (ID: 405357911) [Major] MS17-DEC: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4053579 (Superseded) (ID: 405357909) [Major] MS17-DEC: Delta Update for Windows 10 Version 1607 - Windows 10 Version 1607 - Delta Update - KB4053579 (x64) (Superseded) (ID: 405357907) [Major] MS17-DEC: Delta Update for Windows Server 2016 - Windows Server 2016 - Delta Update - KB4053579 (x64) (Superseded) (ID: 405357905) [Major] MS17-DEC: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4053579 (x64) (Superseded) (ID: 405357903) [Major] MS17-DEC: Cumulative Update for Windows Server 2016 - Windows Server 2016 - KB4053579 (x64) (Superseded) (ID: 405357901) [Major] MS17-DEC: Cumulative Update for Windows 10 Version 1511 - Windows 10 Version 1511 - KB4053578 (Superseded) (ID: 405357803) [Major] MS17-DEC: Cumulative Update for Windows 10 Version 1511 - Windows 10 Version 1511 - KB4053578 (x64) (Superseded) (ID: 405357801) [Major] MS17-DEC: Cumulative security update for Internet Explorer - Windows 8.1 - IE 11 - KB4052978 (Superseded) (ID: 405297817) [Major] MS17-DEC: Cumulative security update for Internet Explorer - Windows 8.1 - IE 11 - KB4052978 (x64) (Superseded) (ID: 405297815) [Major] MS17-DEC: Cumulative security update for Internet Explorer - Windows Server 2012 R2 - IE 11 - KB4052978 (x64) (Superseded) (ID: 405297813) [Major] MS17-DEC: Cumulative security update for Internet Explorer - Windows Server 2012 - IE 10 - KB4052978 (x64) (Superseded) (ID: 405297811) [Major] MS17-DEC: Cumulative security update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB4052978 (Superseded) (ID: 405297809) [Major] MS17-DEC: Cumulative security update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB4052978 (x64) (Superseded) (ID: 405297807) [Major] MS17-DEC: Cumulative security update for Internet Explorer - Windows 7 SP1 - IE 11 - KB4052978 (Superseded) (ID: 405297805) [Major] MS17-DEC: Cumulative security update for Internet Explorer - Windows 7 SP1 - IE 11 - KB4052978 (x64) (Superseded) (ID: 405297803) [Major] MS17-DEC: Cumulative security update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 11 - KB4052978 (x64) (Superseded) (ID: 405297801) [Major] MS17-NOV: Security update for the information disclosure vulnerability in Windows Server 2008 - Windows Server 2008 SP2 - KB4049164 (Superseded) (ID: 404916403) [Major] MS17-NOV: Security update for the information disclosure vulnerability in Windows Server 2008 - Windows Server 2008 SP2 - KB4049164 (x64) (Superseded) (ID: 404916401) [Major] 3126033: Error occurs when you use Remote Desktop in Restricted Admin mode in Windows 8.1 or Windows Server 2012 R2 - Windows 8.1 Gold - KB3126033 (Superseded) (ID: 312603305) [Major] 3126033: Error occurs when you use Remote Desktop in Restricted Admin mode in Windows 8.1 or Windows Server 2012 R2 - Windows Server 2012 R2 Gold - KB3126033 (x64) (Superseded) (ID: 312603303) [Major] 3126033: Error occurs when you use Remote Desktop in Restricted Admin mode in Windows 8.1 or Windows Server 2012 R2 - Windows 8.1 Gold - KB3126033 (x64) (Superseded) (ID: 312603301) [Major] 3045992: "Description cannot be found" error in event logs in Event Viewer in Windows Server 2012 R2 or Windows Server 2012 - Windows 8.1 Gold (Superseded) (ID: 304599209) [Major] 3045992: "Description cannot be found" error in event logs in Event Viewer in Windows Server 2012 R2 or Windows Server 2012 - Windows Server 2012 R2 Gold (x64) (Superseded) (ID: 304599207) [Major] 3045992: "Description cannot be found" error in event logs in Event Viewer in Windows Server 2012 R2 or Windows Server 2012 - Windows 8.1 Gold (x64) (Superseded) (ID: 304599201) [Major] MS16-092: Security Update for Windows Kernel - Windows 8.1 - KB3169704 (x64) (Superseded) (ID: 1609209) [Major] MS16-092: Security Update for Windows Kernel - Windows 8.1 - KB3169704 (Superseded) (ID: 1609207) [Major] MS16-092: Security Update for Windows Kernel - Windows Server 2012 R2 - KB3169704 (x64) (Superseded) (ID: 1609205) [Major] MS16-061: Security Update for Microsoft RPC - Windows 8.1 - KB3153704 (x64) (Superseded) (ID: 1606117) [Major] MS16-061: Security Update for Microsoft RPC - Windows Server 2012 R2 - KB3153704 (x64) (Superseded) (ID: 1606115) [Major] MS16-061: Security Update for Microsoft RPC - Windows 8.1 - KB3153704 (Superseded) (ID: 1606109) [Major] MS16-017: Security Update for Remote Desktop Display Driver to Address Elevation of Privilege - Windows Server 2012 R2 Gold - KB3126446 (x64) (Superseded) (ID: 1601709) [Major] MS16-017: Security Update for Remote Desktop Display Driver to Address Elevation of Privilege - Windows 8.1 Gold - KB3126446 (Superseded) (ID: 1601707) [Major] MS16-017: Security Update for Remote Desktop Display Driver to Address Elevation of Privilege - Windows 8.1 Gold - KB3126446 (x64) (Superseded) (ID: 1601703) [Major] MS16-007: Security Update for Microsoft Windows to Address Remote Code Execution - Windows 8.1 Gold - KB3121918 (x64) (Superseded) (ID: 1600791) [Major] MS16-007: Security Update for Microsoft Windows to Address Remote Code Execution - Windows 8.1 Gold - KB3121918 (Superseded) (ID: 1600763) [Major] MS16-007: Security Update for Microsoft Windows to Address Remote Code Execution - Windows Server 2012 R2 Gold - KB3121918 (x64) (Superseded) (ID: 1600761) [Major] MS15-005: Vulnerability in Network Location Awareness Service Could Allow Security Feature Bypass - Windows 8.1 Gold - KB3022777 (Superseded) (ID: 1500523) [Major] MS15-005: Vulnerability in Network Location Awareness Service Could Allow Security Feature Bypass - Windows 8.1 Gold - KB3022777 (x64) (Superseded) (ID: 1500517) [Major] MS15-005: Vulnerability in Network Location Awareness Service Could Allow Security Feature Bypass - Windows Server 2012 R2 Gold - KB3022777 (x64) (Superseded) (ID: 1500509) [Major] MS14-074: Vulnerability in Remote Desktop Protocol Could Allow Security Feature Bypass - Windows Server 2012 R2 Gold - KB3003743 (x64) (Superseded) (ID: 1407423) [Major] MS14-074: Vulnerability in Remote Desktop Protocol Could Allow Security Feature Bypass - Windows 8.1 Gold - KB3003743 (x64) (Superseded) (ID: 1407417) [Major] MS14-074: Vulnerability in Remote Desktop Protocol Could Allow Security Feature Bypass - Windows 8.1 Gold - KB3003743 (Superseded) (ID: 1407407) [Major] MS14-031: Vulnerability in TCP Protocol Could Allow Denial of Service - Windows 8.1 Gold - KB2957189 (Superseded) (ID: 1403117) [Major] MS14-031: Vulnerability in TCP Protocol Could Allow Denial of Service - Windows 8.1 Gold - KB2957189 (x64) (Superseded) (ID: 1403105) [Major] MS14-031: Vulnerability in TCP Protocol Could Allow Denial of Service - Windows Server 2012 R2 Gold - KB2957189 (x64) (Superseded) (ID: 1403103) Reason for Update: Microsoft has released security updates for January 2018. Fixlet for MS11-025 was updated for false positive. Actions to Take: None Published site version: Patches for Windows, version 2900. Important notes: Microsoft requires a registry value to be set for the endpoints to receive security updates for Windows operating system. The registry value will not be set if you do not have an anti-virus software installed. You can use task 407269901 to set the value. However, if you have an anti-virus software installed, contact the vendor to confirm that the software is compatible and set the registry value, instead of applying this task. KB4056613 was announced but not made available, at the time of writing. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Fri Jan 5 00:40:16 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 5 Jan 2018 08:40:16 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. New Fixlet: * Mozilla Firefox 57.0.4 Available (ID: 6081394) Modified Fixlet: * Google Chrome 63.0.3239.132 Available (ID: 14011137) Fully Superseded Fixlet: * Mozilla Firefox 57.0.2 Available (Superseded) (ID: 6081390) * Mozilla Firefox 57.0.3 Available (Superseded) (ID: 6081392) Published Site Version: * Updates for Windows Applications, version 1099. Reasons for Update: * Mozilla has released new versions of Firefox (57.0.4) * Google has released a new version of the Chrome browser (63.0.3239.132) Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Fri Jan 5 17:20:29 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Sat, 6 Jan 2018 01:20:29 +0000 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jan 5 17:25:45 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Sat, 6 Jan 2018 01:25:45 +0000 Subject: [BESAdmin-Announcements] Content in the Patches for Windows site has been modified Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jan 5 17:38:17 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Sat, 6 Jan 2018 01:38:17 +0000 Subject: [BESAdmin-Announcements] Audit Only Content Released in Patches for ESXi Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jan 8 02:15:42 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 8 Jan 2018 10:15:42 +0000 Subject: [BESAdmin-Announcements] Content Released in Windows Point of Sale Message-ID: Content in the Windows Point of Sale site has been released: New Fixlets: [Major] MS18-JAN: Security Update for WES09 and POSReady 2009 - KB4056941 (ID: 405694101) [Major] MS18-JAN: Security Update for WES09 and POSReady 2009 - KB4056615 (ID: 405661501) Fully Superseded Fixlets: [Major] MS17-JUL: Security Update for WES09 and POSReady 2009 - KB4022883 (Superseded) (ID: 402288302) [Major] MS17-JUN: Security Update for WES09 and POSReady 2009 - KB4022883 (Superseded) (ID: 402288301) [Major] MS17-MAY: Security Update for WES09 and POSReady 2009 - KB4018490 (Superseded) (ID: 401849001) Reason for Update: Microsoft has released KB4056941 and KB4056615. Actions to Take: None Published site version: Windows Point of Sale, version 161. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Mon Jan 8 02:11:03 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 8 Jan 2018 10:11:03 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] MS18-JAN: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB4056896 (x64) (ID: 405689601) [Major] MS18-JAN: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB4056894 (ID: 405689411) [Major] MS18-JAN: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 SP1 - KB4056894 (x64) (ID: 405689409) [Major] MS18-JAN: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB4056894 (x64) (ID: 405689407) Modified Fixlets: [Major] MS18-JAN: Security Only Quality Update - Security Only - Windows Server 2012 - KB4056899 (x64) (ID: 405689901) [Major] MS18-JAN: Security Only Quality Update - Security Only - Windows 7 SP1 - KB4056897 (ID: 405689705) [Major] MS18-JAN: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - KB4056897 (x64) (ID: 405689703) [Major] MS18-JAN: Security Only Quality Update - Security Only - Windows 7 SP1 - KB4056897 (x64) (ID: 405689701) [Major] MS18-JAN: Cumulative security update for Internet Explorer - Windows Server 2012 - IE 10 - KB4056568 (x64) (ID: 405656817) [Major] MS18-JAN: Cumulative security update for Internet Explorer - Windows 7 SP1 - IE 11 - KB4056568 (ID: 405656809) [Major] MS18-JAN: Cumulative security update for Internet Explorer - Windows 7 SP1 - IE 11 - KB4056568 (x64) (ID: 405656807) [Major] MS18-JAN: Cumulative security update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 11 - KB4056568 (x64) (ID: 405656805) Fully Superseded Fixlets: [Major] MS17-DEC: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB4054520 (x64) (Superseded) (ID: 405452001) [Major] MS17-DEC: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB4054518 (Superseded) (ID: 405451805) [Major] MS17-DEC: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 SP1 - KB4054518 (x64) (Superseded) (ID: 405451803) [Major] MS17-DEC: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB4054518 (x64) (Superseded) (ID: 405451801) [Major] 4052574: Cumulative Update 2 for SQL Server 2017 - SQL Server 2017 - KB4052574 (x64) (Superseded) (ID: 405257401) [Major] 4037354: Cumulative Update 6 for SQL Server 2016 SP1 - SQL Server 2016 SP1 - KB4037354 (x64) (Superseded) (ID: 403735401) Reason for Update: Microsoft has released monthly rollup updates for Windows 7, Windows Server 2008 R2 and Windows Server 2012. Relevances for some security updates were updated to avoid potential false positive issue with the release of the monthly rollup updates. Reference to ADV180002 was removed in Windows Server 2012 Fixlets, according to Microsoft's https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002 Actions to Take: None Published site version: Patches for Windows, version 2904. Important notes: KB4056895 was announced but not made available for download, at the time of writing. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Mon Jan 8 01:16:02 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 8 Jan 2018 09:16:02 +0000 Subject: [BESAdmin-Announcements] Content Modification: Advanced Patching Message-ID: Content in the Advanced Patching site has been modified. New Fixlet: * IBM WebSphere Application Server Interim Fix 8.5.5.0-WS-WAS-IFPI90804 Available (ID: 855050090) * IBM WebSphere Application Server Interim Fix 8.0.0.8-WS-WAS-IFPI90804 Available (ID: 800200062) Published Site Version: * Advanced Patching, version 62. Reasons for Update: * IBM has released interim fix PI90804 for WebSphere Application Server. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Tue Jan 9 01:22:54 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 9 Jan 2018 09:22:54 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] MS18-JAN: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - KB4056895 (ID: 405689505) [Major] MS18-JAN: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB4056895 (x64) (ID: 405689503) [Major] MS18-JAN: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - KB4056895 (x64) (ID: 405689501) Modified Fixlets: [Major] 4072698: Enable mitigations to help protect against speculative execution side-channel vulnerabilities - Windows Server 2008 / Windows Server 2008 R2 / Windows Server 2012 / Windows Server 2012 R2 / Windows 2016 (ID: 407269801) [Major] MS18-JAN: Security Only Quality Update - Security Only - Windows 8.1 - KB4056898 (ID: 405689805) [Major] MS18-JAN: Security Only Quality Update - Security Only - Windows 8.1 - KB4056898 (x64) (ID: 405689803) [Major] MS18-JAN: Security Only Quality Update - Security Only - Windows Server 2012 R2 - KB4056898 (x64) (ID: 405689801) [Major] MS18-JAN: Cumulative security update for Internet Explorer - Windows 8.1 - IE 11 - KB4056568 (x64) (ID: 405656811) [Major] MS18-JAN: Cumulative security update for Internet Explorer - Windows Server 2012 R2 - IE 11 - KB4056568 (x64) (ID: 405656803) [Major] MS18-JAN: Cumulative security update for Internet Explorer - Windows 8.1 - IE 11 - KB4056568 (ID: 405656801) Fully Superseded Fixlets: [Major] MS17-DEC: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - KB4054519 (Superseded) (ID: 405451905) [Major] MS17-DEC: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - KB4054519 (x64) (Superseded) (ID: 405451903) [Major] MS17-DEC: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB4054519 (x64) (Superseded) (ID: 405451901) [Major] 4051956: Time zone and DST changes in Windows for Northern Cyprus, Sudan, and Tonga - Windows 8.1 - KB4051956 (Superseded) (ID: 405195617) [Major] 4051956: Time zone and DST changes in Windows for Northern Cyprus, Sudan, and Tonga - Windows Server 2012 R2 - KB4051956 (x64) (Superseded) (ID: 405195615) [Major] 4051956: Time zone and DST changes in Windows for Northern Cyprus, Sudan, and Tonga - Windows 8.1 - KB4051956 (x64) (Superseded) (ID: 405195613) [Major] 4049068: Update for Windows 8.1 - Windows 8.1 - KB4049068 (Superseded) (ID: 404906817) [Major] 4049068: Update for Windows Server 2012 R2 - Windows Server 2012 R2 - KB4049068 (x64) (Superseded) (ID: 404906815) [Major] 4049068: Update for Windows 8.1 - Windows 8.1 - KB4049068 (x64) (Superseded) (ID: 404906813) [Major] 3100956: You may experience slow logon when services are in start-pending state in Windows Server 2012 R2 - Windows Server 2012 R2 Gold - KB3100956 (x64) (Superseded) (ID: 310095605) [Major] 3100956: You may experience slow logon when services are in start-pending state in Windows Server 2012 R2 - Windows 8.1 Gold - KB3100956 (Superseded) (ID: 310095603) [Major] 3100956: You may experience slow logon when services are in start-pending state in Windows Server 2012 R2 - Windows 8.1 Gold - KB3100956 (x64) (Superseded) (ID: 310095601) Reason for Update: Microsoft has released KB4056895. Fixlet for KB4072698 was updated to account for Microsoft's update to the KB. Some Fixlets were updated to avoid potential false positive with the release of the monthly rollup update. Actions to Take: None Published site version: Patches for Windows, version 2905. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Tue Jan 9 01:23:24 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 9 Jan 2018 09:23:24 +0000 Subject: [BESAdmin-Announcements] Content in Patches for Mac OS X site has been modified Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jan 9 14:43:24 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 9 Jan 2018 22:43:24 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jan 9 04:39:49 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 9 Jan 2018 18:09:49 +0530 Subject: [BESAdmin-Announcements] IBM BigFix Compliance: Updated CIS Checklist for RHEL 6, published 2018-01-09 Message-ID: Product: IBM BigFix Compliance Title: Updated CIS Checklist for RHEL 6 to modify compliance logic Security Benchmark: CIS Red Hat Enterprise Linux 6 Benchmark, v2.0.2 Published Sites: CIS Checklist for RHEL 6, site version 18 (The site version is provided for air-gap customers.) Details: ? xccdf_org.cisecurity.benchmarks_rule_6.1.11_Ensure_no_unowned_files_or_directories_exist: Updated compliance logic of the fixlet which is showing relevant for unowned files. Actions to take: ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using IBM BigFix version 9.2 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://ibm.biz/Bd4LBt. More information: To know more about IBM BigFix Compliance SCM checklists, please see ? IBM Developer Works: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/SCM%20Checklists ? IBM BigFix Blog: https://www.ibm.com/developerworks/community/blogs/a1a33778-88b7-452a-9133-c955812f8910?lang=en ? IBM BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jan 9 20:58:31 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 10 Jan 2018 12:58:31 +0800 Subject: [BESAdmin-Announcements] Content in Updates for Mac Applications has been modified Message-ID: Content in Updates for Mac Applications has been modified. New/Updated Fixlet: Flash Player 28.0.0.137 Available - Mac OS X (ID: 1091180) Published site version: Updates for Mac Applications, version 183 Reasons for Update: Adobe released a newer version of Adobe Flash Player Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jan 9 23:47:53 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 10 Jan 2018 07:47:53 +0000 Subject: [BESAdmin-Announcements] Content Released in Patches for Windows - January 2018 Security Updates Message-ID: Content in the Patches for Windows Site has been released. New Fixlets: [Major] MS18-JAN: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - .NET Framework 3.5.1 - KB4054998 (ID: 405553223) [Major] MS18-JAN: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - .NET Framework 3.5.1 - KB4054998 (x64) (ID: 405553221) [Major] MS18-JAN: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - .NET Framework 4.5.2 - KB4054995 (ID: 405553205) [Major] MS18-JAN: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - .NET Framework 4.5.2 - KB4054995 (x64) (ID: 405553201) [Major] MS18-JAN: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - .NET Framework 4.6/4.6.1/4.6.2/4.7 - KB4055002 (ID: 405553211) [Major] MS18-JAN: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - .NET Framework 4.6/4.6.1/4.6.2/4.7 - KB4055002 (x64) (ID: 405553209) [Major] MS18-JAN: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 SP1 - .NET Framework 3.5.1 - KB4054998 (x64) (ID: 405553219) [Major] MS18-JAN: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 SP1 - .NET Framework 4.5.2 - KB4054995 (x64) (ID: 405553203) [Major] MS18-JAN: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 SP1 - .NET Framework 4.6/4.6.1/4.6.2/4.7 - KB4055002 (x64) (ID: 405553207) [Major] MS18-JAN: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - .NET Framework 2.0 SP2 - KB4054996 (ID: 405526715) [Major] MS18-JAN: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - .NET Framework 2.0 SP2 - KB4054996 (x64) (ID: 405526713) [Major] MS18-JAN: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - .NET Framework 4.5.2 - KB4054995 (ID: 405526703) [Major] MS18-JAN: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - .NET Framework 4.5.2 - KB4054995 (x64) (ID: 405526701) [Major] MS18-JAN: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - KB4055002 (ID: 405526707) [Major] MS18-JAN: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - KB4055002 (x64) (ID: 405526705) [Major] MS18-JAN: Security Only Quality Update - Security Only - Windows 7 SP1 - .NET Framework 3.5.1 - KB4054176 (ID: 405526923) [Major] MS18-JAN: Security Only Quality Update - Security Only - Windows 7 SP1 - .NET Framework 3.5.1 - KB4054176 (x64) (ID: 405526921) [Major] MS18-JAN: Security Only Quality Update - Security Only - Windows 7 SP1 - .NET Framework 4.5.2 - KB4054172 (ID: 405526905) [Major] MS18-JAN: Security Only Quality Update - Security Only - Windows 7 SP1 - .NET Framework 4.5.2 - KB4054172 (x64) (ID: 405526901) [Major] MS18-JAN: Security Only Quality Update - Security Only - Windows 7 SP1 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - KB4054183 (ID: 405526911) [Major] MS18-JAN: Security Only Quality Update - Security Only - Windows 7 SP1 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - KB4054183 (x64) (ID: 405526907) [Major] MS18-JAN: Security Only Quality Update - Security Only - Windows 8.1 - .NET Framework 3.5 SP1 - KB4054177 (ID: 405527111) [Major] MS18-JAN: Security Only Quality Update - Security Only - Windows 8.1 - .NET Framework 3.5 SP1 - KB4054177 (x64) (ID: 405527109) [Major] MS18-JAN: Security Only Quality Update - Security Only - Windows 8.1 - .NET Framework 4.5.2 - KB4054170 (ID: 405527105) [Major] MS18-JAN: Security Only Quality Update - Security Only - Windows 8.1 - .NET Framework 4.5.2 - KB4054170 (x64) (ID: 405527103) [Major] MS18-JAN: Security Only Quality Update - Security Only - Windows 8.1 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - KB4054182 (ID: 405527117) [Major] MS18-JAN: Security Only Quality Update - Security Only - Windows 8.1 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - KB4054182 (x64) (ID: 405527115) [Major] MS18-JAN: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - .NET Framework 3.5.1 - KB4054176 (x64) (ID: 405526919) [Major] MS18-JAN: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - .NET Framework 4.5.2 - KB4054172 (x64) (ID: 405526903) [Major] MS18-JAN: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - KB4054183 (x64) (ID: 405526909) [Major] MS18-JAN: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - .NET Framework 2.0 SP2 - KB4054174 (ID: 405527215) [Major] MS18-JAN: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - .NET Framework 2.0 SP2 - KB4054174 (x64) (ID: 405527213) [Major] MS18-JAN: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - .NET Framework 4.5.2 - KB4054172 (ID: 405527203) [Major] MS18-JAN: Security Only Quality update - Security Only - Windows Server 2008 SP2 - .NET Framework 4.5.2 - KB4054172 (x64) (ID: 405527201) [Major] MS18-JAN: Security Only Quality update - Security Only - Windows Server 2008 SP2 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - KB4054183 (ID: 405527207) [Major] MS18-JAN: Security Only Quality update - Security Only - Windows Server 2008 SP2 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - KB4054183 (x64) (ID: 405527205) [Major] MS18-JAN: Security Only Quality Update - Security Only - Windows Server 2012 - .NET Framework 3.5 SP1 - KB4054175 (x64) (ID: 405527005) [Major] MS18-JAN: Security Only Quality Update - Security Only - Windows Server 2012 - .NET Framework 4.5.2 - KB4054171 (x64) (ID: 405527003) [Major] MS18-JAN: Security Only Quality Update - Security Only - Windows Server 2012 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - KB4054181 (x64) (ID: 405527007) [Major] MS18-JAN: Security Only Quality Update - Security Only - Windows Server 2012 R2 - .NET Framework 3.5 SP1 - KB4054177 (x64) (ID: 405527107) [Major] MS18-JAN: Security Only Quality Update - Security Only - Windows Server 2012 R2 - .NET Framework 4.5.2 - KB4054170 (x64) (ID: 405527101) [Major] MS18-JAN: Security Only Quality Update - Security Only - Windows Server 2012 R2 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - KB4054182 (x64) (ID: 405527113) [Major] MS18-JAN: Security update for 2007 Microsoft Office Suite - Office 2007 SP3 - KB4011201 (ID: 401120101) [Major] MS18-JAN: Security update for 2007 Microsoft Office Suite - Office 2007 SP3 - KB4011656 (ID: 401165601) [Major] MS18-JAN: Security update for Adobe Flash Player - Windows 8.1 - Adobe Flash Player - KB4056887 (ID: 405688729) [Major] MS18-JAN: Security update for Adobe Flash Player - Windows 8.1 - Adobe Flash Player - KB4056887 (x64) (ID: 405688727) [Major] MS18-JAN: Security update for Adobe Flash Player - Windows Server 2012 - Adobe Flash Player - KB4056887 (x64) (ID: 405688723) [Major] MS18-JAN: Security update for Adobe Flash Player - Windows Server 2012 R2 - Adobe Flash Player - KB4056887 (x64) (ID: 405688725) [Major] MS18-JAN: Security Update for Adobe Flash Player for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - Adobe Flash Player - KB4056887 (ID: 405688707) [Major] MS18-JAN: Security Update for Adobe Flash Player for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - Adobe Flash Player - KB4056887 (x64) (ID: 405688721) [Major] MS18-JAN: Security Update for Adobe Flash Player for Windows 10 Version 1511 - Windows 10 Version 1511 - Adobe Flash Player - KB4056887 (ID: 405688701) [Major] MS18-JAN: Security Update for Adobe Flash Player for Windows 10 Version 1511 - Windows 10 Version 1511 - Adobe Flash Player - KB4056887 (x64) (ID: 405688715) [Major] MS18-JAN: Security Update for Adobe Flash Player for Windows 10 Version 1607 - Windows 10 Version 1607 - Adobe Flash Player - KB4056887 (ID: 405688705) [Major] MS18-JAN: Security Update for Adobe Flash Player for Windows 10 Version 1607 - Windows 10 Version 1607 - Adobe Flash Player - KB4056887 (x64) (ID: 405688717) [Major] MS18-JAN: Security Update for Adobe Flash Player for Windows 10 Version 1703 - Windows 10 Version 1703 - Adobe Flash Player - KB4056887 (ID: 405688703) [Major] MS18-JAN: Security Update for Adobe Flash Player for Windows 10 Version 1703 - Windows 10 Version 1703 - Adobe Flash Player - KB4056887 (x64) (ID: 405688713) [Major] MS18-JAN: Security Update for Adobe Flash Player for Windows 10 Version 1709 - Windows 10 Version 1709 - Adobe Flash Player - KB4056887 (ID: 405688709) [Major] MS18-JAN: Security Update for Adobe Flash Player for Windows 10 Version 1709 - Windows 10 Version 1709 - Adobe Flash Player - KB4056887 (x64) (ID: 405688711) [Major] MS18-JAN: Security Update for Adobe Flash Player for Windows Server 2016 - Windows Server 2016 - Adobe Flash Player - KB4056887 (x64) (ID: 405688719) [Major] MS18-JAN: Security update for Excel 2007 - Excel 2007 SP3 - KB4011602 (ID: 401160201) [Major] MS18-JAN: Security update for Excel 2010 - Excel 2010 SP2 - KB4011660 (ID: 401166003) [Major] MS18-JAN: Security update for Excel 2010 - Excel 2010 SP2 - KB4011660 (x64) (ID: 401166001) [Major] MS18-JAN: Security update for Excel 2013 - Excel 2013 SP1 - KB4011639 (ID: 401163903) [Major] MS18-JAN: Security update for Excel 2013 - Excel 2013 SP1 - KB4011639 (x64) (ID: 401163901) [Major] MS18-JAN: Security update for Excel 2016 - Excel 2016 - KB4011627 (ID: 401162703) [Major] MS18-JAN: Security update for Excel 2016 - Excel 2016 - KB4011627 (x64) (ID: 401162701) [Major] MS18-JAN: Security update for Excel Viewer 2007 - Excel Viewer 2007 SP3 - KB4011606 (ID: 401160601) [Major] MS18-JAN: Security update for Microsoft Office Compatibility Pack Service Pack 3 - Office Compatibility Pack SP3 - KB4011605 (ID: 401160501) [Major] MS18-JAN: Security update for Microsoft Office Compatibility Pack Service Pack 3 - Office Compatibility Pack SP3 - KB4011607 (ID: 401160701) [Major] MS18-JAN: Security update for Office 2010 - Office 2010 SP2 - KB4011610 (ID: 401161007) [Major] MS18-JAN: Security update for Office 2010 - Office 2010 SP2 - KB4011610 (x64) (ID: 401161001) [Major] MS18-JAN: Security update for Office 2010 - Office 2010 SP2 - KB4011611 (ID: 401161103) [Major] MS18-JAN: Security update for Office 2010 - Office 2010 SP2 - KB4011611 (x64) (ID: 401161101) [Major] MS18-JAN: Security update for Office 2010 - Office 2010 SP2 - KB4011658 (ID: 401165803) [Major] MS18-JAN: Security update for Office 2010 - Office 2010 SP2 - KB4011658 (x64) (ID: 401165801) [Major] MS18-JAN: Security update for Office 2013 - Office 2013 SP1 - KB4011580 (ID: 401158003) [Major] MS18-JAN: Security update for Office 2013 - Office 2013 SP1 - KB4011580 (x64) (ID: 401158001) [Major] MS18-JAN: Security update for Office 2013 - Office 2013 SP1 - KB4011636 (ID: 401163603) [Major] MS18-JAN: Security update for Office 2013 - Office 2013 SP1 - KB4011636 (x64) (ID: 401163601) [Major] MS18-JAN: Security update for Office 2016 - Office 2016 - KB4011574 (ID: 401157403) [Major] MS18-JAN: Security update for Office 2016 - Office 2016 - KB4011574 (x64) (ID: 401157401) [Major] MS18-JAN: Security update for Office 2016 - Office 2016 - KB4011622 (ID: 401162203) [Major] MS18-JAN: Security update for Office 2016 - Office 2016 - KB4011622 (x64) (ID: 401162201) [Major] MS18-JAN: Security update for Office 2016 - Office 2016 - KB4011632 (ID: 401163203) [Major] MS18-JAN: Security update for Office 2016 - Office 2016 - KB4011632 (x64) (ID: 401163201) [Major] MS18-JAN: Security update for Office Online Server - Office Online Server - KB4011021 (x64) (ID: 401102101) [Major] MS18-JAN: Security update for Office Web Apps Server 2013 - Office Web Apps 2013 SP1 - KB4011648 (x64) (ID: 401164801) [Major] MS18-JAN: Security update for Outlook 2007 - Outlook 2007 SP3 - KB4011213 (ID: 401121301) [Major] MS18-JAN: Security update for Outlook 2010 - Outlook 2010 SP2 - KB4011273 (ID: 401127303) [Major] MS18-JAN: Security update for Outlook 2010 - Outlook 2010 SP2 - KB4011273 (x64) (ID: 401127301) [Major] MS18-JAN: Security update for Outlook 2013 - Outlook 2013 SP1 - KB4011637 (ID: 401163703) [Major] MS18-JAN: Security update for Outlook 2013 - Outlook 2013 SP1 - KB4011637 (x64) (ID: 401163701) [Major] MS18-JAN: Security update for Outlook 2016 - Outlook 2016 - KB4011626 (ID: 401162603) [Major] MS18-JAN: Security update for Outlook 2016 - Outlook 2016 - KB4011626 (x64) (ID: 401162601) [Major] MS18-JAN: Security update for SharePoint Enterprise Server 2016 - SharePoint Server 2016 - KB4011642 (x64) (ID: 401164201) [Major] MS18-JAN: Security update for SharePoint Foundation 2010 - SharePoint Foundation 2010 SP2 - KB3141547 (x64) (ID: 314154701) [Major] MS18-JAN: Security update for SharePoint Foundation 2013 - SharePoint Foundation 2013 SP1 - KB4011653 (x64) (ID: 401165301) [Major] MS18-JAN: Security update for SharePoint Server 2010 - SharePoint Server 2010 SP2 - KB3114998 (x64) (ID: 311499801) [Major] MS18-JAN: Security update for SharePoint Server 2010 - SharePoint Server 2010 SP2 - KB4011609 (x64) (ID: 401160901) [Major] MS18-JAN: Security update for SharePoint Server 2010 Office Web Apps - Office Web Apps 2010 SP2 - KB4011615 (x64) (ID: 401161501) [Major] MS18-JAN: Security update for SharePoint Server 2013 - SharePoint Server 2013 SP1 - KB4011579 (x64) (ID: 401157901) [Major] MS18-JAN: Security update for SharePoint Server 2013 - SharePoint Server 2013 SP1 - KB4011599 (x64) (ID: 401159901) [Major] MS18-JAN: Security update for Word 2007 - Word 2007 SP3 - KB4011657 (ID: 401165701) [Major] MS18-JAN: Security update for Word 2010 - Word 2010 SP2 - KB4011659 (ID: 401165903) [Major] MS18-JAN: Security update for Word 2010 - Word 2010 SP2 - KB4011659 (x64) (ID: 401165901) [Major] MS18-JAN: Security update for Word 2013 - Word 2013 SP1 - KB4011651 (ID: 401165103) [Major] MS18-JAN: Security update for Word 2013 - Word 2013 SP1 - KB4011651 (x64) (ID: 401165101) [Major] MS18-JAN: Security update for Word 2016 - Word 2016 - KB4011643 (ID: 401164303) [Major] MS18-JAN: Security update for Word 2016 - Word 2016 - KB4011643 (x64) (ID: 401164301) [Major] MS18-JAN: Security update for Word Viewer - Word Viewer - KB4011641 (ID: 401164101) Fully Superseded Fixlets: [Major] 4011163: Update for Office 2016 - Office 2016 - KB4011163 (Superseded) (ID: 401116303) [Major] 4011163: Update for Office 2016 - Office 2016 - KB4011163 (x64) (Superseded) (ID: 401116301) [Major] 4011188: Update for Office 2010 - Office 2010 SP2 - KB4011188 (Superseded) (ID: 401118803) [Major] 4011188: Update for Office 2010 - Office 2010 SP2 - KB4011188 (x64) (Superseded) (ID: 401118801) [Major] 4011279: Update for Office 2013 - Office 2013 SP1 - KB4011279 (Superseded) (ID: 401127903) [Major] 4011279: Update for Office 2013 - Office 2013 SP1 - KB4011279 (x64) (Superseded) (ID: 401127901) [Major] 4011282: Update for Outlook 2013 - Outlook 2013 SP1 - KB4011282 (Superseded) (ID: 401128203) [Major] 4011282: Update for Outlook 2013 - Outlook 2013 SP1 - KB4011282 (x64) (Superseded) (ID: 401128201) [Major] 4011567: Update for Office 2016 - Office 2016 - KB4011567 (Superseded) (ID: 401156703) [Major] 4011567: Update for Office 2016 - Office 2016 - KB4011567 (x64) (Superseded) (ID: 401156701) [Major] 4011570: Update for Outlook 2016 - Outlook 2016 - KB4011570 (Superseded) (ID: 401157003) [Major] 4011570: Update for Outlook 2016 - Outlook 2016 - KB4011570 (x64) (Superseded) (ID: 401157001) [Major] 4011577: Update for Excel 2016 - Excel 2016 - KB4011577 (Superseded) (ID: 401157703) [Major] 4011577: Update for Excel 2016 - Excel 2016 - KB4011577 (x64) (Superseded) (ID: 401157701) [Major] 4011597: Update for Excel 2013 - Excel 2013 SP1 - KB4011597 (Superseded) (ID: 401159703) [Major] 4011597: Update for Excel 2013 - Excel 2013 SP1 - KB4011597 (x64) (Superseded) (ID: 401159701) [Major] 4011617: Update for Excel 2010 - Excel 2010 SP2 - KB4011617 (Superseded) (ID: 401161703) [Major] 4011617: Update for Excel 2010 - Excel 2010 SP2 - KB4011617 (x64) (Superseded) (ID: 401161701) [Major] MS14-053: Vulnerability in .NET Framework Could Allow Denial of Service - Windows 7 SP1 - .NET Framework 3.5.1 - KB2973112 (Superseded) (ID: 1405311) [Major] MS14-053: Vulnerability in .NET Framework Could Allow Denial of Service - Windows Server 2008 R2 SP1 / Windows 7 SP1 - .NET Framework 3.5.1 - KB2973112 (x64) (Superseded) (ID: 1405317) [Major] MS16-019: Security Update for .NET Framework to Address Denial of Service - Windows 7 SP1 - .NET Framework 3.5.1 - KB3122648 (Superseded) (ID: 1601933) [Major] MS16-019: Security Update for .NET Framework to Address Denial of Service - Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.5.2 - KB3122656 (Superseded) (ID: 1601931) [Major] MS16-019: Security Update for .NET Framework to Address Denial of Service - Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.6/4.6.1 - KB3122661 (Superseded) (ID: 1601927) [Major] MS16-019: Security Update for .NET Framework to Address Denial of Service - Windows 8.1 Gold - .NET Framework 3.5 - KB3122651 (Superseded) (ID: 1601909) [Major] MS16-019: Security Update for .NET Framework to Address Denial of Service - Windows Server 2008 R2 SP1 / Windows 7 SP1 - .NET Framework 3.5.1 - KB3122648 (x64) (Superseded) (ID: 1601955) [Major] MS16-019: Security Update for .NET Framework to Address Denial of Service - Windows Server 2008 R2 SP1 / Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.5.2 - KB3122656 (x64) (Superseded) (ID: 1601919) [Major] MS16-019: Security Update for .NET Framework to Address Denial of Service - Windows Server 2008 R2 SP1 / Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.6/4.6.1 - KB3122661 (x64) (Superseded) (ID: 1601913) [Major] MS16-019: Security Update for .NET Framework to Address Denial of Service - Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 2.0 SP2 - KB3122646 (Superseded) (ID: 1601943) [Major] MS16-019: Security Update for .NET Framework to Address Denial of Service - Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 2.0 SP2 - KB3122646 (x64) (Superseded) (ID: 1601953) [Major] MS16-019: Security Update for .NET Framework to Address Denial of Service - Windows Server 2012 Gold - .NET Framework 3.5 - KB3122649 (x64) (Superseded) (ID: 312264901) [Major] MS16-019: Security Update for .NET Framework to Address Denial of Service - Windows Server 2012 R2 Gold / Windows 8.1 Gold - .NET Framework 3.5 - KB3122651 (x64) (Superseded) (ID: 1601903) [Major] MS16-088: Security Update for Microsoft Office - SharePoint Foundation 2010 SP2 - KB3114890 (x64) (Superseded) (ID: 1608857) [Major] MS17-AUG: Security update for SharePoint Server 2010 - SharePoint Server 2010 SP2 - KB2956077 (x64) (Superseded) (ID: 295607701) [Major] MS17-DEC: Security update for Adobe Flash Player - Windows 8.1 - Adobe Flash Player - KB4053577 (Superseded) (ID: 405357729) [Major] MS17-DEC: Security update for Adobe Flash Player - Windows 8.1 - Adobe Flash Player - KB4053577 (x64) (Superseded) (ID: 405357727) [Major] MS17-DEC: Security update for Adobe Flash Player - Windows Server 2012 - Adobe Flash Player - KB4053577 (x64) (Superseded) (ID: 405357723) [Major] MS17-DEC: Security update for Adobe Flash Player - Windows Server 2012 R2 - Adobe Flash Player - KB4053577 (x64) (Superseded) (ID: 405357725) [Major] MS17-DEC: Security Update for Adobe Flash Player for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - Adobe Flash Player - KB4053577 (Superseded) (ID: 405357721) [Major] MS17-DEC: Security Update for Adobe Flash Player for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - Adobe Flash Player - KB4053577 (x64) (Superseded) (ID: 405357701) [Major] MS17-DEC: Security Update for Adobe Flash Player for Windows 10 Version 1511 - Windows 10 Version 1511 - Adobe Flash Player - KB4053577 (Superseded) (ID: 405357713) [Major] MS17-DEC: Security Update for Adobe Flash Player for Windows 10 Version 1511 - Windows 10 Version 1511 - Adobe Flash Player - KB4053577 (x64) (Superseded) (ID: 405357705) [Major] MS17-DEC: Security Update for Adobe Flash Player for Windows 10 Version 1607 - Windows 10 Version 1607 - Adobe Flash Player - KB4053577 (Superseded) (ID: 405357717) [Major] MS17-DEC: Security Update for Adobe Flash Player for Windows 10 Version 1607 - Windows 10 Version 1607 - Adobe Flash Player - KB4053577 (x64) (Superseded) (ID: 405357709) [Major] MS17-DEC: Security Update for Adobe Flash Player for Windows 10 Version 1703 - Windows 10 Version 1703 - Adobe Flash Player - KB4053577 (Superseded) (ID: 405357715) [Major] MS17-DEC: Security Update for Adobe Flash Player for Windows 10 Version 1703 - Windows 10 Version 1703 - Adobe Flash Player - KB4053577 (x64) (Superseded) (ID: 405357703) [Major] MS17-DEC: Security Update for Adobe Flash Player for Windows 10 Version 1709 - Windows 10 Version 1709 - Adobe Flash Player - KB4053577 (Superseded) (ID: 405357719) [Major] MS17-DEC: Security Update for Adobe Flash Player for Windows 10 Version 1709 - Windows 10 Version 1709 - Adobe Flash Player - KB4053577 (x64) (Superseded) (ID: 405357707) [Major] MS17-DEC: Security Update for Adobe Flash Player for Windows Server 2016 - Windows Server 2016 - Adobe Flash Player - KB4053577 (x64) (Superseded) (ID: 405357711) [Major] MS17-DEC: Security update for Office 2010 - Office 2010 SP2 - KB4011612 (Superseded) (ID: 401161203) [Major] MS17-DEC: Security update for Office 2010 - Office 2010 SP2 - KB4011612 (x64) (Superseded) (ID: 401161201) [Major] MS17-DEC: Security update for SharePoint Server 2016 - SharePoint Server 2016 - KB4011576 (x64) (Superseded) (ID: 401157601) [Major] MS17-DEC: Security update for Word 2007 - Word 2007 SP3 - KB4011608 (Superseded) (ID: 401160801) [Major] MS17-DEC: Security update for Word 2010 - Word 2010 SP2 - KB4011614 (Superseded) (ID: 401161403) [Major] MS17-DEC: Security update for Word 2010 - Word 2010 SP2 - KB4011614 (x64) (Superseded) (ID: 401161401) [Major] MS17-DEC: Security update for Word 2013 - Word 2013 SP1 - KB4011590 (Superseded) (ID: 401159003) [Major] MS17-DEC: Security update for Word 2013 - Word 2013 SP1 - KB4011590 (x64) (Superseded) (ID: 401159001) [Major] MS17-DEC: Security update for Word 2016 - Word 2016 - KB4011575 (Superseded) (ID: 401157503) [Major] MS17-DEC: Security update for Word 2016 - Word 2016 - KB4011575 (x64) (Superseded) (ID: 401157501) [Major] MS17-JUN: Security update for Office 2016 - Office 2016 - KB3191944 (Superseded) (ID: 319194403) [Major] MS17-JUN: Security update for Office 2016 - Office 2016 - KB3191944 (x64) (Superseded) (ID: 319194401) [Major] MS17-May: Security update for SharePoint Server 2013 - SharePoint Server 2013 SP1 - KB3178633 (x64) (Superseded) (ID: 317863301) [Major] MS17-NOV: Security update for 2007 Microsoft Office Suite - Office 2007 SP3 - KB4011604 (Superseded) (ID: 401160401) [Major] MS17-NOV: Security update for Excel 2007 - Excel 2007 SP3 - KB4011199 (Superseded) (ID: 401119901) [Major] MS17-NOV: Security update for Excel 2010 - Excel 2010 SP2 - KB4011197 (Superseded) (ID: 401119703) [Major] MS17-NOV: Security update for Excel 2010 - Excel 2010 SP2 - KB4011197 (x64) (Superseded) (ID: 401119701) [Major] MS17-NOV: Security update for Excel 2013 - Excel 2013 SP1 - KB4011233 (Superseded) (ID: 401123303) [Major] MS17-NOV: Security update for Excel 2013 - Excel 2013 SP1 - KB4011233 (x64) (Superseded) (ID: 401123301) [Major] MS17-NOV: Security update for Excel 2016 - Excel 2016 - KB4011220 (Superseded) (ID: 401122003) [Major] MS17-NOV: Security update for Excel 2016 - Excel 2016 - KB4011220 (x64) (Superseded) (ID: 401122001) [Major] MS17-NOV: Security update for Excel Viewer 2007 - Excel Viewer 2007 SP3 - KB4011206 (Superseded) (ID: 401120601) [Major] MS17-NOV: Security update for Microsoft Office Compatibility Pack Service Pack 3 - Office Compatibility Pack SP3 - KB4011205 (Superseded) (ID: 401120501) [Major] MS17-NOV: Security update for Microsoft Office Compatibility Pack Service Pack 3 - Office Compatibility Pack SP3 - KB4011265 (Superseded) (ID: 401126501) [Major] MS17-NOV: Security update for Office 2010 - Office 2010 SP2 - KB4011618 (Superseded) (ID: 401161803) [Major] MS17-NOV: Security update for Office 2010 - Office 2010 SP2 - KB4011618 (x64) (Superseded) (ID: 401161801) [Major] MS17-NOV: Security update for Office 2013 - Office 2013 SP1 - KB3162047 (Superseded) (ID: 316204703) [Major] MS17-NOV: Security update for Office 2013 - Office 2013 SP1 - KB3162047 (x64) (Superseded) (ID: 316204701) [Major] MS17-NOV: Security update for Office 2016 - Office 2016 - KB4011262 (Superseded) (ID: 401126203) [Major] MS17-NOV: Security update for Office 2016 - Office 2016 - KB4011262 (x64) (Superseded) (ID: 401126201) [Major] MS17-NOV: Security update for Office Online Server - Office Online Server - KB4011020 (x64) (Superseded) (ID: 401102001) [Major] MS17-NOV: Security update for Office Web Apps Server 2013 - Office Web Apps 2013 SP1 - KB4011247 (x64) (Superseded) (ID: 401124701) [Major] MS17-NOV: Security update for SharePoint Enterprise Server 2013 - SharePoint Server 2013 SP1 - KB4011245 (x64) (Superseded) (ID: 401124501) [Major] MS17-NOV: Security update for SharePoint Server 2010 Office Web Apps - Office Web Apps 2010 SP2 - KB4011271 (x64) (Superseded) (ID: 401127101) [Major] MS17-NOV: Security update for Word Automation Services on SharePoint Server 2010 - SharePoint Server 2010 SP2 - KB4011267 (x64) (Superseded) (ID: 401126701) [Major] MS17-NOV: Security update for Word Viewer - Word Viewer - KB4011264 (Superseded) (ID: 401126401) [Major] MS17-OCT: Security update for Outlook 2010 - Outlook 2010 SP2 - KB4011196 (Superseded) (ID: 401119603) [Major] MS17-OCT: Security update for Outlook 2010 - Outlook 2010 SP2 - KB4011196 (x64) (Superseded) (ID: 401119601) [Major] MS17-OCT: Security update for Outlook 2013 - Outlook 2013 SP1 - KB4011178 (Superseded) (ID: 401117803) [Major] MS17-OCT: Security update for Outlook 2013 - Outlook 2013 SP1 - KB4011178 (x64) (Superseded) (ID: 401117801) [Major] MS17-OCT: Security update for Outlook 2016 - Outlook 2016 - KB4011162 (Superseded) (ID: 401116203) [Major] MS17-OCT: Security update for Outlook 2016 - Outlook 2016 - KB4011162 (x64) (Superseded) (ID: 401116201) [Major] MS17-OCT: Security update for SharePoint Foundation 2013 - SharePoint Foundation 2013 SP1 - KB4011180 (x64) (Superseded) (ID: 401118001) [Major] MS17-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - .NET Framework 3.5.1 - KB4040980 (Superseded) (ID: 404108323) [Major] MS17-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - .NET Framework 3.5.1 - KB4040980 (x64) (Superseded) (ID: 404108321) [Major] MS17-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - .NET Framework 4.5.2 - KB4040977 (Superseded) (ID: 404108305) [Major] MS17-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - .NET Framework 4.5.2 - KB4040977 (x64) (Superseded) (ID: 404108301) [Major] MS17-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - .NET Framework 4.6/4.6.1/4.6.2/4.7 - KB4040973 (Superseded) (ID: 404108311) [Major] MS17-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - .NET Framework 4.6/4.6.1/4.6.2/4.7 - KB4040973 (x64) (Superseded) (ID: 404108309) [Major] MS17-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - .NET Framework 3.5 - KB4040981 (Superseded) (ID: 404108517) [Major] MS17-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - .NET Framework 3.5 - KB4040981 (x64) (Superseded) (ID: 404108513) [Major] MS17-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - .NET Framework 4.5.2 - KB4040974 (Superseded) (ID: 404108511) [Major] MS17-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - .NET Framework 4.5.2 - KB4040974 (x64) (Superseded) (ID: 404108507) [Major] MS17-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - .NET Framework 4.6/4.6.1/4.6.2/4.7 - KB4040972 (Superseded) (ID: 404108505) [Major] MS17-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - .NET Framework 4.6/4.6.1/4.6.2/4.7 - KB4040972 (x64) (Superseded) (ID: 404108503) [Major] MS17-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 SP1 - .NET Framework 3.5.1 - KB4040980 (x64) (Superseded) (ID: 404108319) [Major] MS17-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 SP1 - .NET Framework 4.5.2 - KB4040977 (x64) (Superseded) (ID: 404108303) [Major] MS17-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 SP1 - .NET Framework 4.6/4.6.1/4.6.2/4.7 - KB4040973 (x64) (Superseded) (ID: 404108307) [Major] MS17-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - .NET Framework 2.0 SP2 - KB4040978 (Superseded) (ID: 404097803) [Major] MS17-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - .NET Framework 2.0 SP2 - KB4040978 (x64) (Superseded) (ID: 404097801) [Major] MS17-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - .NET Framework 4.5.2 - KB4040977 (Superseded) (ID: 404097703) [Major] MS17-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - .NET Framework 4.5.2 - KB4040977 (x64) (Superseded) (ID: 404097701) [Major] MS17-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - .NET Framework 4.6/4.6.1/4.6.2 - KB4040973 (Superseded) (ID: 404097303) [Major] MS17-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - .NET Framework 4.6/4.6.1/4.6.2 - KB4040973 (x64) (Superseded) (ID: 404097301) [Major] MS17-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - .NET Framework 3.5 - KB4040979 (x64) (Superseded) (ID: 404108407) [Major] MS17-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - .NET Framework 4.5.2 - KB4040975 (x64) (Superseded) (ID: 404108405) [Major] MS17-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - .NET Framework 4.6/4.6.1/4.6.2/4.7 - KB4040971 (x64) (Superseded) (ID: 404108403) [Major] MS17-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - .NET Framework 3.5 - KB4040981 (x64) (Superseded) (ID: 404108515) [Major] MS17-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - .NET Framework 4.5.2 - KB4040974 (x64) (Superseded) (ID: 404108509) [Major] MS17-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - .NET Framework 4.6/4.6.1/4.6.2/4.7 - KB4040972 (x64) (Superseded) (ID: 404108501) [Major] MS17-SEP: Security update for 2007 Microsoft Office Suite - Office 2007 SP3 - KB4011063 (Superseded) (ID: 401106301) [Major] MS17-SEP: Security update for Office 2010 - Office 2010 SP2 - KB4011055 (Superseded) (ID: 401105503) [Major] MS17-SEP: Security update for Office 2010 - Office 2010 SP2 - KB4011055 (x64) (Superseded) (ID: 401105501) [Major] MS17-SEP: Security update for Office 2013 - Office 2013 SP1 - KB4011103 (Superseded) (ID: 401110303) [Major] MS17-SEP: Security update for Office 2013 - Office 2013 SP1 - KB4011103 (x64) (Superseded) (ID: 401110301) [Major] MS17-SEP: Security update for Office 2016 - Office 2016 - KB4011038 (Superseded) (ID: 401103803) [Major] MS17-SEP: Security update for Office 2016 - Office 2016 - KB4011038 (x64) (Superseded) (ID: 401103801) [Major] MS17-SEP: Security update for Outlook 2007 - Outlook 2007 SP3 - KB4011110 (Superseded) (ID: 401111001) Reason for Update: Microsoft has released security updates for January 2018. Actions to Take: None Published site version: Patches for Windows, version 2907. Important notes: More Fixlets are being tested and will be made available when ready. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Wed Jan 10 05:02:24 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 10 Jan 2018 13:02:24 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. Modified Fixlets: * Flash Player 28.0.0.137 Available - PPAPI (ID: 1091350) * Flash Player 28.0.0.137 Available - Plugin-based (ID: 1091352) * Flash Player 28.0.0.137 Available - Internet Explorer (ID: 1091359) Published Site Version: * Updates for Windows Applications, version 1100. Reasons for Update: * New version of Flash Player has been released (28.0.0.137) Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Wed Jan 10 06:19:02 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 10 Jan 2018 14:19:02 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] MS18-JAN: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - .NET Framework 3.5 SP1 - KB4054999 (ID: 405526609) [Major] MS18-JAN: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - .NET Framework 3.5 SP1 - KB4054999 (x64) (ID: 405526607) [Major] MS18-JAN: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - .NET Framework 4.5.2 - KB4054993 (ID: 405526617) [Major] MS18-JAN: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - .NET Framework 4.5.2 - KB4054993 (x64) (ID: 405526603) [Major] MS18-JAN: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - KB4055001 (ID: 405526615) [Major] MS18-JAN: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - KB4055001 (x64) (ID: 405526613) [Major] MS18-JAN: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - .NET Framework 3.5 SP1 - KB4054997 (x64) (ID: 405526503) [Major] MS18-JAN: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - .NET Framework 4.5.2 - KB4054994 (x64) (ID: 405526501) [Major] MS18-JAN: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - KB4055000 (x64) (ID: 405526505) [Major] MS18-JAN: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - .NET Framework 3.5 SP1 - KB4054999 (x64) (ID: 405526605) [Major] MS18-JAN: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - .NET Framework 4.5.2 - KB4054993 (x64) (ID: 405526601) [Major] MS18-JAN: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - KB4055001 (x64) (ID: 405526611) Modified Fixlets: [Major] MS18-JAN: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - KB4055002 (ID: 405553211) [Major] MS18-JAN: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - KB4055002 (x64) (ID: 405553209) [Major] MS18-JAN: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 SP1 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - KB4055002 (x64) (ID: 405553207) [Major] Office 2016 Version 16.0.8431.2153 Available - Semi-annual Channel - Office 2016 (ID: 365131) [Major] Office 2016 Version 16.0.8431.2153 Available - Semi-annual Channel (Targeted) - Office 2016 (ID: 365133) [Major] Office 2016 Version 16.0.8431.2153 Available for Network Share for Office 2016 - Semi-annual Channel - Office 2016 (ID: 365137) [Major] Office 2016 Version 16.0.8431.2153 Available for Network Share for Office 2016 - Semi-annual Channel (Targeted) - Office 2016 (ID: 365139) [Major] Office 2016 Version 16.0.8730.2175 Available - Monthly Channel - Office 2016 (ID: 365129) [Major] Office 2016 Version 16.0.8730.2175 Available for Network Share for Office 2016 - Monthly Channel - Office 2016 (ID: 365135) [Major] Office 365 Version 15.0.4997.1000 Available for Network Share for Office 365 - Office 2013 (ID: 365021) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel - Office 2016 (Chinese (Simplified)) (ID: 365157) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel - Office 2016 (Chinese (Traditional)) (ID: 365275) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel - Office 2016 (Czech) (ID: 365163) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel - Office 2016 (Danish) (ID: 365169) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel - Office 2016 (Dutch) (ID: 365175) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel - Office 2016 (English (United States)) (ID: 365141) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel - Office 2016 (Finnish) (ID: 365181) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel - Office 2016 (French) (ID: 365187) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel - Office 2016 (German) (ID: 365193) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel - Office 2016 (Greek) (ID: 365199) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel - Office 2016 (Hebrew) (ID: 365205) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel - Office 2016 (Hungarian) (ID: 365211) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel - Office 2016 (Italian) (ID: 365217) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel - Office 2016 (Japanese) (ID: 365145) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel - Office 2016 (Korean) (ID: 365225) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel - Office 2016 (Norwegian) (ID: 365231) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel - Office 2016 (Polish) (ID: 365237) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel - Office 2016 (Portuguese (Brazilian)) (ID: 365151) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel - Office 2016 (Russian) (ID: 365243) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel - Office 2016 (Spanish) (ID: 365249) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel - Office 2016 (Swedish) (ID: 365255) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel - Office 2016 (Turkish) (ID: 365261) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel - Office 2016 (Update from Local Client Cache) (ID: 365269) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel (Targeted) - Office 2016 (Chinese (Simplified)) (ID: 365159) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel (Targeted) - Office 2016 (Chinese (Traditional)) (ID: 365273) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel (Targeted) - Office 2016 (Czech) (ID: 365165) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel (Targeted) - Office 2016 (Danish) (ID: 365171) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel (Targeted) - Office 2016 (Dutch) (ID: 365177) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel (Targeted) - Office 2016 (English (United States)) (ID: 365143) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel (Targeted) - Office 2016 (Finnish) (ID: 365183) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel (Targeted) - Office 2016 (French) (ID: 365189) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel (Targeted) - Office 2016 (German) (ID: 365195) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel (Targeted) - Office 2016 (Greek) (ID: 365201) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel (Targeted) - Office 2016 (Hebrew) (ID: 365207) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel (Targeted) - Office 2016 (Hungarian) (ID: 365213) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel (Targeted) - Office 2016 (Italian) (ID: 365221) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel (Targeted) - Office 2016 (Japanese) (ID: 365147) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel (Targeted) - Office 2016 (Korean) (ID: 365227) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel (Targeted) - Office 2016 (Norwegian) (ID: 365233) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel (Targeted) - Office 2016 (Polish) (ID: 365239) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel (Targeted) - Office 2016 (Portuguese (Brazilian)) (ID: 365153) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel (Targeted) - Office 2016 (Russian) (ID: 365245) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel (Targeted) - Office 2016 (Spanish) (ID: 365251) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel (Targeted) - Office 2016 (Swedish) (ID: 365257) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel (Targeted) - Office 2016 (Turkish) (ID: 365263) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel (Targeted) - Office 2016 (Update from Local Client Cache) (ID: 365265) [Major] Office 365 Version 16.0.8431.2153 Available for Network Share for Office 365 - Office 2016 - Semi-annual Channel - Office 2016 (ID: 365069) [Major] Office 365 Version 16.0.8431.2153 Available for Network Share for Office 365 - Office 2016 - Semi-annual Channel (Targeted) - Office 2016 (ID: 365071) [Major] Office 365 Version 16.0.8730.2175 Available - Monthly Channel - Office 2016 (Chinese (Simplified)) (ID: 365155) [Major] Office 365 Version 16.0.8730.2175 Available - Monthly Channel - Office 2016 (Chinese (Traditional)) (ID: 365271) [Major] Office 365 Version 16.0.8730.2175 Available - Monthly Channel - Office 2016 (Czech) (ID: 365161) [Major] Office 365 Version 16.0.8730.2175 Available - Monthly Channel - Office 2016 (Danish) (ID: 365167) [Major] Office 365 Version 16.0.8730.2175 Available - Monthly Channel - Office 2016 (Dutch) (ID: 365173) [Major] Office 365 Version 16.0.8730.2175 Available - Monthly Channel - Office 2016 (English (United States)) (ID: 365087) [Major] Office 365 Version 16.0.8730.2175 Available - Monthly Channel - Office 2016 (Finnish) (ID: 365179) [Major] Office 365 Version 16.0.8730.2175 Available - Monthly Channel - Office 2016 (French) (ID: 365185) [Major] Office 365 Version 16.0.8730.2175 Available - Monthly Channel - Office 2016 (German) (ID: 365191) [Major] Office 365 Version 16.0.8730.2175 Available - Monthly Channel - Office 2016 (Greek) (ID: 365197) [Major] Office 365 Version 16.0.8730.2175 Available - Monthly Channel - Office 2016 (Hebrew) (ID: 365203) [Major] Office 365 Version 16.0.8730.2175 Available - Monthly Channel - Office 2016 (Hungarian) (ID: 365209) [Major] Office 365 Version 16.0.8730.2175 Available - Monthly Channel - Office 2016 (Italian) (ID: 365215) [Major] Office 365 Version 16.0.8730.2175 Available - Monthly Channel - Office 2016 (Japanese) (ID: 365089) [Major] Office 365 Version 16.0.8730.2175 Available - Monthly Channel - Office 2016 (Korean) (ID: 365223) [Major] Office 365 Version 16.0.8730.2175 Available - Monthly Channel - Office 2016 (Norwegian) (ID: 365229) [Major] Office 365 Version 16.0.8730.2175 Available - Monthly Channel - Office 2016 (Polish) (ID: 365235) [Major] Office 365 Version 16.0.8730.2175 Available - Monthly Channel - Office 2016 (Portuguese (Brazilian)) (ID: 365149) [Major] Office 365 Version 16.0.8730.2175 Available - Monthly Channel - Office 2016 (Russian) (ID: 365241) [Major] Office 365 Version 16.0.8730.2175 Available - Monthly Channel - Office 2016 (Spanish) (ID: 365247) [Major] Office 365 Version 16.0.8730.2175 Available - Monthly Channel - Office 2016 (Swedish) (ID: 365253) [Major] Office 365 Version 16.0.8730.2175 Available - Monthly Channel - Office 2016 (Turkish) (ID: 365259) [Major] Office 365 Version 16.0.8730.2175 Available - Monthly Channel - Office 2016 (Update from Local Client Cache) (ID: 365267) [Major] Office 365 Version 16.0.8730.2175 Available for Network Share for Office 365 - Office 2016 - Monthly Channel - Office 2016 (ID: 365067) Reason for Update: Monthly rollup for .Net framework on Windows Server 2012, Windows 8.1 and Windows Server 2012 R2 are available. Fixlets for KB4055002 were updated to account for .Net framework 4.7.1. Microsoft has released a new version of Office 365/2016. Actions to Take: None Published site version: Patches for Windows, version 2908. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Wed Jan 10 06:25:57 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 10 Jan 2018 14:25:57 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patching Support Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jan 10 19:58:34 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 11 Jan 2018 03:58:34 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: Modified Fixlets: [Major] MS18-JAN: Security update for Office 2010 - Office 2010 SP2 - KB4011658 (ID: 401165803) Reason for Update: Fixlet for KB4011658 was updated due to Relevance false positive. Actions to Take: None Published site version: Patches for Windows, version 2909. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Thu Jan 11 01:56:11 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 11 Jan 2018 09:56:11 +0000 Subject: [BESAdmin-Announcements] Content Released in Windows Point of Sale Message-ID: Content in the Windows Point of Sale site has been released: New Fixlets: [Major] MS18-JAN: 2018-01 Security Only Update for .NET Framework 4 on WES09 and POSReady 2009 - KB4054173 (ID: 405417301) [Major] MS18-JAN: 2018-01 Security Only Update for .NET Framework 2.0 on WES09 and POSReady 2009 - KB4054178 (ID: 405417801) [Major] MS18-JAN: 2018-01 Security Only Update for .NET Framework 3.0 on WES09 and POSReady 2009 - KB4055229 (ID: 405522901) Fully Superseded Fixlets: [Major] MS16-019: Security Update for Microsoft .NET Framework 4 for WEPOS and POSReady 2009 - KB3122653 (Superseded) (ID: 312265301) [Major] MS16-019: Security Update for Microsoft .NET Framework 2.0 SP2 for WEPOS and POSReady 2009 - KB3123055 (Superseded) (ID: 312305501) Reason for Update: Microsoft has released security updates for January 2018. Actions to Take: None Published site version: Windows Point of Sale, version 162. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Thu Jan 11 23:38:29 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 12 Jan 2018 07:38:29 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 4073576: Unbootable state for AMD devices in Windows 8.1 and Windows Server 2012 R2 - Windows 8.1 - KB4073576 (ID: 407357605) [Major] 4073576: Unbootable state for AMD devices in Windows 8.1 and Windows Server 2012 R2 - Windows 8.1 - KB4073576 (x64) (ID: 407357603) [Major] 4073576: Unbootable state for AMD devices in Windows 8.1 and Windows Server 2012 R2 - Windows Server 2012 R2 - KB4073576 (x64) (ID: 407357601) [Major] MS18-JAN: Security update for SQL Server 2016 GDR - SQL Server 2016 - KB4058560 (x64) (ID: 405856001) [Major] MS18-JAN: Security update for SQL Server 2016 CU - SQL Server 2016 - KB4058559 (x64) (ID: 405855901) [Major] MS18-JAN: Security update for SQL Server 2008 SP4 GDR - SQL Server 2008 SP4 - KB4057114 (ID: 405711403) [Major] MS18-JAN: Security update for SQL Server 2008 SP4 GDR - SQL Server 2008 SP4 - KB4057114 (x64) (ID: 405711401) [Major] MS18-JAN: Security update for SQL Server 2008 R2 SP3 GDR - SQL Server 2008 R2 SP3 - KB4057113 (ID: 405711303) [Major] MS18-JAN: Security update for SQL Server 2008 R2 SP3 GDR - SQL Server 2008 R2 SP3 - KB4057113 (x64) (ID: 405711301) Reason for Update: Microsoft has released KB4073576, KB4058560, KB4058559, KB4057114 and KB4057113. Actions to Take: None Published site version: Patches for Windows, version 2910. Additional links: None Important notes: KB4058561 and KB4058562 are announced but they include the same patches as KB4057119 and KB4052987 respectively, which were already released. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Mon Jan 15 00:25:33 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 15 Jan 2018 08:25:33 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] MS18-JAN: Security update for the information disclosure vulnerability in Windows Server 2008 - Windows Server 2008 SP2 - KB4056613 (ID: 405661303) [Major] MS18-JAN: Security update for the information disclosure vulnerability in Windows Server 2008 - Windows Server 2008 SP2 - KB4056613 (x64) (ID: 405661301) [Major] 4011595: Update for SharePoint Enterprise Server 2013 - SharePoint Server 2013 SP1 - KB4011595 (x64) (ID: 401159501) [Major] 4011613: Cumulative update for Project Server 2010 - Project Server 2010 SP2 - KB4011613 (x64) (ID: 401161301) [Major] 4011616: Cumulative update for SharePoint Server 2010 - SharePoint Server 2010 SP2 - KB4011616 (x64) (ID: 401161601) [Major] 4011645: Update for SharePoint Enterprise Server 2016 - SharePoint Server 2016 - KB4011645 (x64) (ID: 401164501) [Major] 4011647: Update for SharePoint Enterprise Server 2013 - SharePoint Server 2013 SP1 - KB4011647 (x64) (ID: 401164701) [Major] 4011649: Cumulative update for SharePoint Foundation 2013 - SharePoint Foundation 2013 SP1 - KB4011649 (x64) (ID: 401164901) [Major] 4011650: Cumulative update for Project Server 2013 - Project Server 2013 SP1 - KB4011650 (x64) (ID: 401165001) [Major] 4011652: Cumulative update for SharePoint Enterprise Server 2013 - SharePoint Server 2013 SP1 - KB4011652 (x64) (ID: 401165201) [Major] 4011654: Update for Project Server 2013 - Project Server 2013 SP1 - KB4011654 (x64) (ID: 401165401) Fully Superseded Fixlets: [Major] MS17-SEP: Security Update for Live Meeting - Live Meeting 2007 Console - KB4025868 (Superseded) (ID: 402586801) [Major] MS17-SEP: Security Update for Microsoft Graphics Component - Live Meeting Conferencing Add-in - KB4025869 (Superseded) (ID: 402586903) [Major] MS17-SEP: Security Update for Microsoft Graphics Component - Live Meeting Conferencing Add-in - KB4025869 (x64) (Superseded) (ID: 402586901) Reason for Update: Microsoft has released KB4056613, KB4011595, KB4011613, KB4011616, KB4011645, KB4011647, KB4011649, KB4011650, KB4011652 and KB4011654. Microsoft has stopped offering the patch binary files. Actions to Take: None Published site version: Patches for Windows, version 2912. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Mon Jan 15 01:43:17 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 15 Jan 2018 09:43:17 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. New Fixlets: * Skype 8.13.0.3 Available(ID: 5055279) Fully Superseded Fixlets: * Skype 8.12.0.14 Available (Superseded) (ID: 5055277) Published Site Version: * Updates for Windows Applications, version 1101. Reasons for Update: * A new version of Skype is released (8.13.0.3) Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Tue Jan 16 01:15:22 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 16 Jan 2018 09:15:22 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 2550978: "0x0000007B" Stop error after you replace an identical iSCSI network adapter - Windows Server 2008 R2 SP1 - KB2550978 (x64) (ID: 255097805) [Major] 2550978: "0x0000007B" Stop error after you replace an identical iSCSI network adapter - Windows 7 SP1 - KB2550978 (x64) (ID: 255097803) [Major] 2550978: "0x0000007B" Stop error after you replace an identical iSCSI network adapter - Windows 7 SP1 - KB2550978 (ID: 255097801) Reason for Update: Fixlets for KB2550978 were made available. Actions to Take: None Published site version: Patches for Windows, version 2913. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Wed Jan 17 23:29:57 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 18 Jan 2018 07:29:57 +0000 Subject: [BESAdmin-Announcements] Content in Patches for Mac OS X site has been modified Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jan 17 22:24:15 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 18 Jan 2018 11:54:15 +0530 Subject: [BESAdmin-Announcements] IBM BigFix Compliance: Updated CIS Checklist for Oracle Database 11g R2 on Windows published 2018-01-18 Message-ID: Product: IBM BigFix Compliance Title: Updated CIS Checklist for Oracle Database 11g R2 on Windows to support a more recent version of benchmark Security Benchmark: CIS Oracle Database 11g R2 Benchmark, V 2.2.0 Published Sites: CIS Checklist for Oracle Database 11g R2 on Windows, site version 3 (The site version is provided for air-gap customers.) Details: ? Site display name is updated from ?CIS Checklist for Oracle Database 11_11g R2 on Windows? to ?CIS Checklist for Oracle Database 11g R2 on Windows? to match the CIS Benchmark name. ? The checklist now supports following Operating systems: o Windows Server 2008 o Windows Server 2008 R2 o Windows Server 2012 o Windows Server 2012 R2 ? Both analysis and remediation checks are included. ? Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. ? Updated Environment Setup Task to support multi-instance scenarios of Oracle Database. ? The checklist now contains a new non-compliance Fixlet ?Verify that Environment Setup Task is executed for all active Oracle instances? with sourceId ?envtask_status? to verify that Environment Setup Task is executed for all the running instances on Oracle Server. ? Updated Applicability Fixlet to ensure freshness of the compliance data. The Checklist will be reported as ?Not Applicable? in the SCA reports, if Environment Setup Task is not executed for 90 days. Actions to take: ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using IBM BigFix version 9.2 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://ibm.biz/Bd4LBt. More information: To know more about the IBM BigFix Compliance SCM checklists, please see the following resources: ? IBM Developer Works: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/SCM%20Checklists ? IBM BigFix Blog: https://www.ibm.com/developerworks/community/blogs/a1a33778-88b7-452a-9133-c955812f8910?lang=en ? IBM BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jan 19 00:46:37 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 19 Jan 2018 08:46:37 +0000 Subject: [BESAdmin-Announcements] Content in Updates for Mac Applications has been modified Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jan 19 03:39:53 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 19 Jan 2018 11:39:53 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 4033342: UPDATE: Microsoft .NET Framework 4.7.1 Available - Windows 7 SP1 / Windows 8.1 / Windows 2008 R2 SP1 / Windows 2012 / Windows 2012 R2 / Windows 10 / Windows Server 2016 (ID: 403334217) [Major] MS18-JAN: Cumulative Update 10 for SQL Server 2014 SP2 - SQL Server 2014 SP2 - KB4052725 / KB4057117 (ID: 405272503) [Major] MS18-JAN: Cumulative Update 10 for SQL Server 2014 SP2 - SQL Server 2014 SP2 - KB4052725 / KB4057117 (x64) (ID: 405272501) [Major] MS18-JAN: Cumulative Update for Windows 10 Version 1709 - Windows 10 Version 1709 - KB4073291 (ID: 407329101) [Major] MS18-JAN: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - KB4074880 (ID: 405553217) [Major] MS18-JAN: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - KB4074880 (x64) (ID: 405553215) [Major] MS18-JAN: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 SP1 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - KB4074880 (x64) (ID: 405553213) [Major] MS18-JAN: Security Only Quality Update - Security Only - Windows 8.1 - KB4056898 (V2.0) (ID: 405689811) [Major] MS18-JAN: Security Only Quality Update - Security Only - Windows 8.1 - KB4056898 (x64) (V2.0) (ID: 405689809) [Major] MS18-JAN: Security Only Quality Update - Security Only - Windows Server 2012 R2 - KB4056898 (x64) (V2.0) (ID: 405689807) [Major] MS18-JAN: Security update for Office Online Server - Office Online Server - KB4011022 (x64) (ID: 401102201) [Major] MS18-JAN: Security update for SQL Server 2012 SP4 GDR - SQL Server 2012 SP4 - KB4057116 (ID: 405711603) [Major] MS18-JAN: Security update for SQL Server 2012 SP4 GDR - SQL Server 2012 SP4 - KB4057116 (x64) (ID: 405711601) Modified Fixlets: [Major] MS15-116: Security Update for Microsoft Office to Address Remote Code Execution - Publisher 2016 Gold - KB2920680 (ID: 1511621) [Major] 2687468: Description of Visio 2010 SP2 (ID: 268746803) [Major] MS18-JAN: Security Only Quality Update - Security Only - Windows Server 2012 R2 - KB4056898 (x64) (ID: 405689801) [Major] MS18-JAN: Security Only Quality Update - Security Only - Windows 8.1 - KB4056898 (x64) (ID: 405689803) [Major] MS18-JAN: Security Only Quality Update - Security Only - Windows 8.1 - KB4056898 (ID: 405689805) [Major] MS18-JAN: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB4056895 (x64) (ID: 405689503) [Major] MS18-JAN: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - KB4056895 (x64) (ID: 405689501) [Major] MS18-JAN: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - KB4056895 (ID: 405689505) [Major] MS18-JAN: Delta Update for Windows Server 2016 - Windows Server 2016 - Delta Update - KB4056890 (x64) (ID: 405689001) [Major] MS18-JAN: Delta Update for Windows 10 Version 1709 - Windows 10 Version 1709 - Delta Update - KB4056892 (x64) (ID: 405689205) [Major] MS18-JAN: Delta Update for Windows 10 Version 1709 - Windows 10 Version 1709 - Delta Update - KB4056892 (ID: 405689207) [Major] MS18-JAN: Delta Update for Windows 10 Version 1703 - Windows 10 Version 1703 - Delta Update - KB4056891 (x64) (ID: 405689107) [Major] MS18-JAN: Delta Update for Windows 10 Version 1703 - Windows 10 Version 1703 - Delta Update - KB4056891 (ID: 405689103) [Major] MS18-JAN: Delta Update for Windows 10 Version 1607 - Windows 10 Version 1607 - Delta Update - KB4056890 (x64) (ID: 405689007) [Major] MS18-JAN: Delta Update for Windows 10 Version 1607 - Windows 10 Version 1607 - Delta Update - KB4056890 (ID: 405689011) [Major] MS18-JAN: Cumulative Update for Windows Server 2016 - Windows Server 2016 - KB4056890 (x64) (ID: 405689003) [Major] MS18-JAN: Cumulative Update for Windows 10 Version 1709 - Windows 10 Version 1709 - KB4056892 (x64) (ID: 405689201) [Major] MS18-JAN: Cumulative Update for Windows 10 Version 1709 - Windows 10 Version 1709 - KB4056892 (ID: 405689203) [Major] MS18-JAN: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4056891 (x64) (ID: 405689105) [Major] MS18-JAN: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4056891 (ID: 405689101) [Major] MS18-JAN: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4056890 (x64) (ID: 405689005) [Major] MS18-JAN: Cumulative update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4056890 (ID: 405689009) [Major] MS18-JAN: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB4056893 (x64) (ID: 405689301) [Major] MS18-JAN: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB4056893 (ID: 405689303) [Major] MS18-JAN: Cumulative Update for Windows 10 Version 1511 - Windows 10 Version 1511 - KB4056888 (x64) (ID: 405688801) [Major] MS18-JAN: Cumulative Update for Windows 10 Version 1511 - Windows 10 Version 1511 - KB4056888 (ID: 405688803) [Major] MS18-JAN: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 SP1 - KB4056894 (x64) (ID: 405689409) [Major] MS18-JAN: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB4056894 (ID: 405689411) [Major] MS18-JAN: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB4056894 (x64) (ID: 405689407) [Major] MS18-JAN: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - KB4056897 (x64) (ID: 405689703) [Major] MS18-JAN: Security Only Quality Update - Security Only - Windows 7 SP1 - KB4056897 (x64) (ID: 405689701) [Major] MS18-JAN: Security Only Quality Update - Security Only - Windows 7 SP1 - KB4056897 (ID: 405689705) Fully Superseded Fixlets: [Major] MS18-JAN: Cumulative Update for Windows 10 Version 1709 - Windows 10 Version 1709 - KB4056892 (Superseded) (ID: 405689203) [Major] MS18-JAN: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - KB4055002 (Superseded) (ID: 405553211) [Major] MS18-JAN: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - KB4055002 (x64) (Superseded) (ID: 405553209) [Major] MS18-JAN: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 SP1 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - KB4055002 (x64) (Superseded) (ID: 405553207) [Major] MS18-JAN: Security update for Office Online Server - Office Online Server - KB4011021 (x64) (Superseded) (ID: 401102101) Reason for Update: .NET Framework 4.7.1 is available. Microsoft has released / rereleased some security updates. Relevance for some Fixlets were updated so that they are not applicable on AMD processors based on AMD update (see link below) for restricted processors. Fixlets for KB2920680 and KB2687468 were updated due to Relevance false positive. Actions to Take: None Published site version: Patches for Windows, version 2916. Additional links: https://www.amd.com/en/corporate/speculative-execution Important notes: 64-bit patch for KB4073291 is not available at the moment. See "Revision 8.0" in https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV180002 Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Sun Jan 21 22:51:04 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 22 Jan 2018 06:51:04 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 4057142: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4057142 (ID: 405714205) [Major] 4057142: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4057142 (x64) (ID: 405714203) [Major] 4057142: Cumulative Update for Windows Server 2016 - Windows Server 2016 - KB4057142 (x64) (ID: 405714201) [Major] 4057144: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4057144 (ID: 405714403) [Major] 4057144: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4057144 (x64) (ID: 405714401) [Major] 4073290: Cumulative Update for Windows 10 Version 1709 - Windows 10 Version 1709 - KB4073290 (x64) (ID: 407329003) [Major] 4075199: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB4075199 (ID: 407519903) [Major] 4075199: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB4075199 (x64) (ID: 407519901) [Major] 4075200: Cumulative Update for Windows 10 Version 1511 - Windows 10 Version 1511 - KB4075200 (ID: 407520003) [Major] 4075200: Cumulative Update for Windows 10 Version 1511 - Windows 10 Version 1511 - KB4075200 (x64) (ID: 407520001) Fully Superseded Fixlets: [Major] 4055557: Cumulative Update 9 for SQL Server 2014 SP2 - SQL Server 2014 SP2 - KB4055557 (Superseded) (ID: 405555703) [Major] 4055557: Cumulative Update 9 for SQL Server 2014 SP2 - SQL Server 2014 SP2 - KB4055557 (x64) (Superseded) (ID: 405555701) Reason for Update: Microsoft has released KB4057142, KB4057144, KB4073290, KB4075199 and KB4075200. Microsoft has stopped offering the patch binary files for KB4055557. Actions to Take: None Published site version: Patches for Windows, version 2917. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Tue Jan 23 00:52:38 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 23 Jan 2018 08:52:38 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. New Fixlets: * Java Runtime Environment 8 update 161 Available - CPU - CORRUPT PATCH (ID: 7051381) * Java Runtime Environment 8 update 161 Available (JRE < 8 Installed) - CPU (ID: 7051383) * Java Runtime Environment 8 update 161 Available (JRE 8 Installed) - CPU (ID: 7051385) * Java Runtime Environment 8 update 161 Available (x64) (JRE 8 Installed) - CPU (ID: 7056655) * Java Runtime Environment 8 update 161 (32-bit) Available (JRE 8 32-bit version Installed) (x64) - CPU (ID: 7056657) * Java Runtime Environment 8 update 161 (32-bit) Available (JRE < 8 32-bit version Installed) (x64) - CPU (ID: 7056659) * Java Runtime Environment 8 update 161 (32-bit) Available (x64) - CPU - CORRUPT PATCH (ID: 7056661) * Java Runtime Environment 8 update 161 Available (x64) - CPU - CORRUPT PATCH (ID: 7056663) * Java Runtime Environment 8 update 161 Available (x64) (JRE < 8 Installed) - CPU (ID: 7056665) * Java Runtime Environment 8 update 162 Available - CORRUPT PATCH (ID: 7051387) * Java Runtime Environment 8 update 162 Available (JRE < 8 Installed) (ID: 7051389) * Java Runtime Environment 8 update 162 Available (JRE 8 Installed) (ID: 7051391) * Java Runtime Environment 8 update 162 Available (x64) (JRE 8 Installed) (ID: 7056667) * Java Runtime Environment 8 update 162 (32-bit) Available (JRE 8 32-bit version Installed) (x64) (ID: 7056669) * Java Runtime Environment 8 update 162 (32-bit) Available (JRE < 8 32-bit version Installed) (x64) (ID: 7056671) * Java Runtime Environment 8 update 162 (32-bit) Available (x64) - CORRUPT PATCH (ID: 7056673) * Java Runtime Environment 8 update 162 Available (x64) - CORRUPT PATCH (ID: 7056675) * Java Runtime Environment 8 update 162 Available (x64) (JRE < 8 Installed) (ID: 7056677) Fully Superseded Fixlets: * Java Runtime Environment 8 update 151 Available - CPU - CORRUPT PATCH (Superseded) (ID: 7051375) * Java Runtime Environment 8 update 151 Available (JRE < 8 Installed) - CPU (Superseded) (ID: 7051377) * Java Runtime Environment 8 update 151 Available (JRE 8 Installed) - CPU (Superseded) (ID: 7051379) * Java Runtime Environment 8 update 151 Available (x64) (JRE 8 Installed) - CPU (Superseded) (ID: 7056643) * Java Runtime Environment 8 update 151 (32-bit) Available (JRE 8 32-bit version Installed) (x64) - CPU (Superseded) (ID: 7056645) * Java Runtime Environment 8 update 151 (32-bit) Available (JRE < 8 32-bit version Installed) (x64) - CPU (Superseded) (ID: 7056647) * Java Runtime Environment 8 update 151 (32-bit) Available (x64) - CPU - CORRUPT PATCH (Superseded) (ID: 7056649) * Java Runtime Environment 8 update 151 Available (x64) - CPU - CORRUPT PATCH (Superseded) (ID: 7056651) * Java Runtime Environment 8 update 151 Available (x64) (JRE < 8 Installed) - CPU (Superseded) (ID: 7056653) * Java Runtime Environment 8 update 152 Available - CORRUPT PATCH (Superseded) (ID: 7051369) * Java Runtime Environment 8 update 152 Available (JRE < 8 Installed) (Superseded) (ID: 7051371) * Java Runtime Environment 8 update 152 Available (JRE 8 Installed) (Superseded) (ID: 7051373) * Java Runtime Environment 8 update 152 Available (x64) (JRE 8 Installed) (Superseded) (ID: 7056631) * Java Runtime Environment 8 update 152 (32-bit) Available (JRE 8 32-bit version Installed) (x64) (Superseded) (ID: 7056633) * Java Runtime Environment 8 update 152 (32-bit) Available (JRE < 8 32-bit version Installed) (x64) (Superseded) (ID: 7056635) * Java Runtime Environment 8 update 152 (32-bit) Available (x64) - CORRUPT PATCH (Superseded) (ID: 7056637) * Java Runtime Environment 8 update 152 Available (x64) - CORRUPT PATCH (Superseded) (ID: 7056639) * Java Runtime Environment 8 update 152 Available (x64) (JRE < 8 Installed) (Superseded) (ID: 7056641) Published Site Version: * Updates for Windows Applications, version 1102. Reasons for Update: * Oracle has released new versions of the Java SE Runtime Environment (8u161 & 8u162). Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Tue Jan 23 06:54:13 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 23 Jan 2018 15:54:13 +0100 Subject: [BESAdmin-Announcements] BigFix 9.2 Patch 13 is now available Message-ID: The IBM BigFix team is pleased to announce the release of version 9.2 Patch 13 (9.2.13.7) of the BigFix Platform. The main features of this release include: - Security enhancements This release includes all Platform components. Get more information by reading the full technical changelist at: https://support.bigfix.com/bes/changes/fullchangelist-92.txt Upgrade Fixlets are available in BES Support version 1385 (or later). Useful Links: IBM BigFix downloads and release information: http://support.bigfix.com/bes/release/9.2/patch13 Discuss this on the forum: https://forum.bigfix.com/t/bigfix-9-2-patch-13-is-now-available/24260 -- Platform Engineering Team - IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jan 23 01:03:33 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 23 Jan 2018 09:03:33 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 4057400: Preview of Monthly Rollup - Windows 7 SP1 - KB4057400 (ID: 405740005) [Major] 4057400: Preview of Monthly Rollup - Windows 7 SP1 - KB4057400 (x64) (ID: 405740001) [Major] 4057400: Preview of Monthly Rollup - Windows Server 2008 R2 SP1 - KB4057400 (x64) (ID: 405740003) [Major] 4057401: Preview of Monthly Rollup - Windows 8.1 - KB4057401 (ID: 405740105) [Major] 4057401: Preview of Monthly Rollup - Windows 8.1 - KB4057401 (x64) (ID: 405740101) [Major] 4057401: Preview of Monthly Rollup - Windows Server 2012 R2 - KB4057401 (x64) (ID: 405740103) [Major] 4057402: Preview of Monthly Rollup - Windows Server 2012 - KB4057402 (x64) (ID: 405740201) Fully Superseded Fixlets: [Major] MS18-JAN: Security Only Quality Update - Security Only - Windows 8.1 - KB4056898 (Superseded) (ID: 405689805) [Major] MS18-JAN: Security Only Quality Update - Security Only - Windows 8.1 - KB4056898 (x64) (Superseded) (ID: 405689803) [Major] MS18-JAN: Security Only Quality Update - Security Only - Windows Server 2012 R2 - KB4056898 (x64) (Superseded) (ID: 405689801) Reason for Update: Microsoft has released Preview of Monthly Rollup. Version 1 patches of KB4056898 was superseded by version 2 of it. Actions to Take: None Published site version: Patches for Windows, version 2920. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Wed Jan 24 01:34:23 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 24 Jan 2018 09:34:23 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. New Fixlets: * Mozilla Firefox 58.0 Available (ID: 6081396) * Mozilla Firefox 52.6.0 ESR Available (ID: 6081363) Fully Superseded Fixlets: * Mozilla Firefox 52.5.2 ESR Available (Superseded) (ID: 6081361) * Mozilla Firefox 57.0.4 Available (Superseded) (ID: 6081394) Published Site Version: * Updates for Windows Applications, version 1103. Reasons for Update: * Mozilla has released new versions of Firefox (58.0, 52.6.0esr) Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Wed Jan 24 02:53:13 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 24 Jan 2018 10:53:13 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 4056446: Update for Windows Server 2008 - Windows Server 2008 SP2 - KB4056446 (ID: 405644603) [Major] 4056446: Update for Windows Server 2008 - Windows Server 2008 SP2 - KB4056446 (x64) (ID: 405644601) [Major] 4057270: Preview of Quality Rollup - Windows 7 SP1 - .NET Framework 4.5.2 - KB4054992 (ID: 405727005) [Major] 4057270: Preview of Quality Rollup - Windows 7 SP1 - .NET Framework 4.5.2 - KB4054992 (x64) (ID: 405727003) [Major] 4057270: Preview of Quality Rollup - Windows 7 SP1 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - KB4054981 (ID: 405727011) [Major] 4057270: Preview of Quality Rollup - Windows 7 SP1 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - KB4054981 (x64) (ID: 405727007) [Major] 4057270: Preview of Quality Rollup - Windows Server 2008 R2 SP1 - .NET Framework 4.5.2 - KB4054992 (x64) (ID: 405727001) [Major] 4057270: Preview of Quality Rollup - Windows Server 2008 R2 SP1 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - KB4054981 (x64) (ID: 405727009) [Major] 4057271: Preview of Quality Rollup - Windows Server 2012 - .NET Framework .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - KB4054979 (x64) (ID: 405727103) [Major] 4057271: Preview of Quality Rollup - Windows Server 2012 - .NET Framework 4.5.2 - KB4054991 (x64) (ID: 405727105) [Major] 4057272: Preview of Quality Rollup - Windows 8.1 - .NET Framework 4.5.2 - KB4054990 (ID: 405727211) [Major] 4057272: Preview of Quality Rollup - Windows 8.1 - .NET Framework 4.5.2 - KB4054990 (x64) (ID: 405727207) [Major] 4057272: Preview of Quality Rollup - Windows 8.1 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - KB4054980 (ID: 405727205) [Major] 4057272: Preview of Quality Rollup - Windows 8.1 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - KB4054980 (x64) (ID: 405727201) [Major] 4057272: Preview of Quality Rollup - Windows Server 2012 R2 - .NET Framework 4.5.2 - KB4054990 (x64) (ID: 405727209) [Major] 4057272: Preview of Quality Rollup - Windows Server 2012 R2 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - KB4054980 (x64) (ID: 405727203) [Major] 4057273: Preview of Quality Rollup - Windows Server 2008 SP2 - .NET Framework 4.5.2 - KB4054992 (ID: 405727303) [Major] 4057273: Preview of Quality Rollup - Windows Server 2008 SP2 - .NET Framework 4.5.2 - KB4054992 (x64) (ID: 405727301) [Major] 4057273: Preview of Quality Rollup - Windows Server 2008 SP2 - .NET Framework 4.6 - KB4054981 (ID: 405727307) [Major] 4057273: Preview of Quality Rollup - Windows Server 2008 SP2 - .NET Framework 4.6 - KB4054981 (x64) (ID: 405727305) Fully Superseded Fixlets: [Major] 4042076: Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, and 4.7 for Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 - .NET Framework 4.6/4.6.1/4.6.2/4.7 - KB4041778 (Superseded) (ID: 404207611) [Major] 4042076: Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, and 4.7 for Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 - .NET Framework 4.6/4.6.1/4.6.2/4.7 - KB4041778 (x64) (Superseded) (ID: 404207609) [Major] 4042076: Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, and 4.7 for Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows Server 2008 R2 SP1 - .NET Framework 4.6/4.6.1/4.6.2/4.7 - KB4041778 (x64) (Superseded) (ID: 404207607) [Major] 4042076: Security and Quality Rollup for .NET Framework 4.5.2 for Windows 7 SP1, Windows Server 2008 R2 SP1, and Windows Server 2008 SP2 - Windows 7 SP1 - .NET Framework 4.5.2 - KB4040977 (Superseded) (ID: 404207605) [Major] 4042076: Security and Quality Rollup for .NET Framework 4.5.2 for Windows 7 SP1, Windows Server 2008 R2 SP1, and Windows Server 2008 SP2 - Windows 7 SP1 - .NET Framework 4.5.2 - KB4040977 (x64) (Superseded) (ID: 404207603) [Major] 4042076: Security and Quality Rollup for .NET Framework 4.5.2 for Windows 7 SP1, Windows Server 2008 R2 SP1, and Windows Server 2008 SP2 - Windows Server 2008 R2 SP1 - .NET Framework 4.5.2 - KB4040977 (x64) (Superseded) (ID: 404207601) [Major] 4042077: Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, and 4.7 for Windows Server 2012 - Windows Server 2012 - .NET Framework 4.6/4.6.1/4.6.2/4.7 - KB4041776 (x64) (Superseded) (ID: 404207707) [Major] 4042077: Security and Quality Rollup for .NET Framework 4.5.2 for Windows Server 2012 - Windows Server 2012 - .NET Framework 4.5.2 - KB4040975 (x64) (Superseded) (ID: 404207703) [Major] 4042078: Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, and 4.7 for Windows 8.1, Windows RT 8.1 and Windows Server 2012 R2 - Windows 8.1 - .NET Framework 4.6/4.6.1/4.6.2/4.7 - KB4041777 (Superseded) (ID: 404207817) [Major] 4042078: Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, and 4.7 for Windows 8.1, Windows RT 8.1 and Windows Server 2012 R2 - Windows 8.1 - .NET Framework 4.6/4.6.1/4.6.2/4.7 - KB4041777 (x64) (Superseded) (ID: 404207813) [Major] 4042078: Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, and 4.7 for Windows 8.1, Windows RT 8.1 and Windows Server 2012 R2 - Windows Server 2012 R2 - .NET Framework 4.6/4.6.1/4.6.2/4.7 - KB4041777 (x64) (Superseded) (ID: 404207815) [Major] 4042078: Security and Quality Rollup for .NET Framework 4.5.2 for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 - Windows 8.1 - .NET Framework 4.5.2 - KB4040974 (Superseded) (ID: 404207805) [Major] 4042078: Security and Quality Rollup for .NET Framework 4.5.2 for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 - Windows 8.1 - .NET Framework 4.5.2 - KB4040974 (x64) (Superseded) (ID: 404207801) [Major] 4042078: Security and Quality Rollup for .NET Framework 4.5.2 for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 - Windows Server 2012 R2 - .NET Framework 4.5.2 - KB4040974 (x64) (Superseded) (ID: 404207803) [Major] 4042201: Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, and 4.7 for Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows Server 2008 SP2 - .NET Framework 4.6/4.6.1/4.6.2/4.7 - KB4041778 (Superseded) (ID: 404220107) [Major] 4042201: Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, and 4.7 for Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows Server 2008 SP2 - .NET Framework 4.6/4.6.1/4.6.2/4.7 - KB4041778 (x64) (Superseded) (ID: 404220105) [Major] 4042201: Security and Quality Rollup for .NET Framework 4.5.2 for Windows 7 SP1, Windows Server 2008 R2 SP1, and Windows Server 2008 SP2 - Windows Server 2008 SP2 - .NET Framework 4.5.2 - KB4040977 (Superseded) (ID: 404220103) [Major] 4042201: Security and Quality Rollup for .NET Framework 4.5.2 for Windows 7 SP1, Windows Server 2008 R2 SP1, and Windows Server 2008 SP2 - Windows Server 2008 SP2 - .NET Framework 4.5.2 - KB4040977 (x64) (Superseded) (ID: 404220101) Reason for Update: Microsoft has released KB4056446 and preview of monthly rollups for .Net Framework. Actions to Take: None Published site version: Patches for Windows, version 2921. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Wed Jan 24 23:32:46 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 25 Jan 2018 07:32:46 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. Modified Fixlet: * Google Chrome 64.0.3282.119 Available (ID: 14011137) Published Site Version: * Updates for Windows Applications, version 1104. Reasons for Update: * Google has released a new version of the Chrome browser (64.0.3282.119) Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Thu Jan 25 00:13:46 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 25 Jan 2018 08:13:46 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] MS18-JAN: Security update for SQL Server 2012 SP3 CU - SQL Server 2012 SP3 - KB4057121 (ID: 405712103) [Major] MS18-JAN: Security update for SQL Server 2012 SP3 CU - SQL Server 2012 SP3 - KB4057121 (x64) (ID: 405712101) [Major] MS18-JAN: Security update for SQL Server 2012 SP3 GDR - SQL Server 2012 SP3 - KB4057115 (ID: 405711503) [Major] MS18-JAN: Security update for SQL Server 2012 SP3 GDR - SQL Server 2012 SP3 - KB4057115 (x64) (ID: 405711501) [Major] MS18-JAN: Security update for SQL Server 2014 SP2 GDR - SQL Server 2014 SP2 - KB4057120 (ID: 405712003) [Major] MS18-JAN: Security update for SQL Server 2014 SP2 GDR - SQL Server 2014 SP2 - KB4057120 (x64) (ID: 405712001) Reason for Update: Microsoft has released security updates for SQL Server. Actions to Take: None Published site version: Patches for Windows, version 2922. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Thu Jan 25 00:44:45 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 25 Jan 2018 08:44:45 +0000 Subject: [BESAdmin-Announcements] Content in Patches for Mac OS X site has been modified Message-ID: An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jan 25 08:42:24 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 25 Jan 2018 17:42:24 +0100 Subject: [BESAdmin-Announcements] Content Modification in OS Deployment and Bare Metal Imaging 3.10 Message-ID: Content in the OS Deployment and Bare Metal Imaging site has been modified. Reasons for Update: * New! Microsoft Deployment Toolkit 8450 support * New! Rhel 7.3/7.4 operating system deployment support * New! Sles/Sled 12 SP1/2/3 operating system deployment support * New! ESXi 6.5 hypervisor deployment support * List of APARs included in this refresh: *IJ02842: Cannot create MDT Bundle with latest MDT build 8450 *IJ03290: Cannot change Release Id field to 1709 while editing Windows 10 image *IJ02715: Cannot create and send to server Windows Reimage profiles associated to MDT Bundles including WinPE 10 Published site version: OS Deployment and Bare Metal Imaging, version 78. Actions to Take: Gathering of the site will automatically show the updates made. -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jan 25 23:45:05 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 26 Jan 2018 07:45:05 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. New Fixlet: * Mozilla Thunderbird 52.6.0 Available (ID: 6101311) Fully Superseded Fixlet: * Mozilla Thunderbird 52.5.2 Available (Superseded) (ID: 6101309) Published Site Version: * Updates for Windows Applications, version 1105. Reasons for Update: * Mozilla have released new version of Thunderbird (52.6.0) Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Fri Jan 26 01:32:32 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 26 Jan 2018 09:32:32 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 4073578: Unbootable state for AMD devices in Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 - KB4073578 (ID: 407357805) [Major] 4073578: Unbootable state for AMD devices in Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 - KB4073578 (x64) (ID: 407357803) [Major] 4073578: Unbootable state for AMD devices in Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows Server 2008 R2 SP1 - KB4073578 (x64) (ID: 407357801) Modified Fixlets: [Minor] MS18-JAN: Cumulative Update 10 for SQL Server 2014 SP2 - SQL Server 2014 SP2 - KB4052725 / KB4057117 (ID: 405272503) [Minor] MS18-JAN: Cumulative Update 10 for SQL Server 2014 SP2 - SQL Server 2014 SP2 - KB4052725 / KB4057117 (x64) (ID: 405272501) [Minor] MS18-JAN: Security update for SQL Server 2012 SP4 GDR - SQL Server 2012 SP4 - KB4057116 (ID: 405711603) [Minor] MS18-JAN: Security update for SQL Server 2012 SP4 GDR - SQL Server 2012 SP4 - KB4057116 (x64) (ID: 405711601) [Major] Office 365 Version 16.0.8827.2148 Available for Network Share for Office 365 - Office 2016 - Monthly Channel - Office 2016 (ID: 365067) [Major] Office 365 Version 16.0.8827.2148 Available - Monthly Channel - Office 2016 (French) (ID: 365185) [Major] Office 365 Version 16.0.8827.2148 Available - Monthly Channel - Office 2016 (English (United States)) (ID: 365087) [Major] Office 365 Version 16.0.8827.2148 Available - Monthly Channel - Office 2016 (Update from Local Client Cache) (ID: 365267) [Major] Office 2016 Version 16.0.8827.2148 Available for Network Share for Office 2016 - Monthly Channel - Office 2016 (ID: 365135) [Major] Office 2016 Version 16.0.8827.2148 Available - Monthly Channel - Office 2016 (ID: 365129) [Major] Office 365 Version 16.0.8827.2148 Available - Monthly Channel - Office 2016 (Chinese (Traditional)) (ID: 365271) [Major] Office 365 Version 16.0.8827.2148 Available - Monthly Channel - Office 2016 (Turkish) (ID: 365259) [Major] Office 365 Version 16.0.8827.2148 Available - Monthly Channel - Office 2016 (Swedish) (ID: 365253) [Major] Office 365 Version 16.0.8827.2148 Available - Monthly Channel - Office 2016 (Spanish) (ID: 365247) [Major] Office 365 Version 16.0.8827.2148 Available - Monthly Channel - Office 2016 (Russian) (ID: 365241) [Major] Office 365 Version 16.0.8827.2148 Available - Monthly Channel - Office 2016 (Polish) (ID: 365235) [Major] Office 365 Version 16.0.8827.2148 Available - Monthly Channel - Office 2016 (Norwegian) (ID: 365229) [Major] Office 365 Version 16.0.8827.2148 Available - Monthly Channel - Office 2016 (Korean) (ID: 365223) [Major] Office 365 Version 16.0.8827.2148 Available - Monthly Channel - Office 2016 (Italian) (ID: 365215) [Major] Office 365 Version 16.0.8827.2148 Available - Monthly Channel - Office 2016 (Hungarian) (ID: 365209) [Major] Office 365 Version 16.0.8827.2148 Available - Monthly Channel - Office 2016 (Hebrew) (ID: 365203) [Major] Office 365 Version 16.0.8827.2148 Available - Monthly Channel - Office 2016 (Greek) (ID: 365197) [Major] Office 365 Version 16.0.8827.2148 Available - Monthly Channel - Office 2016 (German) (ID: 365191) [Major] Office 365 Version 16.0.8827.2148 Available - Monthly Channel - Office 2016 (Finnish) (ID: 365179) [Major] Office 365 Version 16.0.8827.2148 Available - Monthly Channel - Office 2016 (Dutch) (ID: 365173) [Major] Office 365 Version 16.0.8827.2148 Available - Monthly Channel - Office 2016 (Danish) (ID: 365167) [Major] Office 365 Version 16.0.8827.2148 Available - Monthly Channel - Office 2016 (Czech) (ID: 365161) [Major] Office 365 Version 16.0.8827.2148 Available - Monthly Channel - Office 2016 (Chinese (Simplified)) (ID: 365155) [Major] Office 365 Version 16.0.8827.2148 Available - Monthly Channel - Office 2016 (Portuguese (Brazilian)) (ID: 365149) [Major] Office 365 Version 16.0.8827.2148 Available - Monthly Channel - Office 2016 (Japanese) (ID: 365089) Reason for Update: Microsoft has released KB4073578 and a new version of Office 365/2016. Fixlets for SQL Server updates were updated to correct their categories. Actions to Take: None Published site version: Patches for Windows, version 2923. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Sun Jan 28 21:43:48 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 29 Jan 2018 05:43:48 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. New Fixlets: * Skype 8.14.0.10 Available (ID: 5055281) Fully Superseded Fixlets: * Skype 8.13.0.3 Available (Superseded) (ID: 5055279) Published Site Version: * Updates for Windows Applications, version 1106. Reasons for Update: * A new version of Skype is released (8.14.0.10) Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Mon Jan 29 22:46:54 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 30 Jan 2018 06:46:54 +0000 Subject: [BESAdmin-Announcements] Content Modification: Advanced Patching Message-ID: Content in the Advanced Patching site has been modified. New Fixlet: * IBM WebSphere Application Server Interim Fix 8.0.0.4-WS-WAS-IFPI89498 Available (ID:800200066) * IBM WebSphere Application Server Interim Fix 8.5.5.11-WS-WAS-IFPI88642 Available (ID:855050092) * IBM WebSphere Application Server Interim Fix 8.0.0.13-WS-WAS-IFPI88642 Available (ID:800200064) Published Site Version: * Advanced Patching, version 63. Reasons for Update: * IBM has released interim fix PI88642 & PI89498 for WebSphere Application Server. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Mon Jan 29 22:45:33 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 30 Jan 2018 06:45:33 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: Content in the Updates for Windows Applications site has been modified. New Fixlets: * Mozilla Firefox 58.0.1 Available (ID: 6081398) Fully Superseded Fixlets: * Mozilla Firefox 58.0 Available (Superseded) (ID: 6081396) Published Site Version: * Updates for Windows Applications, version 1107. Reasons for Update: * Mozilla has released new versions of Firefox (58.0.1) Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Tue Jan 30 00:27:18 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 30 Jan 2018 08:27:18 +0000 Subject: [BESAdmin-Announcements] Content Modification in Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: Modified Fixlets: [Major] 4033342: UPDATE: Microsoft .NET Framework 4.7.1 Available - Windows 7 SP1 / Windows 8.1 / Windows 2008 R2 SP1 / Windows 2012 / Windows 2012 R2 / Windows 10 / Windows Server 2016 (ID: 40333421) [Major] Office 365 Version 16.0.8431.2153 Available for Network Share for Office 365 - Office 2016 - Semi-annual Channel (Targeted) - Office 2016 (ID: 365071) [Major] Office 2016 Version 16.0.8431.2153 Available for Network Share for Office 2016 - Semi-annual Channel (Targeted) - Office 2016 (ID: 365139) [Major] Office 2016 Version 16.0.8431.2153 Available - Semi-annual Channel (Targeted) - Office 2016 (ID: 365133) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel (Targeted) - Office 2016 (Chinese (Traditional)) (ID: 365273) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel (Targeted) - Office 2016 (Turkish) (ID: 365263) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel (Targeted) - Office 2016 (Swedish) (ID: 365257) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel (Targeted) - Office 2016 (Spanish) (ID: 365251) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel (Targeted) - Office 2016 (Russian) (ID: 365245) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel (Targeted) - Office 2016 (Polish) (ID: 365239) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel (Targeted) - Office 2016 (Norwegian) (ID: 365233) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel (Targeted) - Office 2016 (Korean) (ID: 365227) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel (Targeted) - Office 2016 (Italian) (ID: 365221) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel (Targeted) - Office 2016 (Hungarian) (ID: 365213) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel (Targeted) - Office 2016 (Hebrew) (ID: 365207) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel (Targeted) - Office 2016 (Greek) (ID: 365201) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel (Targeted) - Office 2016 (German) (ID: 365195) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel (Targeted) - Office 2016 (French) (ID: 365189) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel (Targeted) - Office 2016 (Finnish) (ID: 365183) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel (Targeted) - Office 2016 (Dutch) (ID: 365177) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel (Targeted) - Office 2016 (Danish) (ID: 365171) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel (Targeted) - Office 2016 (Czech) (ID: 365165) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel (Targeted) - Office 2016 (Chinese (Simplified)) (ID: 365159) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel (Targeted) - Office 2016 (Portuguese (Brazilian)) (ID: 365153) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel (Targeted) - Office 2016 (Japanese) (ID: 365147) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel (Targeted) - Office 2016 (English (United States)) (ID: 365143) [Major] Office 365 Version 16.0.8431.2153 Available - Semi-annual Channel (Targeted) - Office 2016 (Update from Local Client Cache) (ID: 365265) Reason for Update: False positive for fixlet 40333421. Microsoft has changed SHA values for Office 365 Semi-annual Channel (Targeted). Actions to Take: None Published site version: Patches for Windows, version 2925. Additional links: None Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Tue Jan 30 20:27:14 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 31 Jan 2018 04:27:14 +0000 Subject: [BESAdmin-Announcements] IBM BigFix Compliance: Updated DISA STIG Checklist for AIX 7.1, published 2018-01-30 Message-ID: An HTML attachment was scrubbed... URL: