From besadmin-announcements at bigmail.bigfix.com Mon Oct 1 10:02:49 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 1 Oct 2018 17:02:49 +0000 Subject: [BESAdmin-Announcements] BigFix 9.5 Patch 10 is now available Message-ID: The BigFix team is pleased to announce the release of version 9.5 Patch 10 (9.5.10.79) of the BigFix Platform. The main features included in this release are: * Client Deploy Tool (CDT) Key file option and custom installation path * When installing the BigFix clients from the Client Deploy Tool (CDT) Wizard, you can access the target computers through the SSH key authentication. You can also specify for the Windows target computers a custom installation path, if you do not want to use the default installation path * TLS-encrypted SMTP connection for Web Reports * When setting up an email address from Web Reports, you can upgrade the SMTP connection to TLS * Windows authentication leveraged in command line utilities * You can now use your Windows credentials to authenticate to BigFix utilities such as the PropagateFiles.exe tool and the IEM CLI * Windows performance, efficiency, and maintenance improvements * The FillDB configuration has been modified to permit more efficient database bulk insert and update operations. Given FillDB is responsible for pushing client reports into the database, this results in a more responsive and more efficient BigFix * The Microsoft SQL Server configuration has been updated to provide improved concurrency and scalability options for BigFix * The BigFix provided Microsoft SQL Server index management scripts have been rewritten to ensure indexes are better managed, with improved fault tolerance while consuming fewer system resources and reducing application impact. This has a positive impact on the long term performance, scalability, and stability of BigFix * Other Enhancements * Added full support for IBM BigFix Agent on MacOS 10.14 Note that, on MacOS Mojave version 10.14 or later, some default security settings restrict access to certain folders in the user's library which in turn might affect custom content * Added support for IBM BigFix Agent on SUSE Linux Enterprise 11 PPC on Power 9 (P8 compatibility mode) and SUSE Linux Enterprise 12 PPC on Power 9 (P9 mode) * APAR and defect fixes * Security enhancements See further details in the 9.5.10 Release Notes at: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/90553c0b-42eb-4df0-9556-d3c2e0ac4c52/page/IBM%20BigFix%209.5.10%20Release%20Notes See the full technical changelist at: https://support.bigfix.com/bes/changes/fullchangelist-95.txt Pre-Upgrade Considerations: * All BigFix Platform components are being released in this patch * Ensure to STOP the WebUI and any other active application connecting to the BigFix database BEFORE starting the upgrade * A manual Server upgrade is required if you upgrade from a version earlier than 9.5.5. Refer to the 9.5.5 release notes for more information * A Pre-Upgrade check Fixlet is available. The Fixlet performs a set of checks to verify if the IBM BigFix Server can be successfully upgraded to 9.5.10. A log file is created in the IBM BigFix Server directory containing details about the executed steps Useful links: IBM BigFix downloads and release information: http://support.bigfix.com/bes/release/9.5/patch10 Upgrade documentation in IBM Knowledge Center: * BigFix Server on Linux: https://www.ibm.com/support/knowledgecenter/SSQL82_9.5.0/com.ibm.bigfix.doc/Platform/Installation/c_upgrading1_linux.html * BigFix Server on Windows: https://www.ibm.com/support/knowledgecenter/SSQL82_9.5.0/com.ibm.bigfix.doc/Platform/Installation/c_upgrading1.html Discuss this on the forum: https://forum.bigfix.com/t/bigfix-9-5-patch-10-is-now-available/27423 -- BigFix Platform Engineering Team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Oct 1 06:22:47 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 1 Oct 2018 13:22:47 +0000 Subject: [BESAdmin-Announcements] IBM BigFix Compliance: Updated DISA STIG Checklist for Windows 2008 R2 DC and DISA STIG Checklist for Windows 2008 R2 MS published 2018-10-01 Message-ID: Product: IBM BigFix Compliance Title: Updated DISA STIG Checklist for Windows 2008 R2 DC and DISA STIG Checklist for Windows 2008 R2 MS to support a more recent version of benchmark. Security Benchmark: Windows Server 2008 R2 Domain Controller STIG, V1, R27 Windows Server 2008 R2 Member Server STIG, V1, R27 Published Sites: DISA STIG Checklist for Windows 2008 R2 DC, site version 23 DISA STIG Checklist for Windows 2008 R2 MS, site version 22 (The site version is provided for air-gap customers.) Details: * Both analysis and remediation checks are included * Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. Actions to take: * To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using IBM BigFix version 9.2 and later. * If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://ibm.biz/Bd4LBt. More information: To know more about the IBM BigFix Compliance SCM checklists, please see the following resources: * IBM Developer Works: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/SCM%20Checklists * IBM BigFix Blog: https://www.ibm.com/developerworks/community/blogs/a1a33778-88b7-452a-9133-c955812f8910?lang=en * IBM BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Oct 1 15:53:26 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 1 Oct 2018 22:53:26 +0000 Subject: [BESAdmin-Announcements] Content Modification: Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: 4458871: Cumulative Update 3 for SQL Server 2016 SP2 - SQL Server 2016 SP2 - KB4458871 (x64) (ID: 445887101) Superseded: 4340355: Cumulative Update 2 for SQL Server 2016 SP2 - SQL Server 2016 SP2 - KB4340355 (x64) (Superseded) (ID: 434035501) Modified: MS15-058: Vulnerabilities in SQL Server Could Allow Remote Code Execution - SQL Server 2014 - GDR Branch - KB3045324 (ID: 1505819) MS15-058: Vulnerabilities in SQL Server Could Allow Remote Code Execution - SQL Server 2014 - GDR Branch - KB3045324 (x64) (ID: 1505817) Office 2016 Version 16.0.10827.20138 Available - Monthly Channel - Office 2016 (ID: 365129) Office 2016 Version 16.0.10827.20138 Available for Network Share for Office 2016 - Monthly Channel - Office 2016 (ID: 365135) Office 365 Version 16.0.10827.20138 Available - Monthly Channel - Office 2016 (Chinese (Simplified)) (ID: 365155) Office 365 Version 16.0.10827.20138 Available - Monthly Channel - Office 2016 (Chinese (Traditional)) (ID: 365271) Office 365 Version 16.0.10827.20138 Available - Monthly Channel - Office 2016 (Czech) (ID: 365161) Office 365 Version 16.0.10827.20138 Available - Monthly Channel - Office 2016 (Danish) (ID: 365167) Office 365 Version 16.0.10827.20138 Available - Monthly Channel - Office 2016 (Dutch) (ID: 365173) Office 365 Version 16.0.10827.20138 Available - Monthly Channel - Office 2016 (English (United States)) (ID: 365087) Office 365 Version 16.0.10827.20138 Available - Monthly Channel - Office 2016 (Finnish) (ID: 365179) Office 365 Version 16.0.10827.20138 Available - Monthly Channel - Office 2016 (French) (ID: 365185) Office 365 Version 16.0.10827.20138 Available - Monthly Channel - Office 2016 (German) (ID: 365191) Office 365 Version 16.0.10827.20138 Available - Monthly Channel - Office 2016 (Greek) (ID: 365197) Office 365 Version 16.0.10827.20138 Available - Monthly Channel - Office 2016 (Hebrew) (ID: 365203) Office 365 Version 16.0.10827.20138 Available - Monthly Channel - Office 2016 (Hungarian) (ID: 365209) Office 365 Version 16.0.10827.20138 Available - Monthly Channel - Office 2016 (Italian) (ID: 365215) Office 365 Version 16.0.10827.20138 Available - Monthly Channel - Office 2016 (Japanese) (ID: 365089) Office 365 Version 16.0.10827.20138 Available - Monthly Channel - Office 2016 (Korean) (ID: 365223) Office 365 Version 16.0.10827.20138 Available - Monthly Channel - Office 2016 (Norwegian) (ID: 365229) Office 365 Version 16.0.10827.20138 Available - Monthly Channel - Office 2016 (Polish) (ID: 365235) Office 365 Version 16.0.10827.20138 Available - Monthly Channel - Office 2016 (Portuguese (Brazilian)) (ID: 365149) Office 365 Version 16.0.10827.20138 Available - Monthly Channel - Office 2016 (Russian) (ID: 365241) Office 365 Version 16.0.10827.20138 Available - Monthly Channel - Office 2016 (Spanish) (ID: 365247) Office 365 Version 16.0.10827.20138 Available - Monthly Channel - Office 2016 (Swedish) (ID: 365253) Office 365 Version 16.0.10827.20138 Available - Monthly Channel - Office 2016 (Turkish) (ID: 365259) Office 365 Version 16.0.10827.20138 Available - Monthly Channel - Office 2016 (Update from Local Client Cache) (ID: 365267) Office 365 Version 16.0.10827.20138 Available for Network Share for Office 365 - Office 2016 - Monthly Channel - Office 2016 (ID: 365067) Reason for Update: Microsoft released Cumulative Update 3 for SQL Server 2016 SP2. Microsoft released new Office 365/2016 version in the Monthly Channel. Fixlets 1505819 and 1505817 should not be relevant on SQL Server 2014 SP1 and later. Actions to Take: None Published site version: Patches for Windows, version 3098 Additional links: None Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Oct 1 05:47:36 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 1 Oct 2018 12:47:36 +0000 Subject: [BESAdmin-Announcements] IBM BigFix Compliance: Updated CIS Checklist for Windows 10 published 2018-10-01 Message-ID: Product: IBM BigFix Compliance Title: Updated CIS Checklist for Windows 10 to fix bugs. Security Benchmark: CIS Microsoft Windows 10 Enterprise Release 1703 Benchmark, v1.3.0 Published Sites: CIS Checklist for Windows 10, site version 8 (The site version is provided for air-gap customers.) Details: Fixed and improved implementation for the following checks: * xccdf_org.cisecurity.benchmarks_rule_2.3.10.6_L1_Ensure_Network_access_Named_Pipes_that_can_be_accessed_anonymously_is_set_to_None2.3.10.11. (L1) Ensure 'Network access: Shares that can be accessed anonymously' is set to 'None' * xccdf_org.cisecurity.benchmarks_rule_2.3.11.2_L1_Ensure_Network_security_Allow_LocalSystem_NULL_session_fallback_is_set_to_Disabled2.3.11.3. (L1) Ensure 'Network Security: Allow PKU2U authentication requests to this computer to use online identities' is set to 'Disabled' * xccdf_org.cisecurity.benchmarks_rule_18.8.3.1_L1_Ensure_Include_command_line_in_process_creation_events_is_set_to_Disabled * xccdf_org.cisecurity.benchmarks_rule_18.8.13.1_L1_Ensure_Boot-Start_Driver_Initialization_Policy_is_set_to_Enabled_Good_unknown_and_bad_but_critical * xccdf_org.cisecurity.benchmarks_rule_18.8.26.3_L1_Ensure_Enumerate_local_users_on_domain-joined_computers_is_set_to_Disabled * xccdf_org.cisecurity.benchmarks_rule_18.8.26.5_L1_Ensure_Turn_on_convenience_PIN_sign-in_is_set_to_Disabled * xccdf_org.cisecurity.benchmarks_rule_18.8.31.5.3_L1_Ensure_Require_a_password_when_a_computer_wakes_on_battery_is_set_to_Enabled * xccdf_org.cisecurity.benchmarks_rule_18.8.31.5.4_L1_Ensure_Require_a_password_when_a_computer_wakes_plugged_in_is_set_to_Enabled * xccdf_org.cisecurity.benchmarks_rule_18.9.15.2_L1_Ensure_Enumerate_administrator_accounts_on_elevation_is_set_to_Disabled * xccdf_org.cisecurity.benchmarks_rule_18.9.26.1.1_L1_Ensure_Application_Control_Event_Log_behavior_when_the_log_file_reaches_its_maximum_size_is_set_to_Disabled * xccdf_org.cisecurity.benchmarks_rule_18.9.26.2.1_L1_Ensure_Security_Control_Event_Log_behavior_when_the_log_file_reaches_its_maximum_size_is_set_to_Disabled * xccdf_org.cisecurity.benchmarks_rule_18.9.26.3.1_L1_Ensure_Setup_Control_Event_Log_behavior_when_the_log_file_reaches_its_maximum_size_is_set_to_Disabled * xccdf_org.cisecurity.benchmarks_rule_18.9.26.4.1_L1_Ensure_System_Control_Event_Log_behavior_when_the_log_file_reaches_its_maximum_size_is_set_to_Disabled * xccdf_org.cisecurity.benchmarks_rule_18.9.30.2_L1_Ensure_Turn_off_Data_Execution_Prevention_for_Explorer_is_set_to_Disabled * xccdf_org.cisecurity.benchmarks_rule_18.9.30.3_L1_Ensure_Turn_off_heap_termination_on_corruption_is_set_to_Disabled * xccdf_org.cisecurity.benchmarks_rule_18.9.30.4_L1_Ensure_Turn_off_shell_protocol_protected_mode_is_set_to_Disabled * xccdf_org.cisecurity.benchmarks_rule_18.9.79.1_L1_Ensure_Allow_user_control_over_installs_is_set_to_Disabled * xccdf_org.cisecurity.benchmarks_rule_18.9.79.2_L1_Ensure_Always_install_with_elevated_privileges_is_set_to_Disabled * xccdf_org.cisecurity.benchmarks_rule_18.9.91.1.2_L1_Ensure_Allow_unencrypted_traffic_is_set_to_Disabled * xccdf_org.cisecurity.benchmarks_rule_18.9.91.2.3_L1_Ensure_Allow_unencrypted_traffic_is_set_to_Disabled The relevance is modified to handle GPO default values. Actions to take: * To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using IBM BigFix version 9.2 and later. * If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://ibm.biz/Bd4LBt. More information: To know more about the IBM BigFix Compliance SCM checklists, please see the following resources: * IBM Developer Works: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/SCM%20Checklists * IBM BigFix Blog: https://www.ibm.com/developerworks/community/blogs/a1a33778-88b7-452a-9133-c955812f8910?lang=en * IBM BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Oct 3 08:25:07 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 3 Oct 2018 15:25:07 +0000 Subject: [BESAdmin-Announcements] BigFix 9.2 Patch 15 is now available Message-ID: The BigFix team is pleased to announce the release of version 9.2 Patch 15 (9.2.15.15) of the BigFix Platform. The main features of this release include: * Security enhancements * APAR fixes This release includes all Platform components. Get more information by reading the full technical changelist at: https://support.bigfix.com/bes/changes/fullchangelist-92.txt Useful Links: IBM BigFix downloads and release information: http://support.bigfix.com/bes/release/9.2/patch15 Upgrade Fixlets are available in BES Support version 1401 (or later). Discuss this on the forum: https://forum.bigfix.com/t/bigfix-9-2-patch-15-is-now-available/27448 -- Platform Engineering Team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Oct 3 13:51:21 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 3 Oct 2018 20:51:21 +0000 Subject: [BESAdmin-Announcements] Content Modification Announcement - Updates for Windows Applications - Adobe Acrobat/Reader October 2018 Security Update Message-ID: BigFix has modified content in the Updates for Windows Applications site. New Fixlets: * Adobe Acrobat DC 2015.006.30456 Available - Adobe Acrobat DC - Classic Track (ID: 9101224) * Adobe Acrobat DC 2017.011.30105 Available - Adobe Acrobat DC - Classic Track (ID: 9102022) * Adobe Acrobat DC 2019.008.20071 Available - Adobe Acrobat DC - Continuous Track (ID: 9101226) * Adobe Acrobat Reader DC 2015.006.30456 Available (MUI Installer) - Adobe Acrobat Reader DC - Classic Track (ID: 8101259) * Adobe Acrobat Reader DC 2017.011.30105 Available (MUI Installer) - Adobe Acrobat Reader DC - Classic Track (ID: 8101184) * Adobe Acrobat Reader DC 2019.008.20071 Available - Adobe Acrobat Reader DC - Continuous Track (ID: 8101261) * Adobe Acrobat Reader DC 2019.008.20071 Available (MUI Installer) - Adobe Acrobat Reader DC - Continuous Track (ID: 8101263) Superseded Fixlets: * Adobe Acrobat DC 2015.006.30452 Available - Adobe Acrobat DC - Classic Track (Superseded) (ID: 9101220) * Adobe Acrobat DC 2017.011.30102 Available - Adobe Acrobat DC - Classic Track (Superseded) (ID: 9102020) * Adobe Acrobat DC 2018.011.20063 Available - Adobe Acrobat DC - Continuous Track (Superseded) (ID: 9101222) * Adobe Acrobat Reader DC 2015.006.30452 Available (MUI Installer) - Adobe Acrobat Reader DC - Classic Track (Superseded) (ID: 8101253) * Adobe Acrobat Reader DC 2017.011.30102 Available (MUI Installer) - Adobe Acrobat Reader DC - Classic Track (Superseded) (ID: 8101182) * Adobe Acrobat Reader DC 2018.011.20063 Available - Adobe Acrobat Reader DC - Continuous Track (Superseded) (ID: 8101255) * Adobe Acrobat Reader DC 2018.011.20063 Available (MUI Installer) - Adobe Acrobat Reader DC - Continuous Track (Superseded) (ID: 8101257) Reason for Update: * Adobe has released a security update for Acrobat and Reader. Actions to Take: * None Published Site Version: * Updates for Windows Applications, version 1179 Additional Links: * Adobe Security Bulletin APSB18-30: https://helpx.adobe.com/security/products/acrobat/apsb18-30.html -- Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Oct 3 14:24:09 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 3 Oct 2018 21:24:09 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: * Microsoft AutoUpdate 4.3.18090901 Available (ID: 16000193) * Microsoft Office for Mac 2016 - Word 16.16.2 Available (ID: 16000195) * Microsoft Office for Mac 2016 - Excel 16.16.2 Available (ID: 16000196) * Microsoft Office for Mac 2016 - OneNote 16.16.2 Available (ID: 16000197) * Microsoft Office for Mac 2016 - Outlook 16.16.2 Available (ID: 16000198) * Microsoft Office for Mac 2016 - PowerPoint 16.16.2 Available (ID: 16000199) Published site version: Updates for Mac Applications, version 207 Reasons for Update: Microsoft released a newer version of Office for Mac 2016 and Microsoft AutoUpdate. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Oct 3 15:01:53 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 3 Oct 2018 22:01:53 +0000 Subject: [BESAdmin-Announcements] Content Modification Announcement - Updates for Windows Applications - Mozilla Firefox 62.0.3 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New Fixlets: * Mozilla Firefox 60.2.2 ESR Available (ID: 6081403) * Mozilla Firefox 62.0.3 Available (ID: 6081426) Modified Fixlets: * Mozilla Firefox 52.9.0 ESR Available (ID: 6081389) Superseded Fixlets: * Mozilla Firefox 60.2.1 ESR Available (Superseded) (ID: 6081399) * Mozilla Firefox 62.0.2 Available (Superseded) (ID: 6081424) Reason for Update: * Mozilla has released a security update for Firefox. * The Firefox 52 ESR Fixlet has the description and action changed to download from ftp.mozilla.org instead of download-installer.cdn.mozilla.net, as the latter link is now invalid. Actions to Take: * None Published Site Version: * Updates for Windows Applications, version 1180 Additional Links: * None -- Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Thu Oct 4 16:38:24 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 4 Oct 2018 23:38:24 +0000 Subject: [BESAdmin-Announcements] Content Modification: Patches for Windows Message-ID: Content in the Patches for Windows site has been modified: New Fixlets: [Major] 4457136: Cumulative Update for Windows 10 Version 1709 - Windows 10 Version 1709 - KB4457136 (x64) (V2.0) (ID: 445713601) [Major] 4457136: Cumulative Update for Windows 10 Version 1709 - Windows 10 Version 1709 - KB4457136 (V2.0) (ID: 445713605) [Major] 4457136: Cumulative Update for Windows Server 2016 Version 1709 - Windows Server 2016 Version 1709 - KB4457136 (x64) (V2.0) (ID: 445713604) Superseded: [Major] 4464217: Cumulative Update for Windows 10 Version 1709 - Windows 10 Version 1709 - KB4464217 (Superseded) (ID: 446421703) [Major] 4464218: Cumulative Update for Windows 10 Version 1803 - Windows 10 Version 1803 - KB4464218 (Superseded) (ID: 446421805) [Major] 4464217: Cumulative Update for Windows Server 2016 Version 1709 - Windows Server 2016 Version 1709 - KB4464217 (x64) (Superseded) (ID: 446421706) [Major] 4464218: Cumulative Update for Windows Server 2016 Version 1803 - Windows Server 2016 Version 1803 - KB4464218 (x64) (Superseded) (ID: 446421802) Modified: [Minor] 4456655: Servicing stack update for Windows 10 Version 1803 - Windows 10 Version 1803 - KB4456655 (x64) (ID: 445665501) [Minor] 4456655: Servicing stack update for Windows 10 Version 1803 - Windows 10 Version 1803 - KB4456655 (ID: 445665505) [Minor] 4456655: Servicing stack update for Windows Server 2016 Version 1803 - Windows Server 2016 Version 1803 - KB4456655 (x64) (ID: 445665504) [Minor] MS18-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB4343898 (x64) (Superseded) (ID: 434389803) [Minor] MS18-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - KB4343898 (Superseded) (ID: 434389805) [Minor] MS18-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - KB4343898 (x64) (Superseded) (ID: 434389801) [Major] 4458469: Cumulative Update for Windows 10 Version 1803 - Windows 10 Version 1803 - KB4458469 (x64) (V2.0) (ID: 445846901) [Major] 4458469: Cumulative Update for Windows 10 Version 1803 - Windows 10 Version 1803 - KB4458469 (V2.0) (ID: 445846905) [Major] 4458469: Cumulative Update for Windows Server 2016 Version 1803 - Windows Server 2016 Version 1803 - KB4458469 (x64) (V2.0) (ID: 445846903) Reason for Update: Fixlets released for KB4457136. Minor update to fixlet names for KB4456655. Corrected the superseding KB number referenced in the fixlet descriptions for KB4343898. Microsoft re-released patches for KB4458469. Actions to Take: None Published site version: Patches for Windows, version 3102 Additional links: None Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 4 22:04:45 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 5 Oct 2018 05:04:45 +0000 Subject: [BESAdmin-Announcements] Content in Updates for Mac Applications has been modified. Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Adobe Acrobat DC 15.006.30456 (Classic Track) Available (ID: 10151025) Adobe Acrobat DC 19.008.20071 (Continuous Track) Available (ID: 10151026) Adobe Acrobat DC 17.011.30105 (Classic Track) Available (ID: 13011010) Adobe Acrobat Reader DC 15.006.30456 (Classic Track) Available (ID: 10152025) Adobe Acrobat Reader DC 19.008.20071 (Continuous Track) Available (ID: 10152026) Adobe Acrobat Reader DC 17.011.30105 (Classic Track) Available (ID: 13011011) Published site version: Updates for Mac Applications, version 208 Reasons for Update: Adobe released a newer version of Acrobat DC and Acrobat Reader DC Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Oct 5 01:35:01 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 5 Oct 2018 08:35:01 +0000 Subject: [BESAdmin-Announcements] IBM BigFix Compliance: Updated CIS Checklist for Windows 7 published 2018-10-05 Message-ID: Product: IBM BigFix Compliance Title: Updated CIS Checklist for Windows 7 to support a more recent version of benchmark Security Benchmark: CIS Microsoft Windows 7 Workstation Benchmark, v3.1.0 Published Sites: CIS Checklist for Windows 7, site version 11 (The site version is provided for air-gap customers.) Details: * Both analysis and remediation checks are included * Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. Actions to take: * To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using IBM BigFix version 9.2 and later. * If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://ibm.biz/Bd4LBt. More information: To know more about the IBM BigFix Compliance SCM checklists, please see the following resources: * IBM Developer Works: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/SCM%20Checklists * IBM BigFix Blog: https://www.ibm.com/developerworks/community/blogs/a1a33778-88b7-452a-9133-c955812f8910?lang=en * IBM BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Oct 5 15:12:53 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 5 Oct 2018 22:12:53 +0000 Subject: [BESAdmin-Announcements] Content Modification Announcement - Updates for Windows Applications - Mozilla Thunderbird 60.2.1 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New Fixlets: * Mozilla Thunderbird 60.2.1 Available (ID: 6101323) Superseded Fixlets: * Mozilla Thunderbird 60.0 Available (Superseded) (ID: 6101321) Reason for Update: * Mozilla has released a security update for Thunderbird. Actions to Take: * None Published Site Version: * Updates for Windows Applications, version 1181 Additional Links: * Mozilla Foundation Security Advisory 2018-25: https://www.mozilla.org/en-US/security/advisories/mfsa2018-25/ -- Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Fri Oct 5 16:35:51 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 5 Oct 2018 23:35:51 +0000 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows Message-ID: Content in the Patches for Windows site has been released. New Fixlets: [Major] MS18-OCT: Security update for elevation of privilege vulnerability - Visual Studio 2015 Update 3 - KB4463110 (ID: 446311001) [Major] 4457127: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4457127 (x64) (ID: 445712703) [Major] 4457127: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4457127 (ID: 445712705) [Major] 4457139: KB4457139 (Preview of Monthly Rollup) - Windows 7 SP1 - KB4457139 (x64) (ID: 445713903) [Major] 4457139: KB4457139 (Preview of Monthly Rollup) - Windows 7 SP1 - KB4457139 (ID: 445713905) [Major] 4457133: KB4457133 (Preview of Monthly Rollup) - Windows 8.1 - KB4457133 (x64) (ID: 445713303) [Major] 4457133: KB4457133 (Preview of Monthly Rollup) - Windows 8.1 - KB4457133 (ID: 445713305) [Major] 4458315: KB4458315 (Preview of Monthly Rollup) - Windows Server 2008 SP2 - KB4458315 (x64) (ID: 445831501) [Major] 4457139: KB4457139 (Preview of Monthly Rollup) - Windows Server 2008 R2 SP1 - KB4457139 (x64) (ID: 445713901) [Major] 4458315: KB4458315 (Preview of Monthly Rollup) - Windows Server 2008 SP2 - KB4458315 (ID: 445831503) [Major] 4457133: KB4457133 (Preview of Monthly Rollup) - Windows Server 2012 R2 - KB4457133 (x64) (ID: 445713301) [Major] 4457127: Cumulative Update for Windows Server 2016 - Windows Server 2016 - KB4457127 (x64) (ID: 445712701) Superseded: [Major] MS18-AUG: Security update for elevation of privilege vulnerability - Visual Studio 2015 Update 3 - KB4456688 (Superseded) (ID: 445668801) [Major] 4343891: KB4343891 (Preview of Monthly Rollup) - Windows 8.1 - KB4343891 (Superseded) (ID: 434389105) [Major] 4343891: KB4343891 (Preview of Monthly Rollup) - Windows 8.1 - KB4343891 (x64) (Superseded) (ID: 434389103) [Major] 4343891: KB4343891 (Preview of Monthly Rollup) - Windows Server 2012 R2 - KB4343891 (x64) (Superseded) (ID: 434389101) Reason for Update: New fixlet content released. Actions to Take: None Published site version: Patches for Windows, version 3103 Additional links: None Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Oct 8 12:30:01 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 8 Oct 2018 19:30:01 +0000 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows Message-ID: Content in the Patches for Windows site has been released. New Fixlets: [Major] 4461446: Update for Skype for Business 2015 (Lync 2013) - Lync 2013 SP1 (Skype for Business) / Lync Basic 2013 SP1 (Skype for Business Basic) - KB4461446 (ID: 446144603) [Major] 4092448: Update for Office 2016 Language Interface Pack - Office 2016 - KB4092448 (ID: 409244803) [Major] 4011669: Update for Office 2016 - Office 2016 - KB4011669 (ID: 401166903) [Major] 4018331: Update for Visio 2013 - Visio 2013 SP1 - KB4018331 (ID: 401833103) [Major] 4022227: Update for Project 2013 - Project 2013 SP1 - KB4022227 (ID: 402222705) [Major] 4461443: Update for Project 2016 - Project 2016 - KB4461443 (ID: 446144303) [Major] 4461442: Update for Office 2016 - Office 2016 - KB4461442 (ID: 446144203) [Major] 4461436: Update for Office 2016 - Office 2016 - KB4461436 (ID: 446143603) [Major] 4092445: Update for Skype for Business 2016 - Skype for Business 2016 / Skype for Business Basic 2016 - KB4092445 (ID: 409244503) [Major] 4461442: Update for Office 2016 - Office 2016 - KB4461442 (x64) (ID: 446144201) [Major] 4022227: Update for Project 2013 - Project 2013 SP1 - KB4022227 (x64) (ID: 402222703) [Major] 4461443: Update for Project 2016 - Project 2016 - KB4461443 (x64) (ID: 446144301) [Major] 4018331: Update for Visio 2013 - Visio 2013 SP1 - KB4018331 (x64) (ID: 401833101) [Major] 4092445: Update for Skype for Business 2016 - Skype for Business 2016 / Skype for Business Basic 2016 - KB4092445 (x64) (ID: 409244501) [Major] 4092448: Update for Office 2016 Language Interface Pack - Office 2016 - KB4092448 (x64) (ID: 409244801) [Major] 4461446: Update for Skype for Business 2015 (Lync 2013) - Lync 2013 SP1 (Skype for Business) / Lync Basic 2013 SP1 (Skype for Business Basic) - KB4461446 (x64) (ID: 446144601) [Major] 4461436: Update for Office 2016 - Office 2016 - KB4461436 (x64) (ID: 446143601) [Major] 4011669: Update for Office 2016 - Office 2016 - KB4011669 (x64) (ID: 401166901) Superseded: [Major] 4011569: Update for Office 2016 - Office 2016 - KB4011569 (x64) (Superseded) (ID: 401156901) [Major] 4011569: Update for Office 2016 - Office 2016 - KB4011569 (Superseded) (ID: 401156903) [Major] 4011230: Update for Visio 2013 - Visio 2013 SP1 - KB4011230 (x64) (Superseded) (ID: 401123001) [Major] 4011230: Update for Visio 2013 - Visio 2013 SP1 - KB4011230 (Superseded) (ID: 401123003) [Major] 4022171: Update for Project 2013 - Project 2013 SP1 - KB4022171 (x64) (Superseded) (ID: 402217101) [Major] 4022171: Update for Project 2013 - Project 2013 SP1 - KB4022171 (Superseded) (ID: 402217103) [Major] 4032232: Update for Office 2016 Language Interface Pack - Office 2016 - KB4032232 (x64) (Superseded) (ID: 403223201) [Major] 4032238: Update for Project 2016 - Project 2016 - KB4032238 (x64) (Superseded) (ID: 403223801) [Major] 4032255: Update for Skype for Business 2016 - Skype for Business 2016 / Skype for Business Basic 2016 - KB4032255 (x64) (Superseded) (ID: 403225501) [Major] 4032232: Update for Office 2016 Language Interface Pack - Office 2016 - KB4032232 (Superseded) (ID: 403223203) [Major] 4032255: Update for Skype for Business 2016 - Skype for Business 2016 / Skype for Business Basic 2016 - KB4032255 (Superseded) (ID: 403225503) [Major] 4032238: Update for Project 2016 - Project 2016 - KB4032238 (Superseded) (ID: 403223803) [Major] 4022215: Update for Office 2016 - Office 2016 - KB4022215 (Superseded) (ID: 402221503) [Major] 4032237: Update for Office 2016 - Office 2016 - KB4032237 (Superseded) (ID: 403223703) [Major] 4092457: Update for Skype for Business 2015 (Lync 2013) - Lync 2013 SP1 (Skype for Business) / Lync Basic 2013 SP1 (Skype for Business Basic) - KB4092457 (Superseded) (ID: 409245703) [Major] 4032237: Update for Office 2016 - Office 2016 - KB4032237 (x64) (Superseded) (ID: 403223701) [Major] 4022215: Update for Office 2016 - Office 2016 - KB4022215 (x64) (Superseded) (ID: 402221501) [Major] 4092457: Update for Skype for Business 2015 (Lync 2013) - Lync 2013 SP1 (Skype for Business) / Lync Basic 2013 SP1 (Skype for Business Basic) - KB4092457 (x64) (Superseded) (ID: 409245701) Reason for Update: New fixlet content released. Actions to Take: None Published site version: Patches for Windows, version 3105 Additional links: None Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Oct 9 09:36:23 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 9 Oct 2018 16:36:23 +0000 Subject: [BESAdmin-Announcements] Content Release: Advanced Patching Message-ID: Content in the Advanced Patching site has been released. New Fixlets: IBM WebSphere Application Server Interim Fix 8.5.5.13-WS-WAS-IFPH01810 Available (ID: 855050140) IBM WebSphere Application Server Interim Fix 8.5.5.14-WS-WAS-IFPH01810 Available (ID: 855050134) Published Site Version: Advanced Patching, version 87. Reasons for Update: IBM has released new security updates on interim fix PH01810 for WebSphere Application Server. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Oct 9 11:54:18 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 9 Oct 2018 18:54:18 +0000 Subject: [BESAdmin-Announcements] Content Modification: Patches for Windows Message-ID: Content in the Patches for Windows site has been modified. New Fixlets: [Major] 4032228: Update for Visio 2016 - Visio 2016 - KB4032228 (ID: 403222803) [Major] 4032228: Update for Visio 2016 - Visio 2016 - KB4032228 (x64) (ID: 403222801) Superseded: [Major] 4018325: Update for Visio 2016 - Visio 2016 - KB4018325 (x64) (Superseded) (ID: 401832501) [Major] 4018325: Update for Visio 2016 - Visio 2016 - KB4018325 (Superseded) (ID: 401832503) Modified: [Major] MS16-099: Security Update for Microsoft Office - OneNote 2016 - KB3115419 (ID: 1609955) [Major] MS17-SEP: Security update for PowerPoint 2016 - PowerPoint 2016 - KB4011041 (ID: 401104103) Reason for Update: Fixlets released for KB4032228. Address some cases of false positives with fixlet ID: 1609955 and fixlet ID: 401104103 Actions to Take: None Published site version: Patches for Windows, version 3106 Additional links: None Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Oct 9 15:15:51 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 9 Oct 2018 22:15:51 +0000 Subject: [BESAdmin-Announcements] Content Modification: Patching Support Message-ID: Content in the Patching Support site has been modified: Modified Fixlets: Windows Security: Microsoft Windows Malicious Software Removal Tool - Deploy (ID: 527) Windows Security: Microsoft Windows Malicious Software Removal Tool - Upgrade (ID: 530) Reason for Update: Microsoft released an updated version of Malicious Software Removal Tool. Actions to Take: None Published site version: Patching Support, version 840. Additional links: None Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Oct 9 21:39:40 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 10 Oct 2018 04:39:40 +0000 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows - October 2018 Security Updates Message-ID: Content in the Patches for Windows site has been released. New Fixlets: [Major] MS18-OCT: (MS11-025): Vulnerability in Microsoft Foundation Class (MFC) Library Could Allow Remote Code Execution - Exchange Server 2010 SP3 - KB2565063 (x64) (ID: 256506301) [Major] MS18-OCT: (MS11-025): Vulnerability in Microsoft Foundation Class (MFC) Library Could Allow Remote Code Execution - Exchange Server 2013 - KB2565063 (x64) (ID: 256506303) [Major] MS18-OCT: (MS11-025): Vulnerability in Microsoft Foundation Class (MFC) Library Could Allow Remote Code Execution - Exchange Server 2016 - KB2565063 (x64) (ID: 256506305) [Major] MS18-OCT: Cumulative security update for Internet Explorer - Windows 7 SP1 - IE 11 - KB4462949 (ID: 446294905) [Major] MS18-OCT: Cumulative security update for Internet Explorer - Windows 7 SP1 - IE 11 - KB4462949 (x64) (ID: 446294903) [Major] MS18-OCT: Cumulative security update for Internet Explorer - Windows 8.1 - IE 11 - KB4462949 (ID: 446294917) [Major] MS18-OCT: Cumulative security update for Internet Explorer - Windows 8.1 - IE 11 - KB4462949 (x64) (ID: 446294913) [Major] MS18-OCT: Cumulative security update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 11 - KB4462949 (x64) (ID: 446294901) [Major] MS18-OCT: Cumulative security update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB4462949 (ID: 446294909) [Major] MS18-OCT: Cumulative security update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB4462949 (x64) (ID: 446294907) [Major] MS18-OCT: Cumulative security update for Internet Explorer - Windows Server 2012 - IE 10 - KB4462949 (x64) (ID: 446294911) [Major] MS18-OCT: Cumulative security update for Internet Explorer - Windows Server 2012 R2 - IE 11 - KB4462949 (x64) (ID: 446294915) [Major] MS18-OCT: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB4462922 (ID: 446292203) [Major] MS18-OCT: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB4462922 (x64) (ID: 446292201) [Major] MS18-OCT: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4462917 (ID: 446291711) [Major] MS18-OCT: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4462917 (x64) (ID: 446291707) [Major] MS18-OCT: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4462937 (ID: 446293705) [Major] MS18-OCT: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4462937 (x64) (ID: 446293701) [Major] MS18-OCT: Cumulative Update for Windows 10 Version 1709 - Windows 10 Version 1709 - KB4462918 (ID: 446291811) [Major] MS18-OCT: Cumulative Update for Windows 10 Version 1709 - Windows 10 Version 1709 - KB4462918 (x64) (ID: 446291801) [Major] MS18-OCT: Cumulative Update for Windows 10 Version 1803 - Windows 10 Version 1803 - KB4462919 (ID: 446291911) [Major] MS18-OCT: Cumulative Update for Windows 10 Version 1803 - Windows 10 Version 1803 - KB4462919 (x64) (ID: 446291903) [Major] MS18-OCT: Cumulative Update for Windows Server 2016 - Windows Server 2016 - KB4462917 (x64) (ID: 446291705) [Major] MS18-OCT: Cumulative Update for Windows Server 2016 Version 1709 - Windows Server 2016 Version 1709 - KB4462918 (x64) (ID: 446291803) [Major] MS18-OCT: Cumulative Update for Windows Server 2016 Version 1803 - Windows Server 2016 Version 1803 - KB4462919 (x64) (ID: 446291901) [Major] MS18-OCT: Delta Update for Windows 10 Version 1607 - Windows 10 Version 1607 - Delta Update - KB4462917 (ID: 446291709) [Major] MS18-OCT: Delta Update for Windows 10 Version 1607 - Windows 10 Version 1607 - Delta Update - KB4462917 (x64) (ID: 446291701) [Major] MS18-OCT: Delta Update for Windows 10 Version 1703 - Windows 10 Version 1703 - Delta Update - KB4462937 (ID: 446293707) [Major] MS18-OCT: Delta Update for Windows 10 Version 1703 - Windows 10 Version 1703 - Delta Update - KB4462937 (x64) (ID: 446293703) [Major] MS18-OCT: Delta Update for Windows 10 Version 1709 - Windows 10 Version 1709 - Delta Update - KB4462918 (ID: 446291809) [Major] MS18-OCT: Delta Update for Windows 10 Version 1709 - Windows 10 Version 1709 - Delta Update - KB4462918 (x64) (ID: 446291805) [Major] MS18-OCT: Delta Update for Windows 10 Version 1803 - Windows 10 Version 1803 - Delta Update - KB4462919 (ID: 446291909) [Major] MS18-OCT: Delta Update for Windows 10 Version 1803 - Windows 10 Version 1803 - Delta Update - KB4462919 (x64) (ID: 446291907) [Major] MS18-OCT: Delta Update for Windows Server 2016 - Windows Server 2016 - Delta Update - KB4462917 (x64) (ID: 446291703) [Major] MS18-OCT: Delta Update for Windows Server 2016 Version 1709 - Windows Server 2016 Version 1709 - Delta Update - KB4462918 (x64) (ID: 446291807) [Major] MS18-OCT: Delta Update for Windows Server 2016 Version 1803 - Windows Server 2016 Version 1803 - Delta Update - KB4462919 (x64) (ID: 446291905) [Major] MS18-OCT: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB4462923 (ID: 446292305) [Major] MS18-OCT: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB4462923 (x64) (ID: 446292301) [Major] MS18-OCT: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - KB4462926 (ID: 446292605) [Major] MS18-OCT: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - KB4462926 (x64) (ID: 446292601) [Major] MS18-OCT: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 SP1 - KB4462923 (x64) (ID: 446292303) [Major] MS18-OCT: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB4463097 (ID: 446309703) [Major] MS18-OCT: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB4463097 (x64) (ID: 446309701) [Major] MS18-OCT: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB4462929 (x64) (ID: 446292901) [Major] MS18-OCT: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB4462926 (x64) (ID: 446292603) [Major] MS18-OCT: Security Only Quality Update - Security Only - Windows 7 SP1 - KB4462915 (ID: 446291505) [Major] MS18-OCT: Security Only Quality Update - Security Only - Windows 7 SP1 - KB4462915 (x64) (ID: 446291503) [Major] MS18-OCT: Security Only Quality Update - Security Only - Windows 8.1 - KB4462941 (ID: 446294105) [Major] MS18-OCT: Security Only Quality Update - Security Only - Windows 8.1 - KB4462941 (x64) (ID: 446294103) [Major] MS18-OCT: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - KB4462915 (x64) (ID: 446291501) [Major] MS18-OCT: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - KB4463104 (ID: 446310403) [Major] MS18-OCT: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - KB4463104 (x64) (ID: 446310401) [Major] MS18-OCT: Security Only Quality Update - Security Only - Windows Server 2012 - KB4462931 (x64) (ID: 446293101) [Major] MS18-OCT: Security Only Quality Update - Security Only - Windows Server 2012 R2 - KB4462941 (x64) (ID: 446294101) [Major] MS18-OCT: Security update for Excel 2010 - Excel 2010 SP2 - KB4461466 (ID: 446146603) [Major] MS18-OCT: Security update for Excel 2010 - Excel 2010 SP2 - KB4461466 (x64) (ID: 446146601) [Major] MS18-OCT: Security update for Excel 2013 - Excel 2013 SP1 - KB4461460 (ID: 446146003) [Major] MS18-OCT: Security update for Excel 2013 - Excel 2013 SP1 - KB4461460 (x64) (ID: 446146001) [Major] MS18-OCT: Security update for Excel 2016 - Excel 2016 - KB4461448 (ID: 446144803) [Major] MS18-OCT: Security update for Excel 2016 - Excel 2016 - KB4461448 (x64) (ID: 446144801) [Major] MS18-OCT: Security update for Microsoft Exchange Server 2013 and 2016 - Exchange Server 2013 CU21 SP1 - KB4459266 (x64) (ID: 445926601) [Major] MS18-OCT: Security update for Microsoft Exchange Server 2013 and 2016 - Exchange Server 2016 CU10 - KB4459266 (x64) (ID: 445926603) [Major] MS18-OCT: Security update for Microsoft Exchange Server 2013 and 2016 - Exchange Server 2016 CU9 - KB4459266 (x64) (ID: 445926605) [Major] MS18-OCT: Security update for Microsoft Office Viewers and Office Compatibility Pack - Office Compatibility Pack SP3 - KB4092444 (ID: 409244401) [Major] MS18-OCT: Security update for Office 2010 - Office 2010 SP2 - KB4092437 (ID: 409243703) [Major] MS18-OCT: Security update for Office 2010 - Office 2010 SP2 - KB4092437 (x64) (ID: 409243701) [Major] MS18-OCT: Security update for Office 2010 - Office 2010 SP2 - KB4092483 (ID: 409248303) [Major] MS18-OCT: Security update for Office 2010 - Office 2010 SP2 - KB4092483 (x64) (ID: 409248301) [Major] MS18-OCT: Security update for Office 2013 - Office 2013 SP1 - KB4461445 (ID: 446144503) [Major] MS18-OCT: Security update for Office 2013 - Office 2013 SP1 - KB4461445 (x64) (ID: 446144501) [Major] MS18-OCT: Security update for Office 2016 - Office 2016 - KB4461437 (ID: 446143703) [Major] MS18-OCT: Security update for Office 2016 - Office 2016 - KB4461437 (x64) (ID: 446143701) [Major] MS18-OCT: Security update for Outlook 2010 - Outlook 2010 SP2 - KB4227170 (ID: 422717003) [Major] MS18-OCT: Security update for Outlook 2010 - Outlook 2010 SP2 - KB4227170 (x64) (ID: 422717001) [Major] MS18-OCT: Security update for Outlook 2013 - Outlook 2013 SP1 - KB4092477 (ID: 409247703) [Major] MS18-OCT: Security update for Outlook 2013 - Outlook 2013 SP1 - KB4092477 (x64) (ID: 409247701) [Major] MS18-OCT: Security update for Outlook 2016 - Outlook 2016 - KB4461440 (ID: 446144003) [Major] MS18-OCT: Security update for Outlook 2016 - Outlook 2016 - KB4461440 (x64) (ID: 446144001) [Major] MS18-OCT: Security update for PowerPoint 2010 - PowerPoint 2010 SP2 - KB4092482 (ID: 409248203) [Major] MS18-OCT: Security update for PowerPoint 2010 - PowerPoint 2010 SP2 - KB4092482 (x64) (ID: 409248201) [Major] MS18-OCT: Security update for PowerPoint 2013 - PowerPoint 2013 SP1 - KB4092453 (ID: 409245303) [Major] MS18-OCT: Security update for PowerPoint 2013 - PowerPoint 2013 SP1 - KB4092453 (x64) (ID: 409245301) [Major] MS18-OCT: Security update for PowerPoint 2016 - PowerPoint 2016 - KB4461434 (ID: 446143403) [Major] MS18-OCT: Security update for PowerPoint 2016 - PowerPoint 2016 - KB4461434 (x64) (ID: 446143401) [Major] MS18-OCT: Security update for PowerPoint Viewer 2010 - PowerPoint Viewer 2010 SP2 - KB4022138 (ID: 402213801) [Major] MS18-OCT: Security update for SharePoint Enterprise Server 2013 - SharePoint Server 2013 SP1 - KB4461450 (x64) (ID: 446145001) [Major] MS18-OCT: Security update for SharePoint Enterprise Server 2016 - SharePoint Server 2016 - KB4461447 (x64) (ID: 446144701) [Major] MS18-OCT: Security update for SharePoint Server 2010 - Office Web Apps 2010 SP2 - KB4227167 (x64) (ID: 422716701) [Major] MS18-OCT: Security update for SharePoint Server 2010 - SharePoint Server 2010 SP2 - KB4092481 (x64) (ID: 409248101) [Major] MS18-OCT: Security update for Word 2010 - Word 2010 SP2 - KB4092439 (ID: 409243903) [Major] MS18-OCT: Security update for Word 2010 - Word 2010 SP2 - KB4092439 (x64) (ID: 409243901) [Major] MS18-OCT: Security update for Word 2013 - Word 2013 SP1 - KB4461457 (ID: 446145703) [Major] MS18-OCT: Security update for Word 2013 - Word 2013 SP1 - KB4461457 (x64) (ID: 446145701) [Major] MS18-OCT: Security update for Word 2016 - Word 2016 - KB4461449 (ID: 446144903) [Major] MS18-OCT: Security update for Word 2016 - Word 2016 - KB4461449 (x64) (ID: 446144901) [Major] MS18-OCT: Security update for Word Viewer - Word Viewer - KB4092464 (ID: 409246401) Superseded: [Major] MS17-SEP: Security update for PowerPoint 2013 - PowerPoint 2013 SP1 - KB4011069 (Superseded) (ID: 401106903) [Major] MS17-SEP: Security update for PowerPoint 2013 - PowerPoint 2013 SP1 - KB4011069 (x64) (Superseded) (ID: 401106901) [Major] MS17-SEP: Security update for PowerPoint 2016 - PowerPoint 2016 - KB4011041 (Superseded) (ID: 401104103) [Major] MS17-SEP: Security update for PowerPoint 2016 - PowerPoint 2016 - KB4011041 (x64) (Superseded) (ID: 401104101) [Major] MS17-SEP: Security update for PowerPoint Viewer 2010 - PowerPoint Viewer 2010 SP2 - KB3128030 (Superseded) (ID: 312803001) [Major] 4018312: Update for PowerPoint Viewer 2010 - PowerPoint Viewer 2010 SP2 - KB4018312 (Superseded) (ID: 401831201) [Major] MS18-JUL: Security update for Word Viewer - Word Viewer - KB4032214 (Superseded) (ID: 403221401) [Major] 4018374: Update for PowerPoint 2013 - PowerPoint 2013 SP1 - KB4018374 (Superseded) (ID: 401837403) [Major] 4018374: Update for PowerPoint 2013 - PowerPoint 2013 SP1 - KB4018374 (x64) (Superseded) (ID: 401837401) [Major] MS18-JUL: Security update for Microsoft Office Viewers and Office Compatibility Pack - Office Compatibility Pack SP3 - KB4011202 (Superseded) (ID: 401120201) [Major] MS18-JUL: Security update for Office 2010 - Office 2010 SP2 - KB4022200 (Superseded) (ID: 402220003) [Major] MS18-JUL: Security update for Office 2010 - Office 2010 SP2 - KB4022200 (x64) (Superseded) (ID: 402220001) [Major] MS18-JUL: Security update for Word 2010 - Word 2010 SP2 - KB4022202 (Superseded) (ID: 402220203) [Major] MS18-JUL: Security update for Word 2010 - Word 2010 SP2 - KB4022202 (x64) (Superseded) (ID: 402220201) [Major] 4092446: Update for PowerPoint 2016 - PowerPoint 2016 - KB4092446 (Superseded) (ID: 409244603) [Major] 4092446: Update for PowerPoint 2016 - PowerPoint 2016 - KB4092446 (x64) (Superseded) (ID: 409244601) [Major] 4092461: Update for Office 2016 - Office 2016 - KB4092461 (Superseded) (ID: 409246103) [Major] 4092461: Update for Office 2016 - Office 2016 - KB4092461 (x64) (Superseded) (ID: 409246101) [Major] 4092462: Update for Outlook 2016 - Outlook 2016 - KB4092462 (Superseded) (ID: 409246203) [Major] 4092462: Update for Outlook 2016 - Outlook 2016 - KB4092462 (x64) (Superseded) (ID: 409246201) [Major] 4092469: Update for Office 2013 - Office 2013 SP1 - KB4092469 (Superseded) (ID: 409246903) [Major] 4092469: Update for Office 2013 - Office 2013 SP1 - KB4092469 (x64) (Superseded) (ID: 409246901) [Major] MS18-AUG: Security update for Microsoft Exchange Server 2013 and 2016 - Exchange Server 2013 CU21 SP1 - KB4340731 (x64) (Superseded) (ID: 434073101) [Major] MS18-AUG: Security update for Microsoft Exchange Server 2013 and 2016 - Exchange Server 2016 CU10 - KB4340731 (x64) (Superseded) (ID: 434073105) [Major] MS18-AUG: Security update for Microsoft Exchange Server 2013 and 2016 - Exchange Server 2016 CU9 - KB4340731 (x64) (Superseded) (ID: 434073107) [Major] MS18-AUG: Security update for Office 2010 - Office 2010 SP2 - KB4022198 (Superseded) (ID: 402219803) [Major] MS18-AUG: Security update for Office 2010 - Office 2010 SP2 - KB4022198 (x64) (Superseded) (ID: 402219801) [Major] MS18-AUG: Security update for Office 2013 - Office 2013 SP1 - KB4032239 (Superseded) (ID: 403223901) [Major] MS18-AUG: Security update for Office 2013 - Office 2013 SP1 - KB4032239 (x64) (Superseded) (ID: 403223903) [Major] MS18-AUG: Security update for Office 2016 - Office 2016 - KB4032233 (Superseded) (ID: 403223303) [Major] MS18-AUG: Security update for Office 2016 - Office 2016 - KB4032233 (x64) (Superseded) (ID: 403223301) [Major] MS18-AUG: Security update for Outlook 2010 - Outlook 2010 SP2 - KB4032222 (Superseded) (ID: 403222203) [Major] MS18-AUG: Security update for Outlook 2010 - Outlook 2010 SP2 - KB4032222 (x64) (Superseded) (ID: 403222201) [Major] MS18-AUG: Security update for Outlook 2013 - Outlook 2013 SP1 - KB4032240 (Superseded) (ID: 403224003) [Major] MS18-AUG: Security update for Outlook 2013 - Outlook 2013 SP1 - KB4032240 (x64) (Superseded) (ID: 403224001) [Major] MS18-AUG: Security update for Outlook 2016 - Outlook 2016 - KB4032235 (Superseded) (ID: 403223503) [Major] MS18-AUG: Security update for Outlook 2016 - Outlook 2016 - KB4032235 (x64) (Superseded) (ID: 403223501) [Major] MS18-AUG: Security update for PowerPoint 2010 - PowerPoint 2010 SP2 - KB4018310 (Superseded) (ID: 401831003) [Major] MS18-AUG: Security update for PowerPoint 2010 - PowerPoint 2010 SP2 - KB4018310 (x64) (Superseded) (ID: 401831001) [Major] MS18-AUG: Security update for SharePoint Server 2010 - SharePoint Server 2010 SP2 - KB4032215 (x64) (Superseded) (ID: 403221501) [Major] MS18-AUG: Security update for SharePoint Server 2010 Office Web Apps - Office Web Apps 2010 SP2 - KB4032220 (x64) (Superseded) (ID: 403222001) [Major] MS18-SEP: Security update for Excel 2010 - Excel 2010 SP2 - KB4227175 (Superseded) (ID: 422717503) [Major] MS18-SEP: Security update for Excel 2010 - Excel 2010 SP2 - KB4227175 (x64) (Superseded) (ID: 422717501) [Major] MS18-SEP: Security update for Excel 2013 - Excel 2013 SP1 - KB4092479 (Superseded) (ID: 409247903) [Major] MS18-SEP: Security update for Excel 2013 - Excel 2013 SP1 - KB4092479 (x64) (Superseded) (ID: 409247901) [Major] MS18-SEP: Security update for Excel 2016 - Excel 2016 - KB4092460 (Superseded) (ID: 409246003) [Major] MS18-SEP: Security update for Excel 2016 - Excel 2016 - KB4092460 (x64) (Superseded) (ID: 409246001) [Major] MS18-SEP: Security update for SharePoint Enterprise Server 2013 - SharePoint Server 2013 SP1 - KB4092470 (x64) (Superseded) (ID: 409247001) [Major] MS18-SEP: Security update for SharePoint Enterprise Server 2016 - SharePoint Server 2016 - KB4092459 (x64) (Superseded) (ID: 409245901) [Major] MS18-SEP: Security update for Word 2013 - Word 2013 SP1 - KB4032246 (Superseded) (ID: 403224603) [Major] MS18-SEP: Security update for Word 2013 - Word 2013 SP1 - KB4032246 (x64) (Superseded) (ID: 403224601) [Major] MS18-SEP: Security update for Word 2016 - Word 2016 - KB4092447 (Superseded) (ID: 409244703) [Major] MS18-SEP: Security update for Word 2016 - Word 2016 - KB4092447 (x64) (Superseded) (ID: 409244701) [Major] 4457127: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4457127 (Superseded) (ID: 445712705) [Major] 4457136: Cumulative Update for Windows 10 Version 1709 - Windows 10 Version 1709 - KB4457136 (V2.0) (Superseded) (ID: 445713605) [Major] 4457141: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4457141 (Superseded) (ID: 445714103) [Major] 4458469: Cumulative Update for Windows 10 Version 1803 - Windows 10 Version 1803 - KB4458469 (V2.0) (Superseded) (ID: 445846905) [Major] MS18-SEP: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB4457132 (Superseded) (ID: 445713203) [Major] MS18-SEP: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4457131 (Superseded) (ID: 445713111) [Major] MS18-SEP: Delta Update for Windows 10 Version 1607 - Windows 10 Version 1607 - Delta Update - KB4457131 (Superseded) (ID: 445713109) [Major] 4457127: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4457127 (x64) (Superseded) (ID: 445712703) [Major] 4457136: Cumulative Update for Windows 10 Version 1709 - Windows 10 Version 1709 - KB4457136 (x64) (V2.0) (Superseded) (ID: 445713601) [Major] 4457141: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4457141 (x64) (Superseded) (ID: 445714101) [Major] 4458469: Cumulative Update for Windows 10 Version 1803 - Windows 10 Version 1803 - KB4458469 (x64) (V2.0) (Superseded) (ID: 445846901) [Major] MS18-SEP: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB4457132 (x64) (Superseded) (ID: 445713201) [Major] MS18-SEP: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4457131 (x64) (Superseded) (ID: 445713105) [Major] MS18-SEP: Delta Update for Windows 10 Version 1607 - Windows 10 Version 1607 - Delta Update - KB4457131 (x64) (Superseded) (ID: 445713101) [Major] 4457139: KB4457139 (Preview of Monthly Rollup) - Windows 7 SP1 - KB4457139 (Superseded) (ID: 445713905) [Major] MS18-SEP: Cumulative security update for Internet Explorer - Windows 7 SP1 - IE 11 - KB4457426 (Superseded) (ID: 445742605) [Major] MS18-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB4457144 (Superseded) (ID: 445714405) [Major] 4457139: KB4457139 (Preview of Monthly Rollup) - Windows 7 SP1 - KB4457139 (x64) (Superseded) (ID: 445713903) [Major] MS18-SEP: Cumulative security update for Internet Explorer - Windows 7 SP1 - IE 11 - KB4457426 (x64) (Superseded) (ID: 445742603) [Major] MS18-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB4457144 (x64) (Superseded) (ID: 445714403) [Major] 4457133: KB4457133 (Preview of Monthly Rollup) - Windows 8.1 - KB4457133 (Superseded) (ID: 445713305) [Major] MS18-SEP: Cumulative security update for Internet Explorer - Windows 8.1 - IE 11 - KB4457426 (Superseded) (ID: 445742617) [Major] MS18-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - KB4457129 (Superseded) (ID: 445712905) [Major] 4457133: KB4457133 (Preview of Monthly Rollup) - Windows 8.1 - KB4457133 (x64) (Superseded) (ID: 445713303) [Major] MS18-SEP: Cumulative security update for Internet Explorer - Windows 8.1 - IE 11 - KB4457426 (x64) (Superseded) (ID: 445742615) [Major] MS18-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - KB4457129 (x64) (Superseded) (ID: 445712901) [Major] 4458315: KB4458315 (Preview of Monthly Rollup) - Windows Server 2008 SP2 - KB4458315 (Superseded) (ID: 445831503) [Major] MS18-SEP: Cumulative security update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB4457426 (Superseded) (ID: 445742609) [Major] MS18-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB4458010 (Superseded) (ID: 445801003) [Major] 4458315: KB4458315 (Preview of Monthly Rollup) - Windows Server 2008 SP2 - KB4458315 (x64) (Superseded) (ID: 445831501) [Major] MS18-SEP: Cumulative security update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB4457426 (x64) (Superseded) (ID: 445742607) [Major] MS18-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB4458010 (x64) (Superseded) (ID: 445801001) [Major] 4457139: KB4457139 (Preview of Monthly Rollup) - Windows Server 2008 R2 SP1 - KB4457139 (x64) (Superseded) (ID: 445713901) [Major] MS18-SEP: Cumulative security update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 11 - KB4457426 (x64) (Superseded) (ID: 445742601) [Major] MS18-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 SP1 - KB4457144 (x64) (Superseded) (ID: 445714401) [Major] MS18-SEP: Cumulative security update for Internet Explorer - Windows Server 2012 - IE 10 - KB4457426 (x64) (Superseded) (ID: 445742611) [Major] MS18-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB4457135 (x64) (Superseded) (ID: 445713501) [Major] 4457133: KB4457133 (Preview of Monthly Rollup) - Windows Server 2012 R2 - KB4457133 (x64) (Superseded) (ID: 445713301) [Major] MS18-SEP: Cumulative security update for Internet Explorer - Windows Server 2012 R2 - IE 11 - KB4457426 (x64) (Superseded) (ID: 445742613) [Major] MS18-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB4457129 (x64) (Superseded) (ID: 445712903) [Major] 4457127: Cumulative Update for Windows Server 2016 - Windows Server 2016 - KB4457127 (x64) (Superseded) (ID: 445712701) [Major] 4457136: Cumulative Update for Windows Server 2016 Version 1709 - Windows Server 2016 Version 1709 - KB4457136 (x64) (V2.0) (Superseded) (ID: 445713604) [Major] 4458469: Cumulative Update for Windows Server 2016 Version 1803 - Windows Server 2016 Version 1803 - KB4458469 (x64) (V2.0) (Superseded) (ID: 445846903) [Major] MS18-SEP: Cumulative Update for Windows Server 2016 - Windows Server 2016 - KB4457131 (x64) (Superseded) (ID: 445713103) [Major] MS18-SEP: Delta Update for Windows Server 2016 - Windows Server 2016 - Delta Update - KB4457131 (x64) (Superseded) (ID: 445713107) Modified: [Major] 3177467: Servicing stack update for Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 - KB3177467 (x64) (V2.0) (ID: 317746701) [Major] 3177467: Servicing stack update for Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 - KB3177467 (V2.0) (ID: 317746705) [Major] 3177467: Servicing stack update for Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows Server 2008 R2 SP1 - KB3177467 (x64) (V2.0) (ID: 317746703 Reason for Update: Microsoft released October 2018 security updates. Microsoft re-released KB3177467. Actions to Take: None Published site version: Patches for Windows, version 3107 Additional links: None Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Oct 10 13:48:30 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 10 Oct 2018 20:48:30 +0000 Subject: [BESAdmin-Announcements] Content Modification Announcement - Updates for Windows Applications - Adobe Flash Player 31.0.0.122 and Digital Editions 4.5.9 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New Fixlets: * Adobe Digital Editions 4.5.9 Available (ID: 4000022) Modified Fixlets: * Flash Player 31.0.0.122 Available - Internet Explorer (ID: 1091365) * Flash Player 31.0.0.122 Available - Plugin-based (ID: 1091362) * Flash Player 31.0.0.122 Available - PPAPI (ID: 1091364) Superseded Fixlets: * Adobe Digital Editions 4.5.8 Available (Superseded) (ID: 4000020) Reason for Update: * Adobe has released a security advisory for Flash Player. * Adobe has released a security advisory for Digital Editions. Actions to Take: * None Published Site Version: * Updates for Windows Applications, version 1182 Additional Links: * https://helpx.adobe.com/security/products/flash-player/apsb18-35.html * https://helpx.adobe.com/security/products/Digital-Editions/apsb18-27.html -- Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Wed Oct 10 02:08:36 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 10 Oct 2018 09:08:36 +0000 Subject: [BESAdmin-Announcements] IBM BigFix Compliance: Updated CIS Checklist for MS SQL Server 2016 published 2018-10-10 Message-ID: Product: IBM BigFix Compliance Title: Updated CIS Checklist for MS SQL Server 2016 to fix site relevance for Windows 2016. Security Benchmark: CIS MS SQL Server 2016 Benchmark, V 1.0.0 Published Sites: CIS Checklist for MS SQL Server 2016, site version 2 (The site version is provided for air-gap customers.) Details: Fixed and improved site relevance for Windows 2016. Actions to take: * To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using IBM BigFix version 9.2 and later. More information: To know more about the IBM BigFix Compliance SCM checklists, please see the following resources: * IBM Developer Works: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/SCM%20Checklists * IBM BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Oct 10 03:03:16 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 10 Oct 2018 10:03:16 +0000 Subject: [BESAdmin-Announcements] Content in Updates for Mac Applications has been modified. Message-ID: Content in Updates for Mac Applications has been modified. New/Updated Fixlet: Flash Player 31.0.0.122 Available - Mac OS X (ID: 1091189) Published site version: Updates for Mac Applications, version 209 Reasons for Update: Adobe released a newer version of Flash Player Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Oct 10 18:14:56 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 11 Oct 2018 01:14:56 +0000 Subject: [BESAdmin-Announcements] Content Modification: Patches for Windows Message-ID: Content in the Patches for Windows site has been modified. Modified: [Minor] MS18-OCT: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4462917 (x64) (ID: 446291707) [Minor] MS18-OCT: Security Only Quality Update - Security Only - Windows 7 SP1 - KB4462915 (ID: 446291505) [Major] 4459676: Cumulative Update 11 for SQL Server 2016 SP1 - SQL Server 2016 SP1 - KB4459676 (x64) (ID: 445967601) Reason for Update: Missing default action in above mentioned fixlets. Fixed file property information in the actionscript of fixlet ID: 4459676 Actions to Take: None Published site version: Patches for Windows, version 3109 Additional links: None Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 11 02:25:50 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 11 Oct 2018 09:25:50 +0000 Subject: [BESAdmin-Announcements] IBM BigFix Patch: Content Modification: Advanced Patching Published 2018-10-11 Message-ID: Content in the Advanced Patching site has been modified. New Fixlet: IBM WebSphere Application Server Interim Fix 8.0.0.15-WS-WAS-IFPH01617 Available (ID: 800200088) Published Site Version: Advanced Patching, version 88. Reasons for Update: IBM has released new security updates on interim fix PH01617 for WebSphere Application Server. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 11 03:33:49 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 11 Oct 2018 10:33:49 +0000 Subject: [BESAdmin-Announcements] IBM BigFix Compliance: Updated DISA STIG Checklist for Windows 2016 published 2018-10-11 Message-ID: Product: IBM BigFix Compliance Title: Updated DISA STIG Checklist for Windows 2016 to fix bugs. Security Benchmark: Windows Server 2016 STIG, V1, R1 Published Sites: DISA STIG Checklist for Windows 2016, site version 2 (The site version is provided for air-gap customers.) Details: Fixed and improved implementation for the following checks. SV-88069r1_rule: Windows Server 2016 must be configured to audit Account Management - Computer Account Management successes SV-88089r1_rule : Windows Server 2016 must be configured to audit DS Access - Directory Service Access failures SV-88087r1_rule: Windows Server 2016 must be configured to audit DS Access - Directory Service Access successes SV-88093r1_rule: Windows Server 2016 must be configured to audit DS Access - Directory Service Changes failures SV-88091r1_rule: Windows Server 2016 must be configured to audit DS Access - Directory Service Changes successes The relevance is modified to apply it for domain controllers and NA for other systems. Actions to take: * To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using IBM BigFix version 9.2 and later. * If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://ibm.biz/Bd4LBt. More information: To know more about the IBM BigFix Compliance SCM checklists, please see the following resources: * IBM Developer Works: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/SCM%20Checklists * IBM BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance We hope you find this latest release of SCM content useful and effective. Thank you! -- The IBM BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 11 11:50:28 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 11 Oct 2018 18:50:28 +0000 Subject: [BESAdmin-Announcements] Content Release: Windows Point of Sale Message-ID: Content in the Windows Point of Sale site has been released. New Fixlets: [Major] MS18-OCT: Cumulative Security Update for Internet Explorer 8 for WES09 and POSReady 2009 - KB4462949 (ID: 446294903) [Major] MS18-OCT: Security Update for WES09 and POSReady 2009 - KB4458008 (ID: 445800803) [Major] MS18-OCT: Security Update for WES09 and POSReady 2009 - KB4462935 (ID: 446293503) [Major] MS18-OCT: Security Update for WES09 and POSReady 2009 - KB4462987 (ID: 446298703) [Major] MS18-OCT: Security Update for WES09 and POSReady 2009 - KB4463103 (ID: 446310303) [Major] MS18-OCT: Security Update for WES09 and POSReady 2009 - KB4463361 (ID: 446336103) [Major] MS18-OCT: Security Update for WES09 and POSReady 2009 - KB4463545 (ID: 446354503) [Major] MS18-OCT: Security Update for WES09 and POSReady 2009 - KB4463573 (ID: 446357303) Superseded Fixlets: [Major] MS18-APR: Security Update for WES09 and POSReady 2009 - KB4101864 (Superseded) (ID: 410186403) [Major] MS18-JUN: Security Update for WES09 and POSReady 2009 - KB4230467 (Superseded) (ID: 423046705) [Major] MS18-JUL: Security Update for WES09 and POSReady 2009 - KB4339854 (Superseded) (ID: 433985401) [Major] MS18-SEP: 2018-09 Security Update for WES09 and POSReady 2009 - KB4338381 (Superseded) (ID: 433838101) [Major] MS18-SEP: Cumulative Security Update for Internet Explorer 8 for WES09 and POSReady 2009 - KB4457426 (Superseded) (ID: 445742601) Reason for Update: Microsoft released October 2018 security updates. Actions to Take: None Published site version: Windows Point of Sale, version 173. Additional links: None Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 11 13:28:51 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 11 Oct 2018 20:28:51 +0000 Subject: [BESAdmin-Announcements] Content Modification: Patches for Windows Message-ID: Content in the Patches for Windows site has been modified. Modified: [Major] Office 2016 Version 16.0.10827.20150 Available - Monthly Channel - Office 2016 (ID: 365129) [Major] Office 2016 Version 16.0.9126.2295 Available - Semi-annual Channel - Office 2016 (ID: 365131) [Major] Office 2016 Version 16.0.10730.20155 Available - Semi-annual Channel (Targeted) - Office 2016 (ID: 365133) [Major] Office 2016 Version 16.0.10730.20155 Available for Network Share for Office 2016 - Semi-annual Channel (Targeted) - Office 2016 (ID: 365139) [Major] Office 2016 Version 16.0.10827.20150 Available for Network Share for Office 2016 - Monthly Channel - Office 2016 (ID: 365135) [Major] Office 2016 Version 16.0.9126.2295 Available for Network Share for Office 2016 - Semi-annual Channel - Office 2016 (ID: 365137) [Major] Office 365 Version 16.0.10827.20150 Available for Network Share for Office 365 - Office 2016 - Monthly Channel - Office 2016 (ID: 365067) [Major] Office 365 Version 16.0.10730.20155 Available for Network Share for Office 365 - Office 2016 - Semi-annual Channel (Targeted) - Office 2016 (ID: 365071) [Major] Office 365 Version 16.0.9126.2295 Available for Network Share for Office 365 - Office 2016 - Semi-annual Channel - Office 2016 (ID: 365069) [Major] Office 365 Version 16.0.10827.20150 Available - Monthly Channel - Office 2016 (Italian) (ID: 365215) [Major] Office 365 Version 16.0.10827.20150 Available - Monthly Channel - Office 2016 (Norwegian) (ID: 365229) [Major] Office 365 Version 16.0.10827.20150 Available - Monthly Channel - Office 2016 (Swedish) (ID: 365253) [Major] Office 365 Version 16.0.10827.20150 Available - Monthly Channel - Office 2016 (Danish) (ID: 365167) [Major] Office 365 Version 16.0.10827.20150 Available - Monthly Channel - Office 2016 (Hebrew) (ID: 365203) [Major] Office 365 Version 16.0.10827.20150 Available - Monthly Channel - Office 2016 (Hungarian) (ID: 365209) [Major] Office 365 Version 16.0.10827.20150 Available - Monthly Channel - Office 2016 (Spanish) (ID: 365247) [Major] Office 365 Version 16.0.10827.20150 Available - Monthly Channel - Office 2016 (Update from Local Client Cache) (ID: 365267) [Major] Office 365 Version 16.0.10827.20150 Available - Monthly Channel - Office 2016 (German) (ID: 365191) [Major] Office 365 Version 16.0.10827.20150 Available - Monthly Channel - Office 2016 (Turkish) (ID: 365259) [Major] Office 365 Version 16.0.10827.20150 Available - Monthly Channel - Office 2016 (Polish) (ID: 365235) [Major] Office 365 Version 16.0.10827.20150 Available - Monthly Channel - Office 2016 (Chinese (Simplified)) (ID: 365155) [Major] Office 365 Version 16.0.10827.20150 Available - Monthly Channel - Office 2016 (Russian) (ID: 365241) [Major] Office 365 Version 16.0.10827.20150 Available - Monthly Channel - Office 2016 (Chinese (Traditional)) (ID: 365271) [Major] Office 365 Version 16.0.10827.20150 Available - Monthly Channel - Office 2016 (Greek) (ID: 365197) [Major] Office 365 Version 16.0.10827.20150 Available - Monthly Channel - Office 2016 (Korean) (ID: 365223) [Major] Office 365 Version 16.0.10827.20150 Available - Monthly Channel - Office 2016 (Finnish) (ID: 365179) [Major] Office 365 Version 16.0.10827.20150 Available - Monthly Channel - Office 2016 (Dutch) (ID: 365173) [Major] Office 365 Version 16.0.10827.20150 Available - Monthly Channel - Office 2016 (French) (ID: 365185) [Major] Office 365 Version 16.0.10827.20150 Available - Monthly Channel - Office 2016 (Czech) (ID: 365161) [Major] Office 365 Version 16.0.10827.20150 Available - Monthly Channel - Office 2016 (English (United States)) (ID: 365087) [Major] Office 365 Version 16.0.10827.20150 Available - Monthly Channel - Office 2016 (Japanese) (ID: 365089) [Major] Office 365 Version 16.0.10827.20150 Available - Monthly Channel - Office 2016 (Portuguese (Brazilian)) (ID: 365149) [Major] Office 365 Version 16.0.9126.2295 Available - Semi-annual Channel - Office 2016 (German) (ID: 365193) [Major] Office 365 Version 16.0.9126.2295 Available - Semi-annual Channel - Office 2016 (Spanish) (ID: 365249) [Major] Office 365 Version 16.0.9126.2295 Available - Semi-annual Channel - Office 2016 (Chinese (Traditional)) (ID: 365275) [Major] Office 365 Version 16.0.9126.2295 Available - Semi-annual Channel - Office 2016 (Italian) (ID: 365217) [Major] Office 365 Version 16.0.9126.2295 Available - Semi-annual Channel - Office 2016 (Korean) (ID: 365225) [Major] Office 365 Version 16.0.9126.2295 Available - Semi-annual Channel - Office 2016 (Norwegian) (ID: 365231) [Major] Office 365 Version 16.0.9126.2295 Available - Semi-annual Channel - Office 2016 (Russian) (ID: 365243) [Major] Office 365 Version 16.0.9126.2295 Available - Semi-annual Channel - Office 2016 (Update from Local Client Cache) (ID: 365269) [Major] Office 365 Version 16.0.9126.2295 Available - Semi-annual Channel - Office 2016 (Danish) (ID: 365169) [Major] Office 365 Version 16.0.9126.2295 Available - Semi-annual Channel - Office 2016 (Polish) (ID: 365237) [Major] Office 365 Version 16.0.9126.2295 Available - Semi-annual Channel - Office 2016 (Hungarian) (ID: 365211) [Major] Office 365 Version 16.0.9126.2295 Available - Semi-annual Channel - Office 2016 (Chinese (Simplified)) (ID: 365157) [Major] Office 365 Version 16.0.9126.2295 Available - Semi-annual Channel - Office 2016 (Japanese) (ID: 365145) [Major] Office 365 Version 16.0.9126.2295 Available - Semi-annual Channel - Office 2016 (Finnish) (ID: 365181) [Major] Office 365 Version 16.0.9126.2295 Available - Semi-annual Channel - Office 2016 (Turkish) (ID: 365261) [Major] Office 365 Version 16.0.9126.2295 Available - Semi-annual Channel - Office 2016 (Hebrew) (ID: 365205) [Major] Office 365 Version 16.0.9126.2295 Available - Semi-annual Channel - Office 2016 (French) (ID: 365187) [Major] Office 365 Version 16.0.9126.2295 Available - Semi-annual Channel - Office 2016 (Greek) (ID: 365199) [Major] Office 365 Version 16.0.9126.2295 Available - Semi-annual Channel - Office 2016 (Swedish) (ID: 365255) [Major] Office 365 Version 16.0.9126.2295 Available - Semi-annual Channel - Office 2016 (Dutch) (ID: 365175) [Major] Office 365 Version 16.0.9126.2295 Available - Semi-annual Channel - Office 2016 (Czech) (ID: 365163) [Major] Office 365 Version 16.0.9126.2295 Available - Semi-annual Channel - Office 2016 (Portuguese (Brazilian)) (ID: 365151) [Major] Office 365 Version 16.0.9126.2295 Available - Semi-annual Channel - Office 2016 (English (United States)) (ID: 365141) [Major] Office 365 Version 16.0.10730.20155 Available - Semi-annual Channel (Targeted) - Office 2016 (Dutch) (ID: 365177) [Major] Office 365 Version 16.0.10730.20155 Available - Semi-annual Channel (Targeted) - Office 2016 (Update from Local Client Cache) (ID: 365265) [Major] Office 365 Version 16.0.10730.20155 Available - Semi-annual Channel (Targeted) - Office 2016 (Italian) (ID: 365221) [Major] Office 365 Version 16.0.10730.20155 Available - Semi-annual Channel (Targeted) - Office 2016 (Chinese (Traditional)) (ID: 365273) [Major] Office 365 Version 16.0.10730.20155 Available - Semi-annual Channel (Targeted) - Office 2016 (Russian) (ID: 365245) [Major] Office 365 Version 16.0.10730.20155 Available - Semi-annual Channel (Targeted) - Office 2016 (Polish) (ID: 365239) [Major] Office 365 Version 16.0.10730.20155 Available - Semi-annual Channel (Targeted) - Office 2016 (Hebrew) (ID: 365207) [Major] Office 365 Version 16.0.10730.20155 Available - Semi-annual Channel (Targeted) - Office 2016 (French) (ID: 365189) [Major] Office 365 Version 16.0.10730.20155 Available - Semi-annual Channel (Targeted) - Office 2016 (Spanish) (ID: 365251) [Major] Office 365 Version 16.0.10730.20155 Available - Semi-annual Channel (Targeted) - Office 2016 (Korean) (ID: 365227) [Major] Office 365 Version 16.0.10730.20155 Available - Semi-annual Channel (Targeted) - Office 2016 (Swedish) (ID: 365257) [Major] Office 365 Version 16.0.10730.20155 Available - Semi-annual Channel (Targeted) - Office 2016 (Greek) (ID: 365201) [Major] Office 365 Version 16.0.10730.20155 Available - Semi-annual Channel (Targeted) - Office 2016 (Hungarian) (ID: 365213) [Major] Office 365 Version 16.0.10730.20155 Available - Semi-annual Channel (Targeted) - Office 2016 (Chinese (Simplified)) (ID: 365159) [Major] Office 365 Version 16.0.10730.20155 Available - Semi-annual Channel (Targeted) - Office 2016 (Norwegian) (ID: 365233) [Major] Office 365 Version 16.0.10730.20155 Available - Semi-annual Channel (Targeted) - Office 2016 (Turkish) (ID: 365263) [Major] Office 365 Version 16.0.10730.20155 Available - Semi-annual Channel (Targeted) - Office 2016 (German) (ID: 365195) [Major] Office 365 Version 16.0.10730.20155 Available - Semi-annual Channel (Targeted) - Office 2016 (Portuguese (Brazilian)) (ID: 365153) [Major] Office 365 Version 16.0.10730.20155 Available - Semi-annual Channel (Targeted) - Office 2016 (English (United States)) (ID: 365143) [Major] Office 365 Version 16.0.10730.20155 Available - Semi-annual Channel (Targeted) - Office 2016 (Finnish) (ID: 365183) [Major] Office 365 Version 16.0.10730.20155 Available - Semi-annual Channel (Targeted) - Office 2016 (Czech) (ID: 365165) [Major] Office 365 Version 16.0.10730.20155 Available - Semi-annual Channel (Targeted) - Office 2016 (Japanese) (ID: 365147) [Major] Office 365 Version 16.0.10730.20155 Available - Semi-annual Channel (Targeted) - Office 2016 (Danish) (ID: 365171) Reason for Update: Microsoft released new versions of Office 365/2016 in the Semi-annual, Semi-annual Channel (Targeted), and Monthly channels. Actions to Take: None Published site version: Patches for Windows, version 3111 Additional links: None Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 11 21:48:55 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 12 Oct 2018 04:48:55 +0000 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows Message-ID: Content in the Patches for Windows site has been released. New Fixlets: [Major] 4458611: Preview of Quality Rollup for .NET Framework 4.5.2 for Windows 7 SP1, Server 2008 R2 SP1, and Server 2008 SP2 - Windows 7 SP1 - .NET Framework 4.5.2 - KB4457019 (x64) (ID: 445861101) [Major] 4458611: Preview of Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, and 4.7.2 for Windows 7 SP1 and Server 2008 R2 SP1 and for .NET Framework 4.6 for Server 2008 SP2 - Windows 7 SP1 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - KB4457016 ( (ID: 445861109) [Major] 4458611: Preview of Quality Rollup for .NET Framework 3.5.1 for Windows 7 SP1 and Server 2008 R2 SP1 - Windows 7 SP1 - .NET Framework 3.5.1 - KB4457008 (x64) (ID: 445861119) [Major] 4458611: Preview of Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, and 4.7.2 for Windows 7 SP1 and Server 2008 R2 SP1 and for .NET Framework 4.6 for Server 2008 SP2 - Windows 7 SP1 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - KB4457016 (ID: 445861111) [Major] 4458611: Preview of Quality Rollup for .NET Framework 4.5.2 for Windows 7 SP1, Server 2008 R2 SP1, and Server 2008 SP2 - Windows 7 SP1 - .NET Framework 4.5.2 - KB4457019 (ID: 445861105) [Major] 4458611: Preview of Quality Rollup for .NET Framework 3.5.1 for Windows 7 SP1 and Server 2008 R2 SP1 - Windows 7 SP1 - .NET Framework 3.5.1 - KB4457008 (ID: 445861123) [Major] 4458613: Preview of Quality Rollup for .NET Framework 4.5.2 for Windows 8.1, RT 8.1, and Server 2012 R2 - Windows 8.1 - .NET Framework 4.5.2 - KB4457017 (x64) (ID: 445861313) [Major] 4458613: Preview of Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, and 4.7.2 for Windows 8.1, RT 8.1, and Server 2012 R2 - Windows 8.1 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - KB4457015 (x64) (ID: 445861309) [Major] 4458613: Preview of Quality Rollup for .NET Framework 3.5 for Windows 8.1, RT 8.1, and Server 2012 R2 - Windows 8.1 - .NET Framework 3.5 - KB4457009 (x64) (ID: 445861303) [Major] 4458613: Preview of Quality Rollup for .NET Framework 3.5 for Windows 8.1, RT 8.1, and Server 2012 R2 - Windows 8.1 - .NET Framework 3.5 - KB4457009 (ID: 445861305) [Major] 4458613: Preview of Quality Rollup for .NET Framework 4.5.2 for Windows 8.1, RT 8.1, and Server 2012 R2 - Windows 8.1 - .NET Framework 4.5.2 - KB4457017 (ID: 445861317) [Major] 4458613: Preview of Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, and 4.7.2 for Windows 8.1, RT 8.1, and Server 2012 R2 - Windows 8.1 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - KB4457015 (ID: 445861311) [Major] 4458614: Preview of Quality Rollup for .NET Framework 4.5.2 for Windows 7 SP1, Server 2008 R2 SP1, and Server 2008 SP2 - Windows Server 2008 SP2 - .NET Framework 4.5.2 - KB4457019 (x64) (ID: 445861401) [Major] 4458614: Preview of Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, and 4.7.2 for Windows 7 SP1 and Server 2008 R2 SP1 and for .NET Framework 4.6 for Server 2008 SP2 - Windows Server 2008 SP2 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7 (ID: 445861405) [Major] 4458614: Preview of Quality Rollup for .NET Framework 2.0 SP2 and 3.0 SP2 for Windows Server 2008 SP2 - Windows Server 2008 SP2 - .NET Framework 2.0 SP2 - KB4457007 (x64) (ID: 445861413) [Major] 4458611: Preview of Quality Rollup for .NET Framework 4.5.2 for Windows 7 SP1, Server 2008 R2 SP1, and Server 2008 SP2 - Windows Server 2008 R2 SP1 - .NET Framework 4.5.2 - KB4457019 (x64) (ID: 445861103) [Major] 4458611: Preview of Quality Rollup for .NET Framework 3.5.1 for Windows 7 SP1 and Server 2008 R2 SP1 - Windows Server 2008 R2 SP1 - .NET Framework 3.5.1 - KB4457008 (x64) (ID: 445861121) [Major] 4458611: Preview of Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, and 4.7.2 for Windows 7 SP1 and Server 2008 R2 SP1 and for .NET Framework 4.6 for Server 2008 SP2 - Windows Server 2008 R2 SP1 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 (ID: 445861107) [Major] 4458614: Preview of Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, and 4.7.2 for Windows 7 SP1 and Server 2008 R2 SP1 and for .NET Framework 4.6 for Server 2008 SP2 - Windows Server 2008 SP2 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7 (ID: 445861407) [Major] 4458614: Preview of Quality Rollup for .NET Framework 4.5.2 for Windows 7 SP1, Server 2008 R2 SP1, and Server 2008 SP2 - Windows Server 2008 SP2 - .NET Framework 4.5.2 - KB4457019 (ID: 445861403) [Major] 4458614: Preview of Quality Rollup for .NET Framework 2.0 SP2 and 3.0 SP2 for Windows Server 2008 SP2 - Windows Server 2008 SP2 - .NET Framework 2.0 SP2 - KB4457007 (ID: 445861415) [Major] 4458612: Preview of Quality Rollup for .NET Framework 4.5.2 for Windows Server 2012 - Windows Server 2012 - .NET Framework 4.5.2 - KB4457018 (x64) (ID: 445861207) [Major] 4458612: Preview of Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, and 4.7.2 for Windows Server 2012 - Windows Server 2012 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - KB4457014 (x64) (ID: 445861205) [Major] 4458612: Preview of Quality Rollup for .NET Framework 3.5 for Windows Server 2012 - Windows Server 2012 - .NET Framework 3.5 - KB4457006 (x64) (ID: 445861203) [Major] 4458613: Preview of Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, and 4.7.2 for Windows 8.1, RT 8.1, and Server 2012 R2 - Windows Server 2012 R2 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - KB4457015 (x64) (ID: 445861307) [Major] 4458613: Preview of Quality Rollup for .NET Framework 3.5 for Windows 8.1, RT 8.1, and Server 2012 R2 - Windows Server 2012 R2 - .NET Framework 3.5 - KB4457009 (x64) (ID: 445861301) [Major] 4458613: Preview of Quality Rollup for .NET Framework 4.5.2 for Windows 8.1, RT 8.1, and Server 2012 R2 - Windows Server 2012 R2 - .NET Framework 4.5.2 - KB4457017 (x64) (ID: 445861315) Reason for Update: Microsoft released updates for .NET Framework. Actions to Take: None Published site version: Patches for Windows, version 3112 Additional links: None Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 11 23:38:37 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 12 Oct 2018 06:38:37 +0000 Subject: [BESAdmin-Announcements] IBM BigFix Patch: Content Modification: Advanced Patching Published 2018-10-12 Message-ID: Content in the Advanced Patching site has been modified. New Fixlet: IBM WebSphere Application Server Interim Fix 8.0.0.15-WS-WAS-IFPH02063 Available (ID: 800200090) IBM WebSphere Application Server Interim Fix 8.5.5.12-WS-WAS-IFPH02063 Available (ID: 855050142) Published Site Version: Advanced Patching, version 89. Reasons for Update: IBM has released new security updates on interim fix PH02063 for WebSphere Application Server. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Oct 12 14:04:34 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 12 Oct 2018 21:04:34 +0000 Subject: [BESAdmin-Announcements] Content Modification: Patches for Windows Message-ID: Content in the Patches for Windows site has been released. New Fixlets: 4462930: Update for Adobe Flash Player - Windows 8.1 - Adobe Flash Player - KB4462930 (ID: 446293031) 4462930: Update for Adobe Flash Player - Windows 8.1 - Adobe Flash Player - KB4462930 (x64) (ID: 446293027) 4462930: Update for Adobe Flash Player - Windows Server 2012 - Adobe Flash Player - KB4462930 (x64) (ID: 446293025) 4462930: Update for Adobe Flash Player - Windows Server 2012 R2 - Adobe Flash Player - KB4462930 (x64) (ID: 446293029) 4462930: Update for Adobe Flash Player for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - Adobe Flash Player - KB4462930 (ID: 446293015) 4462930: Update for Adobe Flash Player for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - Adobe Flash Player - KB4462930 (x64) (ID: 446293001) 4462930: Update for Adobe Flash Player for Windows 10 Version 1607 - Windows 10 Version 1607 - Adobe Flash Player - KB4462930 (ID: 446293003) 4462930: Update for Adobe Flash Player for Windows 10 Version 1607 - Windows 10 Version 1607 - Adobe Flash Player - KB4462930 (x64) (ID: 446293013) 4462930: Update for Adobe Flash Player for Windows 10 Version 1703 - Windows 10 Version 1703 - Adobe Flash Player - KB4462930 (ID: 446293023) 4462930: Update for Adobe Flash Player for Windows 10 Version 1703 - Windows 10 Version 1703 - Adobe Flash Player - KB4462930 (x64) (ID: 446293007) 4462930: Update for Adobe Flash Player for Windows 10 Version 1709 - Windows 10 Version 1709 - Adobe Flash Player - KB4462930 (ID: 446293021) 4462930: Update for Adobe Flash Player for Windows 10 Version 1709 - Windows 10 Version 1709 - Adobe Flash Player - KB4462930 (x64) (ID: 446293005) 4462930: Update for Adobe Flash Player for Windows 10 Version 1803 - Windows 10 Version 1803 - Adobe Flash Player - KB4462930 (ID: 446293017) 4462930: Update for Adobe Flash Player for Windows 10 Version 1803 - Windows 10 Version 1803 - Adobe Flash Player - KB4462930 (x64) (ID: 446293009) Modified: 2954879: Description of the update for .NET Native in Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 - Windows 8.1 Gold / Windows Server 2012 R2 Gold (x64) (ID: 295487903) MS17-JUN: Security update for Office 2016 - Office 2016 - KB3178667 (ID: 317866703) MS18-AUG: Security update for Office 2016 - Office 2016 - KB4032233 (Superseded) (ID: 403223303) MS18-JUL: Security update for Skype for Business 2016 - Skype for Business 2016 / Skype for Business Basic 2016 - KB4022221 (ID: 402222103) MS18-JUL: Security update for the ASP.NET security feature bypass vulnerability - Visual Studio 2015 Update 3 - ASP.NET Web Frameworks and Tools - KB4339279 (ID: 433927905) MS18-JUL: Security update for the ASP.NET security feature bypass vulnerability - Visual Studio 2015 Update 3 - ASP.NET Web Tools - KB4339279 (ID: 433927901) MS18-OCT: Security update for Office 2016 - Office 2016 - KB4461437 (ID: 446143703) Reason for Update: Fixlets released for KB4462930. Address some false positives with fixlet IDs: 295487903, 433927905, 433927901 Address some false negatives with fixlet IDs: 402222103, 403223303, 317866703, 446143703 Actions to Take: None Published site version: Patches for Windows, version 3114 Additional links: None Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Oct 12 17:25:10 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Sat, 13 Oct 2018 00:25:10 +0000 Subject: [BESAdmin-Announcements] WebUI Fast Release Update 10-12-2018 Message-ID: Today?s fast release push resolves the following issues: * Device Target Limits set by the Permissions app are now respected by the Patch App * Discrepancies between device groups in the WebUI and thick console for baseline applicability have been resolved (APARs IJ0812, IJ02762) * There?s a fix for ?Show-non-relevant? buttons in certain spots in device lists in the WebUI * A fix to the TakeAction application makes SWD packages deployable in the WebUI * The following predefined queries inside of the Query app have been fixed to return results properly: * Does specific file by MD5 hash exist (Windows) * Running processes with MD5 hash (Windows) * Running processes with SHA256 hash (Windows) As always any questions about any of this feel free to reply to the fast release forum post at https://forum.bigfix.com/t/webui-fast-update-announcement/27403/2. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Oct 12 17:59:55 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Sat, 13 Oct 2018 00:59:55 +0000 Subject: [BESAdmin-Announcements] Content Modification Announcement - Updates for Windows Applications - Mozilla Firefox (x64) Support Message-ID: BigFix has modified content in the Updates for Windows Applications site. New Fixlets: * Mozilla Firefox (x64) 52.9.0 ESR Available (ID: 6081397) * Mozilla Firefox (x64) 60.2.2 ESR Available (ID: 6081405) * Mozilla Firefox (x64) 62.0.3 Available (ID: 6081431) Reason for Update: * BigFix now supports patching for Mozilla Firefox x64. Actions to Take: * None Published Site Version: * Updates for Windows Applications, version 1183. Additional Links: * None -- Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Mon Oct 15 18:03:30 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 16 Oct 2018 01:03:30 +0000 Subject: [BESAdmin-Announcements] Content Modification Announcement - Updates for Windows Applications - Notepad++ and Skype 8.32.0.53 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New Fixlets: * Notepad++ 7.5.9 Available (ID: 4001089) * Skype 8.32.0.53 Available (ID: 5055313) Superseded Fixlets: * Notepad++ 7.5.8 Available (Superseded) (ID: 4001085) * Skype 8.31.0.92 Available (Superseded) (ID: 5055311) Reason for Update: * Updates are available for Notepad++ and Microsoft Skype. Actions to Take: * None Published Site Version: * Updates for Windows Applications, version 1184 Additional Links: * None -- Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Mon Oct 15 23:56:49 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 16 Oct 2018 06:56:49 +0000 Subject: [BESAdmin-Announcements] IBM BigFix Patch: Content Modification: Advanced Patching Published 2018-10-16 Message-ID: Content in the Advanced Patching site has been modified. New Fixlet: IBM WebSphere Application Server Interim Fix 8.5.5.13-WS-WAS-IFPH01621 Available (ID: 855050144) IBM WebSphere Application Server Interim Fix 8.0.0.15-WS-WAS-IFPH03986 Available (ID: 800200092) IBM WebSphere Application Server Interim Fix 8.5.5.12-WS-WAS-IFPH03986 Available (ID: 855050146) Published Site Version: Advanced Patching, version 90. Reasons for Update: IBM has released new security updates on interim fix PH01621 & PH03986 for WebSphere Application Server. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Oct 16 08:42:14 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 16 Oct 2018 15:42:14 +0000 Subject: [BESAdmin-Announcements] Content Modification: Patches for Windows Message-ID: Content in the Patches for Windows site has been modified. Modified: [Major] MS17-SEP: Security update for Office 2016 - Office 2016 - KB3213551 (ID: 321355103) [Major] MS17-SEP: Security update for Office 2016 - Office 2016 - KB4011126 (ID: 401112603) [Major] MS18-APR: Security update for Office 2016 - Office 2016 - KB4011628 (ID: 401162803) [Major] MS18-APR: Security update for Office 2016 - Office 2016 - KB4018319 (ID: 401831903) [Major] MS18-FEB: Security update for Office 2016 - Office 2016 - KB4011143 (ID: 401114303) [Major] MS18-JAN: Security update for Office 2016 - Office 2016 - KB4011574 (ID: 401157403) [Major] MS18-JAN: Security update for Office 2016 - Office 2016 - KB4011622 (ID: 401162203) [Major] MS18-JUL: Security update for Access 2016 - Access 2016 - KB4018338 (ID: 401833803) [Major] MS18-JUL: Security update for Office 2016 - Office 2016 - KB4022172 (ID: 402217203) [Major] MS18-JUL: Security update for Office 2016 - Office 2016 - KB4022176 (ID: 402217603) [Major] MS18-JUN: Security update for Office 2016 - Office 2016 - KB4022177 (ID: 402217703) [Major] MS18-OCT: Security update for Excel 2016 - Excel 2016 - KB4461448 (ID: 446144803) [Major] MS18-OCT: Security update for Word 2016 - Word 2016 - KB4461449 (ID: 446144903) Reason for Update: Address some cases of false negatives. Actions to Take: None Published site version: Patches for Windows, version 3116 Additional links: None Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Oct 16 18:09:03 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 17 Oct 2018 01:09:03 +0000 Subject: [BESAdmin-Announcements] Content Modification: Patches for Windows Message-ID: Content in the Patches for Windows site has been modified. New Fixlets: [Major] 4459860: Cumulative Update 14 for SQL Server 2014 SP2 - SQL Server 2014 SP2 - KB4459860 (ID: 445986003) [Major] 4459860: Cumulative Update 14 for SQL Server 2014 SP2 - SQL Server 2014 SP2 - KB4459860 (x64) (ID: 445986002) Superseded: [Major] 4456287: Cumulative Update 13 for SQL Server 2014 SP2 - SQL Server 2014 SP2 - KB4456287 (Superseded) (ID: 445628703) [Major] 4459860: Cumulative Update 14 for SQL Server 2014 SP2 - SQL Server 2014 SP2 - KB4459860 (x64) (Superseded) (ID: 445986001) [Major] 4103472: Description of Preview of Quality Rollup for .NET Framework 4.5.2 for Windows 7 SP1, Server 2008 R2 SP1, and Server 2008 - Windows 7 SP1 - .NET Framework 4.5.2 - KB4098976 (Superseded) (ID: 410347205) [Major] 4103472: Description of Preview of Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7 and 4.7.1 for Windows 7 SP1 and Server 2008 R2 SP1 and for .NET Framework 4.6 for Server 2008 - Windows 7 SP1 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - KB409623 (ID: 410347211) [Major] 4103472: Description of Preview of Quality Rollup for .NET Framework 4.5.2 for Windows 7 SP1, Server 2008 R2 SP1, and Server 2008 - Windows 7 SP1 - .NET Framework 4.5.2 - KB4098976 (x64) (Superseded) (ID: 410347201) [Major] 4103472: Description of Preview of Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7 and 4.7.1 for Windows 7 SP1 and Server 2008 R2 SP1 and for .NET Framework 4.6 for Server 2008 - Windows 7 SP1 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - KB409623 (ID: 410347207) [Major] 4103473: Description of Preview of Quality Rollup for .NET Framework 4.5.2 for Windows 8.1, RT 8.1 and Server 2012 R2 - Windows 8.1 - .NET Framework 4.5.2 - KB4098974 (Superseded) (ID: 410347317) [Major] 4103473: Description of Preview of Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7 and 4.7.1 for Windows 8.1, RT 8.1 and Server 2012 R2 - Windows 8.1 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - KB4098972 (Superseded) (ID: 410347311) [Major] 4103473: Description of Preview of Quality Rollup for .NET Framework 4.5.2 for Windows 8.1, RT 8.1 and Server 2012 R2 - Windows 8.1 - .NET Framework 4.5.2 - KB4098974 (x64) (Superseded) (ID: 410347313) [Major] 4103473: Description of Preview of Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7 and 4.7.1 for Windows 8.1, RT 8.1 and Server 2012 R2 - Windows 8.1 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - KB4098972 (x64) (Superseded) (ID: 410347307) [Major] 4103474: Description of Preview of Quality Rollup for .NET Framework 4.5.2 for Windows 7 SP1, Server 2008 R2 SP1, and Server 2008 - Windows Server 2008 SP2 - .NET Framework 4.5.2 - KB4098976 (Superseded) (ID: 410347403) [Major] 4103474: Description of Preview of Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7 and 4.7.1 for Windows 7 SP1 and Server 2008 R2 SP1 and for .NET Framework 4.6 for Server 2008 - Windows Server 2008 SP2 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 (ID: 410347407) [Major] 4103474: Description of Preview of Quality Rollup for .NET Framework 4.5.2 for Windows 7 SP1, Server 2008 R2 SP1, and Server 2008 - Windows Server 2008 SP2 - .NET Framework 4.5.2 - KB4098976 (x64) (Superseded) (ID: 410347401) [Major] 4103474: Description of Preview of Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7 and 4.7.1 for Windows 7 SP1 and Server 2008 R2 SP1 and for .NET Framework 4.6 for Server 2008 - Windows Server 2008 SP2 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 (ID: 410347405)2018 [Major] 4103472: Description of Preview of Quality Rollup for .NET Framework 4.5.2 for Windows 7 SP1, Server 2008 R2 SP1, and Server 2008 - Windows Server 2008 R2 SP1 - .NET Framework 4.5.2 - KB4098976 (x64) (Superseded) (ID: 410347203) [Major] 4103472: Description of Preview of Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7 and 4.7.1 for Windows 7 SP1 and Server 2008 R2 SP1 and for .NET Framework 4.6 for Server 2008 - Windows Server 2008 R2 SP1 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7 (ID: 410347209)May 2018 [Major] 4098968: Description of Preview of Quality Rollup for .NET Framework 4.5.2 for Windows Server 2012 - Windows Server 2012 - .NET Framework 4.5.2 - KB4098975 (x64) (Superseded) (ID: 409896807) [Major] 4098968: Description of Preview of Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, and 4.7.1 for Windows Server 2012 - Windows Server 2012 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - KB4098971 (x64) (Superseded) (ID: 409896805) [Major] 4103473: Description of Preview of Quality Rollup for .NET Framework 4.5.2 for Windows 8.1, RT 8.1 and Server 2012 R2 - Windows Server 2012 R2 - .NET Framework 4.5.2 - KB4098974 (x64) (Superseded) (ID: 410347315) [Major] 4103473: Description of Preview of Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7 and 4.7.1 for Windows 8.1, RT 8.1 and Server 2012 R2 - Windows Server 2012 R2 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - KB4098972 (x64) (Superseded) (ID: 410347309) Modified: [Minor] 4458611/4459922: Quality Rollup for .NET Framework 3.5.1 for Windows 7 SP1 and Server 2008 R2 SP1 - Windows 7 SP1 - .NET Framework 3.5.1 - KB4457008 (x64) (ID: 445861119) [Minor] 4458611/4459922: Quality Rollup for .NET Framework 4.5.2 for Windows 7 SP1, Server 2008 R2 SP1, and Server 2008 SP2 - Windows 7 SP1 - .NET Framework 4.5.2 - KB4457019 (x64) (ID: 445861101) [Minor] 4458611/4459922: Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, and 4.7.2 for Windows 7 SP1 and Server 2008 R2 SP1 and for .NET Framework 4.6 for Server 2008 SP2 - Windows 7 SP1 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - KB4457016 (x64 (ID: 445861109) [Minor] 4458611/4459922: Quality Rollup for .NET Framework 3.5.1 for Windows 7 SP1 and Server 2008 R2 SP1 - Windows 7 SP1 - .NET Framework 3.5.1 - KB4457008 (ID: 445861123) [Minor] 4458611/4459922: Quality Rollup for .NET Framework 4.5.2 for Windows 7 SP1, Server 2008 R2 SP1, and Server 2008 SP2 - Windows 7 SP1 - .NET Framework 4.5.2 - KB4457019 (ID: 445861105) [Minor] 4458611/4459922: Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, and 4.7.2 for Windows 7 SP1 and Server 2008 R2 SP1 and for .NET Framework 4.6 for Server 2008 SP2 - Windows 7 SP1 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - KB4457016 (ID: 445861111) [Minor] 4458613/4459924: Quality Rollup for .NET Framework 3.5 for Windows 8.1, RT 8.1, and Server 2012 R2 - Windows 8.1 - .NET Framework 3.5 - KB4457009 (x64) (ID: 445861303) [Minor] 4458613/4459924: Quality Rollup for .NET Framework 4.5.2 for Windows 8.1, RT 8.1, and Server 2012 R2 - Windows 8.1 - .NET Framework 4.5.2 - KB4457017 (x64) (ID: 445861313) [Minor] 4458613/4459924: Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, and 4.7.2 for Windows 8.1, RT 8.1, and Server 2012 R2 - Windows 8.1 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - KB4457015 (x64) (ID: 445861309) [Minor] 4458613/4459924: Quality Rollup for .NET Framework 3.5 for Windows 8.1, RT 8.1, and Server 2012 R2 - Windows 8.1 - .NET Framework 3.5 - KB4457009 (ID: 445861305) [Minor] 4458613/4459924: Quality Rollup for .NET Framework 4.5.2 for Windows 8.1, RT 8.1, and Server 2012 R2 - Windows 8.1 - .NET Framework 4.5.2 - KB4457017 (ID: 445861317) [Minor] 4458613/4459924: Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, and 4.7.2 for Windows 8.1, RT 8.1, and Server 2012 R2 - Windows 8.1 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - KB4457015 (ID: 445861311) [Minor] 4458614/4459925: Quality Rollup for .NET Framework 2.0 SP2 and 3.0 SP2 for Windows Server 2008 SP2 - Windows Server 2008 SP2 - .NET Framework 2.0 SP2 - KB4457007 (x64) (ID: 445861413) [Minor] 4458614/4459925: Quality Rollup for .NET Framework 4.5.2 for Windows 7 SP1, Server 2008 R2 SP1, and Server 2008 SP2 - Windows Server 2008 SP2 - .NET Framework 4.5.2 - KB4457019 (x64) (ID: 445861401) [Minor] 4458614/4459925: Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, and 4.7.2 for Windows 7 SP1 and Server 2008 R2 SP1 and for .NET Framework 4.6 for Server 2008 SP2 - Windows Server 2008 SP2 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.2 (ID: 445861405) [Minor] 4458611/4459922: Quality Rollup for .NET Framework 3.5.1 for Windows 7 SP1 and Server 2008 R2 SP1 - Windows Server 2008 R2 SP1 - .NET Framework 3.5.1 - KB4457008 (x64) (ID: 445861121) [Minor] 4458611/4459922: Quality Rollup for .NET Framework 4.5.2 for Windows 7 SP1, Server 2008 R2 SP1, and Server 2008 SP2 - Windows Server 2008 R2 SP1 - .NET Framework 4.5.2 - KB4457019 (x64) (ID: 445861103) [Minor] 4458611/4459922: Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, and 4.7.2 for Windows 7 SP1 and Server 2008 R2 SP1 and for .NET Framework 4.6 for Server 2008 SP2 - Windows Server 2008 R2 SP1 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - K (ID: 445861107) [Minor] 4458614/4459925: Quality Rollup for .NET Framework 2.0 SP2 and 3.0 SP2 for Windows Server 2008 SP2 - Windows Server 2008 SP2 - .NET Framework 2.0 SP2 - KB4457007 (ID: 445861415) [Minor] 4458614/4459925: Quality Rollup for .NET Framework 4.5.2 for Windows 7 SP1, Server 2008 R2 SP1, and Server 2008 SP2 - Windows Server 2008 SP2 - .NET Framework 4.5.2 - KB4457019 (ID: 445861403) [Minor] 4458614/4459925: Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, and 4.7.2 for Windows 7 SP1 and Server 2008 R2 SP1 and for .NET Framework 4.6 for Server 2008 SP2 - Windows Server 2008 SP2 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.2 (ID: 445861407) [Minor] 4458612/4459923: Quality Rollup for .NET Framework 3.5 for Windows Server 2012 - Windows Server 2012 - .NET Framework 3.5 - KB4457006 (x64) (ID: 445861203) [Minor] 4458612/4459923: Quality Rollup for .NET Framework 4.5.2 for Windows Server 2012 - Windows Server 2012 - .NET Framework 4.5.2 - KB4457018 (x64) (ID: 445861207) [Minor] 4458612/4459923: Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, and 4.7.2 for Windows Server 2012 - Windows Server 2012 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - KB4457014 (x64) (ID: 445861205) [Minor] 4458613/4459924: Quality Rollup for .NET Framework 3.5 for Windows 8.1, RT 8.1, and Server 2012 R2 - Windows Server 2012 R2 - .NET Framework 3.5 - KB4457009 (x64) (ID: 445861301) [Minor] 4458613/4459924: Quality Rollup for .NET Framework 4.5.2 for Windows 8.1, RT 8.1, and Server 2012 R2 - Windows Server 2012 R2 - .NET Framework 4.5.2 - KB4457017 (x64) (ID: 445861315) [Minor] 4458613/4459924: Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, and 4.7.2 for Windows 8.1, RT 8.1, and Server 2012 R2 - Windows Server 2012 R2 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - KB4457015 (x64) (ID: 445861307) Reason for Update: Microsoft released Cumulative Update 14 for SQL Server 2014 SP2. Updated the title, Source ID, and information link in the Quality Rollup for .NET Framework fixlets to include the new KB number that wraps the individual product version KBs. Actions to Take: None Published site version: Patches for Windows, version 3117 Additional links: None Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Oct 17 03:12:59 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 17 Oct 2018 10:12:59 +0000 Subject: [BESAdmin-Announcements] Content in Updates for Mac Applications has been modified. Message-ID: Content in Updates for Mac Applications has been modified. New/Updated Fixlet: Microsoft Office for Mac 2016 - Excel 16.16.3 Available (ID: 16000200) Microsoft Office for Mac 2016 - Outlook 16.16.3 Available (ID: 16000201) Microsoft Office for Mac 2016 - Powerpoint 16.16.3 Available (ID: 16000202) Microsoft Office for Mac 2016 - OneNote 16.16.3 Available (ID: 16000203) Microsoft Office for Mac 2016 - Word 16.16.3 Available (ID: 16000204) Microsoft Office for Mac 2019 - Excel 16.18.0 Available (ID: 19000001) Microsoft Office for Mac 2019 - Word 16.18.0 Available (ID: 19000002) Microsoft Office for Mac 2019 - OneNote 16.18.0 Available (ID: 19000003) Microsoft Office for Mac 2019 - Outlook 16.18.0 Available (ID: 19000004) Microsoft Office for Mac 2019 - Powerpoint 16.18.0 Available (ID: 19000005) Published site version: Updates for Mac Applications, version 210 Reasons for Update: Microsoft released a newer version of Office 2016 and Office 2019. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Oct 17 16:20:28 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 17 Oct 2018 23:20:28 +0000 Subject: [BESAdmin-Announcements] Content Modification Announcement - Updates for Windows Applications - Java SE October 2018 Critical Patch Update and Skype fix for HoloLens Add-In Message-ID: BigFix has modified content in the Updates for Windows Applications site. New Fixlets: * Java Runtime Environment 8 update 191 (32-bit) Available (JRE < 8 32-bit version Installed) (x64) - CPU (ID: 7056723) * Java Runtime Environment 8 update 191 (32-bit) Available (JRE 8 32-bit version Installed) (x64) - CPU (ID: 7056737) * Java Runtime Environment 8 update 191 (32-bit) Available (x64) - CPU - CORRUPT PATCH (ID: 7056739) * Java Runtime Environment 8 update 191 Available - CPU - CORRUPT PATCH (ID: 7051425) * Java Runtime Environment 8 update 191 Available (JRE < 8 Installed) - CPU (ID: 7051421) * Java Runtime Environment 8 update 191 Available (JRE 8 Installed) - CPU (ID: 7051423) * Java Runtime Environment 8 update 191 Available (x64) - CPU - CORRUPT PATCH (ID: 7056717) * Java Runtime Environment 8 update 191 Available (x64) (JRE < 8 Installed) - CPU (ID: 7056719) * Java Runtime Environment 8 update 191 Available (x64) (JRE 8 Installed) - CPU (ID: 7056721) * Java Runtime Environment 8 update 192 (32-bit) Available (JRE < 8 32-bit version Installed) (x64) (ID: 7056725 ) * Java Runtime Environment 8 update 192 (32-bit) Available (JRE 8 32-bit version Installed) (x64) (ID: 7056727) * Java Runtime Environment 8 update 192 (32-bit) Available (x64) - CORRUPT PATCH (ID: 7056729) * Java Runtime Environment 8 update 192 Available - CORRUPT PATCH (ID: 7051427) * Java Runtime Environment 8 update 192 Available (JRE < 8 Installed) (ID: 7051429) * Java Runtime Environment 8 update 192 Available (JRE 8 Installed) (ID: 7051431) * Java Runtime Environment 8 update 192 Available (x64) - CORRUPT PATCH (ID: 7056731) * Java Runtime Environment 8 update 192 Available (x64) (JRE < 8 Installed) (ID: 7056733) * Java Runtime Environment 8 update 192 Available (x64) (JRE 8 Installed) (ID: 7056735) Modified Fixlets: * Skype 8.32.0.53 Available (ID: 5055313) Superseded Fixlets: * Java Runtime Environment 8 update 172 (32-bit) Available (JRE < 8 32-bit version Installed) (x64) (Superseded) (ID: 7056679) * Java Runtime Environment 8 update 172 (32-bit) Available (JRE 8 32-bit version Installed) (x64) (Superseded) (ID: 7056681) * Java Runtime Environment 8 update 172 (32-bit) Available (x64) - CORRUPT PATCH (Superseded) (ID: 7056683) * Java Runtime Environment 8 update 172 Available - CORRUPT PATCH (Superseded) (ID: 7051393) * Java Runtime Environment 8 update 172 Available (JRE < 8 Installed) (Superseded) (ID: 7051395) * Java Runtime Environment 8 update 172 Available (JRE 8 Installed) (Superseded) (ID: 7051397) * Java Runtime Environment 8 update 172 Available (x64) - CORRUPT PATCH (Superseded) (ID: 7056685) * Java Runtime Environment 8 update 172 Available (x64) (JRE < 8 Installed) (Superseded) (ID: 7056687) * Java Runtime Environment 8 update 172 Available (x64) (JRE 8 Installed) (Superseded) (ID: 7056689) * Java Runtime Environment 8 update 181 (32-bit) Available (JRE < 8 32-bit version Installed) (x64) - CPU (Superseded) (ID: 7056715) * Java Runtime Environment 8 update 181 (32-bit) Available (JRE 8 32-bit version Installed) (x64) - CPU (Superseded) (ID: 7056703) * Java Runtime Environment 8 update 181 (32-bit) Available (x64) - CPU - CORRUPT PATCH (Superseded) (ID: 7056707) * Java Runtime Environment 8 update 181 Available - CPU - CORRUPT PATCH (Superseded) (ID: 7051409) * Java Runtime Environment 8 update 181 Available (JRE < 8 Installed) - CPU (Superseded) (ID: 7051405) * Java Runtime Environment 8 update 181 Available (JRE 8 Installed) - CPU (Superseded) (ID: 7051407) * Java Runtime Environment 8 update 181 Available (x64) - CPU - CORRUPT PATCH (Superseded) (ID: 7056709) * Java Runtime Environment 8 update 181 Available (x64) (JRE < 8 Installed) - CPU (Superseded) (ID: 7056711) * Java Runtime Environment 8 update 181 Available (x64) (JRE 8 Installed) - CPU (Superseded) (ID: 7056713) Reason for Update: * Oracle has released a security update for Java Runtime Environment. * The Skype fixlet has been modified to handle situations where the Skype HoloLens Add-In is also installed. Actions to Take: * None Published Site Version: * Updates for Windows Applications, version 1186 Additional Links: * Oracle Critical Patch Update Advisory - October 2018 -- Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Wed Oct 17 21:57:09 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 18 Oct 2018 04:57:09 +0000 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows Message-ID: Content in the Patches for Windows site has been released. New Fixlets: [Major] 4462930: Update for Adobe Flash Player for Windows Server 2016 - Windows Server 2016 - Adobe Flash Player - KB4462930 (x64) (ID: 446293037) Reason for Update: Microsoft released Adobe Flash Player update for Windows Server 2016. Actions to Take: None Published site version: Patches for Windows, version 3118 Additional links: None Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 18 22:35:45 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 19 Oct 2018 05:35:45 +0000 Subject: [BESAdmin-Announcements] Content Modification: Patches for Windows Message-ID: Content in the Patches for Windows site has been modified. Modified: [Minor] 4072698: Disable mitigations to help protect against speculative execution side-channel vulnerabilities - Windows Server 2008 / Windows Server 2008 R2 / Windows Server 2012 / Windows Server 2012 R2 / Windows 2016 (ID: 407269803) [Major] 4091290: Update for Windows Server 2008 R2 - Windows Server 2008 R2 SP1 - KB4091290 (x64) (ID: 409129001) Reason for Update: Changed Category of fixlet ID: 4072698 to "Undo Workaround" Fixlet ID: 4091290 should not be relevant after a later rollup is applied. Actions to Take: None Published site version: Patches for Windows, version 3119 Additional links: None Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Oct 19 03:37:00 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 19 Oct 2018 10:37:00 +0000 Subject: [BESAdmin-Announcements] Content in Patches for Mac OS X site has been modified Message-ID: Content in Patches for Mac OS X site has been modified. New/Updated Fixlet: UPDATE Java Runtime Environment 8 update 191 Available (ID: 74131161) UPDATE Java Runtime Environment 8 update 192 Available (ID: 74131162) Published site version: Patches for Mac OS X, version 440. Reasons for Update: Oracle released a newer version of Java. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 18 23:50:31 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 19 Oct 2018 06:50:31 +0000 Subject: [BESAdmin-Announcements] IBM BigFix Compliance: Client Manager for Endpoint Protection (CMEP) now supports McAfee Endpoint Security 10.x for Windows OS Message-ID: Product: IBM BigFix Compliance Title: IBM BigFix Compliance: Client Manager for Endpoint Protection (CMEP) added support for McAfee Endpoint Security 10.x for Windows Details: IBM BigFix Compliance: CMEP added support for McAfee Endpoint Security 10.x on both x86 and x64 Windows systems. The following Fixlets are released for the newly supported product version: * Fixlet ID: 165- McAfee Endpoint Security 10.x Service Not Running * Fixlet ID: 664 - UPDATE: Outdated McAfee Virus Definition Detected - McAfee Endpoint Security 10.x (x64) * Fixlet ID: 665 - UPDATE: Outdated McAfee Virus Definition Detected - McAfee Endpoint Security 10.x * Fixlet ID: 672 - UPDATE: Outdated McAfee Endpoint Security Engine Detected - McAfee Endpoint Security 10.x (x64) * Fixlet ID: 673 - UPDATE: Outdated McAfee Endpoint Security Engine Detected - McAfee Endpoint Security 10.x The AV detection Fixlets, which detect installed anti-virus products on a system, are updated to include the extended coverage for McAfee Endpoint Security 10.x. The updated Fixlets are as follows: * Fixlet ID: 83 - DEPLOYMENT: Anti-Virus Software Not Installed - Windows XP/2003/Vista/2008/7/2008 R2/8/8.1/2012/2012 R2/10/2016 (x64) * Fixlet ID: 5 - DEPLOYMENT: Anti-Virus Software Not Installed - Windows NT/2000/XP/2003/Vista/2008/7/8/8.1/10 Published Sites: Client Manager for Endpoint Protection, site version 3959 Actions to Take: * Gather the indicated Client Manager for Endpoint Protection site version. * If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://ibm.biz/Bd4LBt. -- The IBM BigFix Compliance CMEP team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Oct 19 17:19:24 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Sat, 20 Oct 2018 00:19:24 +0000 Subject: [BESAdmin-Announcements] Content Modification Announcement - Updates for Windows Applications - Google Chrome 70.0.3538.67 Message-ID: BigFix has modified content in the Updates for Windows Applications site. Modified Fixlets: * Google Chrome 70.0.3538.67 Available (ID: 14011137) Reason for Update: * Google has released an update for Chrome. Actions to Take: * None Published Site Version: * Updates for Windows Applications, version 1187 Additional Links: * Stable Channel Update for Desktop -- Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Sat Oct 20 00:51:55 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Sat, 20 Oct 2018 07:51:55 +0000 Subject: [BESAdmin-Announcements] Content Modification: Patches for Windows Message-ID: Content in the Patches for Windows site has been modified. New Fixlets: [Major] 4462500: Preview of Quality Rollup for .NET Framework 3.5.1 for Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 - .NET Framework 3.5.1 - KB4459934 (ID: 446250023) [Major] 4462500: Preview of Quality Rollup for .NET Framework 3.5.1 for Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 - .NET Framework 3.5.1 - KB4459934 (x64) (ID: 446250021) [Major] 4462500: Preview of Quality Rollup for .NET Framework 3.5.1 for Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows Server 2008 R2 SP1 - .NET Framework 3.5.1 - KB4459934 (x64) (ID: 446250019) [Major] 4462500: Preview of Quality Rollup for .NET Framework 4.5.2 for Windows 7 SP1, Server 2008 R2 SP1, and Server 2008 SP2 - Windows 7 SP1 - .NET Framework 4.5.2 - KB4459945 (ID: 446250005) [Major] 4462500: Preview of Quality Rollup for .NET Framework 4.5.2 for Windows 7 SP1, Server 2008 R2 SP1, and Server 2008 SP2 - Windows 7 SP1 - .NET Framework 4.5.2 - KB4459945 (x64) (ID: 446250003) [Major] 4462500: Preview of Quality Rollup for .NET Framework 4.5.2 for Windows 7 SP1, Server 2008 R2 SP1, and Server 2008 SP2 - Windows Server 2008 R2 SP1 - .NET Framework 4.5.2 - KB4459945 (x64) (ID: 446250001) [Major] 4462500: Preview of Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, and 4.7.2 for Windows 7 SP1 and Server 2008 R2 SP1 and for .NET Framework 4.6 for Server 2008 SP2 - Windows 7 SP1 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.2 - KB445 (ID: 446250007) [Major] 4462500: Preview of Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, and 4.7.2 for Windows 7 SP1 and Server 2008 R2 SP1 and for .NET Framework 4.6 for Server 2008 SP2 - Windows 7 SP1 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.2 - KB445 (ID: 446250011) [Major] 4462500: Preview of Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, and 4.7.2 for Windows 7 SP1 and Server 2008 R2 SP1 and for .NET Framework 4.6 for Server 2008 SP2 - Windows Server 2008 R2 SP1 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/ (ID: 446250009) [Major] 4462501: Preview of Quality Rollup for .NET Framework 3.5 for Windows Server 2012 - Windows Server 2012 - .NET Framework 3.5 - KB4459932 (x64) (ID: 446250103) [Major] 4462501: Preview of Quality Rollup for .NET Framework 4.5.2 for Windows Server 2012 - Windows Server 2012 - .NET Framework 4.5.2 - KB4459944 (x64) (ID: 446250107) [Major] 4462501: Preview of Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, and 4.7.2 for Windows Server 2012 - Windows Server 2012 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.2 - KB4459940 (x64) (ID: 446250105) [Major] 4462502: Preview of Quality Rollup for .NET Framework 3.5 for Windows 8.1 and Server 2012 R2 - Windows 8.1 - .NET Framework 3.5 - KB4459935 (ID: 446250205) [Major] 4462502: Preview of Quality Rollup for .NET Framework 3.5 for Windows 8.1 and Server 2012 R2 - Windows 8.1 - .NET Framework 3.5 - KB4459935 (x64) (ID: 446250201) [Major] 4462502: Preview of Quality Rollup for .NET Framework 3.5 for Windows 8.1 and Server 2012 R2 - Windows Server 2012 R2 - .NET Framework 3.5 - KB4459935 (x64) (ID: 446250203) [Major] 4462502: Preview of Quality Rollup for .NET Framework 4.5.2 for Windows 8.1, RT 8.1, and Server 2012 R2 - Windows 8.1 - .NET Framework 4.5.2 - KB4459943 (ID: 446250217) [Major] 4462502: Preview of Quality Rollup for .NET Framework 4.5.2 for Windows 8.1, RT 8.1, and Server 2012 R2 - Windows 8.1 - .NET Framework 4.5.2 - KB4459943 (x64) (ID: 446250213) [Major] 4462502: Preview of Quality Rollup for .NET Framework 4.5.2 for Windows 8.1, RT 8.1, and Server 2012 R2 - Windows Server 2012 R2 - .NET Framework 4.5.2 - KB4459943 (x64) (ID: 446250215) [Major] 4462502: Preview of Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, and 4.7.2 for Windows 8.1, RT 8.1, and Server 2012 R2 - Windows 8.1 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.2 - KB4459941 (ID: 446250211) [Major] 4462502: Preview of Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, and 4.7.2 for Windows 8.1, RT 8.1, and Server 2012 R2 - Windows 8.1 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.2 - KB4459941 (x64) (ID: 446250209) [Major] 4462502: Preview of Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, and 4.7.2 for Windows 8.1, RT 8.1, and Server 2012 R2 - Windows Server 2012 R2 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.2 - KB4459941 (x64) (ID: 446250207) [Major] 4462503: Preview of Quality Rollup for .NET Framework 2.0 SP2 and 3.0 SP2 for Windows Server 2008 SP2 - Windows Server 2008 SP2 - .NET Framework 2.0 SP2 - KB4459933 (ID: 446250315) [Major] 4462503: Preview of Quality Rollup for .NET Framework 2.0 SP2 and 3.0 SP2 for Windows Server 2008 SP2 - Windows Server 2008 SP2 - .NET Framework 2.0 SP2 - KB4459933 (x64) (ID: 446250313) [Major] 4462503: Preview of Quality Rollup for .NET Framework 4.5.2 for Windows 7 SP1, Server 2008 R2 SP1, and Server 2008 SP2 - Windows Server 2008 SP2 - .NET Framework 4.5.2 - KB4459945 (ID: 446250303) [Major] 4462503: Preview of Quality Rollup for .NET Framework 4.5.2 for Windows 7 SP1, Server 2008 R2 SP1, and Server 2008 SP2 - Windows Server 2008 SP2 - .NET Framework 4.5.2 - KB4459945 (x64) (ID: 446250301) [Major] 4462503: Preview of Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, and 4.7.2 for Windows 7 SP1 and Server 2008 R2 SP1 and for .NET Framework 4.6 for Server 2008 SP2 - Windows Server 2008 SP2 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7 (ID: 446250305) [Major] 4462503: Preview of Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, and 4.7.2 for Windows 7 SP1 and Server 2008 R2 SP1 and for .NET Framework 4.6 for Server 2008 SP2 - Windows Server 2008 SP2 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7 (ID: 446250307) [Major] 4462901: Update for Windows 8.1 - Windows 8.1 - KB4462901 (ID: 446290105) [Major] 4462901: Update for Windows 8.1 - Windows 8.1 - KB4462901 (x64) (ID: 446290101) [Major] 4462901: Update for Windows Server 2012 R2 - Windows Server 2012 R2 - KB4462901 (x64) (ID: 446290103) [Major] 4462921: Preview of Monthly Rollup - Windows 8.1 - KB4462921 (ID: 446292105) [Major] 4462921: Preview of Monthly Rollup - Windows 8.1 - KB4462921 (x64) (ID: 446292103) [Major] 4462921: Preview of Monthly Rollup - Windows Server 2012 R2 - KB4462921 (x64) (ID: 446292101) [Major] 4462925: Preview of Monthly Rollup - Windows Server 2012 - KB4462925 (x64) (ID: 446292501) [Major] 4462927: Preview of Monthly Rollup - Windows 7 SP1 - KB4462927 (ID: 446292705) [Major] 4462927: Preview of Monthly Rollup - Windows 7 SP1 - KB4462927 (x64) (ID: 446292703) [Major] 4462927: Preview of Monthly Rollup - Windows Server 2008 R2 SP1 - KB4462927 (x64) (ID: 446292701) [Major] 4463105: Preview of Monthly Rollup - Windows Server 2008 SP2 - KB4463105 (ID: 446310503) [Major] 4463105: Preview of Monthly Rollup - Windows Server 2008 SP2 - KB4463105 (x64) (ID: 446310501) Modified: [Major] 4054530: UPDATE: Microsoft .NET Framework 4.7.2 Available - Windows 7 SP1 / Windows 8.1 / Windows 10 / Windows Server 2008 R2 SP1 / Windows Server 2012 / Windows Server 2012 R2 / Windows Server 2016 (ID: 405453001) [Major] Office 2016 Version 16.0.10827.20181 Available - Monthly Channel - Office 2016 (ID: 365129) [Major] Office 2016 Version 16.0.10827.20181 Available for Network Share for Office 2016 - Monthly Channel - Office 2016 (ID: 365135) [Major] Office 365 Version 16.0.10827.20181 Available - Monthly Channel - Office 2016 (Chinese (Simplified)) (ID: 365155) [Major] Office 365 Version 16.0.10827.20181 Available - Monthly Channel - Office 2016 (Chinese (Traditional)) (ID: 365271) [Major] Office 365 Version 16.0.10827.20181 Available - Monthly Channel - Office 2016 (Czech) (ID: 365161) [Major] Office 365 Version 16.0.10827.20181 Available - Monthly Channel - Office 2016 (Danish) (ID: 365167) [Major] Office 365 Version 16.0.10827.20181 Available - Monthly Channel - Office 2016 (Dutch) (ID: 365173) [Major] Office 365 Version 16.0.10827.20181 Available - Monthly Channel - Office 2016 (English (United States)) (ID: 365087) [Major] Office 365 Version 16.0.10827.20181 Available - Monthly Channel - Office 2016 (Finnish) (ID: 365179) [Major] Office 365 Version 16.0.10827.20181 Available - Monthly Channel - Office 2016 (French) (ID: 365185) [Major] Office 365 Version 16.0.10827.20181 Available - Monthly Channel - Office 2016 (German) (ID: 365191) [Major] Office 365 Version 16.0.10827.20181 Available - Monthly Channel - Office 2016 (Greek) (ID: 365197) [Major] Office 365 Version 16.0.10827.20181 Available - Monthly Channel - Office 2016 (Hebrew) (ID: 365203) [Major] Office 365 Version 16.0.10827.20181 Available - Monthly Channel - Office 2016 (Hungarian) (ID: 365209) [Major] Office 365 Version 16.0.10827.20181 Available - Monthly Channel - Office 2016 (Italian) (ID: 365215) [Major] Office 365 Version 16.0.10827.20181 Available - Monthly Channel - Office 2016 (Japanese) (ID: 365089) [Major] Office 365 Version 16.0.10827.20181 Available - Monthly Channel - Office 2016 (Korean) (ID: 365223) [Major] Office 365 Version 16.0.10827.20181 Available - Monthly Channel - Office 2016 (Norwegian) (ID: 365229) [Major] Office 365 Version 16.0.10827.20181 Available - Monthly Channel - Office 2016 (Polish) (ID: 365235) [Major] Office 365 Version 16.0.10827.20181 Available - Monthly Channel - Office 2016 (Portuguese (Brazilian)) (ID: 365149) [Major] Office 365 Version 16.0.10827.20181 Available - Monthly Channel - Office 2016 (Russian) (ID: 365241) [Major] Office 365 Version 16.0.10827.20181 Available - Monthly Channel - Office 2016 (Spanish) (ID: 365247) [Major] Office 365 Version 16.0.10827.20181 Available - Monthly Channel - Office 2016 (Swedish) (ID: 365253) [Major] Office 365 Version 16.0.10827.20181 Available - Monthly Channel - Office 2016 (Turkish) (ID: 365259) [Major] Office 365 Version 16.0.10827.20181 Available - Monthly Channel - Office 2016 (Update from Local Client Cache) (ID: 365267) [Major] Office 365 Version 16.0.10827.20181 Available for Network Share for Office 365 - Office 2016 - Monthly Channel - Office 2016 (ID: 365067) Reason for Update: Microsoft released new updates. Microsoft released new version of Office 2016/365 in the Monthly Channel. Fixlet ID: 4054530 was not becoming relevant on non-English OSes. Actions to Take: None Published site version: Patches for Windows, version 3120 Additional links: None Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Oct 22 13:24:58 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 22 Oct 2018 20:24:58 +0000 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows Message-ID: Content in the Patches for Windows site has been released. New Fixlets: [Major] 4462928: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4462928 (ID: 446292805) [Major] 4462928: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB4462928 (x64) (ID: 446292801) [Major] 4462928: Cumulative Update for Windows Server 2016 - Windows Server 2016 - KB4462928 (x64) (ID: 446292803) [Major] 4462932: Cumulative Update for Windows 10 Version 1709 - Windows 10 Version 1709 - KB4462932 (ID: 446293205) [Major] 4462932: Cumulative Update for Windows 10 Version 1709 - Windows 10 Version 1709 - KB4462932 (x64) (ID: 446293203) [Major] 4462932: Cumulative Update for Windows Server 2016 Version 1709 - Windows Server 2016 Version 1709 - KB4462932 (x64) (ID: 446293201) [Major] 4462939: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4462939 (ID: 446293903) [Major] 4462939: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4462939 (x64) (ID: 446293901) Reason for Update: Microsoft released new Windows 10 and Windows 2016 Cumulative updates. Actions to Take: None Published site version: Patches for Windows, version 3121 Additional links: None Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Oct 23 14:06:12 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 23 Oct 2018 21:06:12 +0000 Subject: [BESAdmin-Announcements] Content Modification Announcement - Updates for Windows Applications - Adobe Acrobat/Reader Optional Update 19.008.20080 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New Fixlets: * Adobe Acrobat DC 2019.008.20080 Available - Adobe Acrobat DC - Optional Update - Continuous Track (ID: 9101228) * Adobe Acrobat Reader DC 2019.008.20080 Available - Adobe Acrobat Reader DC - Optional Update - Continuous Track (ID: 8101265) * Adobe Acrobat Reader DC 2019.008.20080 Available (MUI Installer) - Adobe Acrobat Reader DC - Optional Update - Continuous Track (ID: 8101267) Reason for Update: * Adobe has released an optional update (non-security) for Adobe Acrobat and Acrobat Reader DC. Actions to Take: * None Published Site Version: * Updates for Windows Applications, version 1188 Additional Links: * 19.008.20080 Optional update, October 22, 2018 -- Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Tue Oct 23 16:38:30 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 23 Oct 2018 23:38:30 +0000 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows Message-ID: Content in the Patches for Windows site has been released. New Fixlets: [Major] 4134118: Cumulative Update 11 for Exchange Server 2016 - Exchange Server 2016 - KB4134118 (x64) (ID: 413411801) Reason for Update: Microsoft released Cumulative Update 11 for Exchange Server 2016. Actions to Take: None Published site version: Patches for Windows, version 3122 Additional links: None Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Oct 24 14:30:59 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 24 Oct 2018 21:30:59 +0000 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows Message-ID: Content in the Patches for Windows site has been released. New Fixlets: [Major] 4339284: Time zone and DST changes in Windows for North Korea - Windows 7 SP1 - KB4339284 (x64) (ID: 433928405) [Major] 4339284: Time zone and DST changes in Windows for North Korea - Windows 7 SP1 - KB4339284 (ID: 433928409) [Major] 4339284: Time zone and DST changes in Windows for North Korea - Windows 8.1 - KB4339284 (x64) (ID: 433928415) [Major] 4339284: Time zone and DST changes in Windows for North Korea - Windows 8.1 - KB4339284 (ID: 433928417) [Major] 4339284: Time zone and DST changes in Windows for North Korea - Windows Server 2008 SP2 - KB4339284 (x64) (ID: 433928401) [Major] 4339284: Time zone and DST changes in Windows for North Korea - Windows Server 2008 R2 SP1 - KB4339284 (x64) (ID: 433928407) [Major] 4339284: Time zone and DST changes in Windows for North Korea - Windows Server 2008 SP2 - KB4339284 (ID: 433928403) [Major] 4339284: Time zone and DST changes in Windows for North Korea - Windows Server 2012 - KB4339284 (x64) (ID: 433928411) [Major] 4339284: Time zone and DST changes in Windows for North Korea - Windows Server 2012 R2 - KB4339284 (x64) (ID: 433928413) Superseded: [Major] 4049068: Update for Windows 7 - Windows 7 SP1 - KB4049068 (Superseded) (ID: 404906809) [Major] 4130978: Time zone and DST changes in Windows for Morocco and the West Bank and Gaza - Windows 7 SP1 - KB4130978 (Superseded) (ID: 413097809) [Major] 4049068: Update for Windows 7 - Windows 7 SP1 - KB4049068 (x64) (Superseded) (ID: 404906807) [Major] 4130978: Time zone and DST changes in Windows for Morocco and the West Bank and Gaza - Windows 7 SP1 - KB4130978 (x64) (Superseded) (ID: 413097805) [Major] 4130978: Time zone and DST changes in Windows for Morocco and the West Bank and Gaza - Windows 8.1 - KB4130978 (Superseded) (ID: 413097817) [Major] 4130978: Time zone and DST changes in Windows for Morocco and the West Bank and Gaza - Windows 8.1 - KB4130978 (x64) (Superseded) (ID: 413097815) [Major] 4130978: Time zone and DST changes in Windows for Morocco and the West Bank and Gaza - Windows Server 2008 SP2 - KB4130978 (Superseded) (ID: 413097803) [Major] 4130978: Time zone and DST changes in Windows for Morocco and the West Bank and Gaza - Windows Server 2008 SP2 - KB4130978 (x64) (Superseded) (ID: 413097801) [Major] 4049068: Update for Windows Server 2008 R2 x64 Edition - Windows Server 2008 R2 SP1 - KB4049068 (x64) (Superseded) (ID: 404906805) [Major] 4130978: Time zone and DST changes in Windows for Morocco and the West Bank and Gaza - Windows Server 2008 R2 SP1 - KB4130978 (x64) (Superseded) (ID: 413097807) [Major] 4130978: Time zone and DST changes in Windows for Morocco and the West Bank and Gaza - Windows Server 2012 - KB4130978 (x64) (Superseded) (ID: 413097811) [Major] 4130978: Time zone and DST changes in Windows for Morocco and the West Bank and Gaza - Windows Server 2012 R2 - KB4130978 (x64) (Superseded) (ID: 413097813) Reason for Update: Fixlets released for KB4339284. Actions to Take: None Published site version: Patches for Windows, version 3123 Additional links: None -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 25 03:29:59 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 25 Oct 2018 10:29:59 +0000 Subject: [BESAdmin-Announcements] Content in Updates for Mac Applications has been modified. Message-ID: Content in Updates for Mac Applications has been modified. New/Updated Fixlet: Microsoft AutoUpdate 4.4.18101400 Available (ID: 16000205) Published site version: Updates for Mac Applications, version 211 Reasons for Update: Microsoft released a newer version of Microsoft AutoUpdate. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 25 12:18:17 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 25 Oct 2018 19:18:17 +0000 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows Message-ID: Content in the Patches for Windows site has been released. New Fixlets: [Major] 4464082: Cumulative Update 12 for SQL Server 2017 - SQL Server 2017 - KB4464082 (x64) (ID: 446408201) [Major] 4462933: Cumulative Update for Windows 10 Version 1803 - Windows 10 Version 1803 - KB4462933 (x64) (ID: 446293301) [Major] 4462933: Cumulative Update for Windows 10 Version 1803 - Windows 10 Version 1803 - KB4462933 (ID: 446293305) [Major] 4462933: Cumulative Update for Windows Server 2016 Version 1803 - Windows Server 2016 Version 1803 - KB4462933 (x64) (ID: 446293303) Superseded: [Major] 4462262: Cumulative Update 11 for SQL Server 2017 - SQL Server 2017 - KB4462262 (x64) (Superseded) (ID: 446226201) Reason for Update: Microsoft released Cumulative Update 12 for SQL Server 2017. Microsoft released Cumulative updates for Windows 10 Version 1803 and Windows Server 1803. Actions to Take: None Published site version: Patches for Windows, version 3124 Additional links: None Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 25 15:43:14 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 25 Oct 2018 22:43:14 +0000 Subject: [BESAdmin-Announcements] Content Modification Announcement - Updates for Windows Applications - Google Chrome/Microsoft Skype/Mozilla Firefox Message-ID: BigFix has modified content in the Updates for Windows Applications site. New Fixlets: * Mozilla Firefox (x64) 60.3.0 ESR Available (ID: 6081409) * Mozilla Firefox (x64) 63.0 Available (ID: 6081433) * Mozilla Firefox 60.3.0 ESR Available (ID: 6081407) * Mozilla Firefox 63.0 Available (ID: 6081428) * Skype 8.33.0.41 Available (ID: 5055315) Modified Fixlets: * Google Chrome 70.0.3538.77 Available (ID: 14011137) Superseded Fixlets: * Mozilla Firefox (x64) 60.2.2 ESR Available (Superseded) (ID: 6081405) * Mozilla Firefox (x64) 62.0.3 Available (Superseded) (ID: 6081431) * Mozilla Firefox 60.2.2 ESR Available (Superseded) (ID: 6081403) * Mozilla Firefox 62.0.3 Available (Superseded) (ID: 6081426) * Skype 8.32.0.53 Available (Superseded) (ID: 5055313) Reason for Update: * Google has released an update for Chrome. * Microsoft has released an update for Skype. * Firefox has released a security update for Firefox. Actions to Take: * None Published Site Version: * Updates for Windows Applications, version 1189 Additional Links: * Google Chrome 70.0.3538.77 Release Notes * Firefox 63.0 Release Notes -- Application Engineering Team IBM BigFix From besadmin-announcements at bigmail.bigfix.com Fri Oct 26 12:51:26 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 26 Oct 2018 19:51:26 +0000 Subject: [BESAdmin-Announcements] Content Modification: Patches for Windows Message-ID: Content in the Patches for Windows site has been modified. Modified: [Major] MS18-APR: Security update for the information disclosure vulnerability - Visual Studio 2015 Update 3 - KB4087371 (ID: 408737101) [Major] MS18-JUL: Security update for the ASP.NET security feature bypass vulnerability - Visual Studio 2015 Update 3 - ASP.NET Web Frameworks and Tools - KB4339279 (ID: 433927905) [Major] MS18-JUL: Security update for the ASP.NET security feature bypass vulnerability - Visual Studio 2015 Update 3 - ASP.NET Web Tools - KB4339279 (ID: 433927901) [Major] MS18-APR: Security update for Office 2016 - Office 2016 - KB4011628 (x64) (ID: 401162801) [Major] MS18-APR: Security update for Office 2016 - Office 2016 - KB4018319 (x64) (ID: 401831901) [Major] MS18-JUN: Security update for Office 2016 - Office 2016 - KB4022177 (x64) (ID: 402217701) [Major] MS18-JUL: Security update for Access 2016 - Access 2016 - KB4018338 (x64) (ID: 401833801) [Major] MS18-JUL: Security update for Office 2016 - Office 2016 - KB4022172 (x64) (ID: 402217201) [Major] MS18-JUL: Security update for Office 2016 - Office 2016 - KB4022176 (x64) (ID: 402217601) [Major] MS18-JUL: Security update for Skype for Business 2016 - Skype for Business 2016 / Skype for Business Basic 2016 - KB4022221 (x64) (ID: 402222101) [Major] MS18-OCT: Security update for Office 2016 - Office 2016 - KB4461437 (x64) (ID: 446143701) [Major] MS18-OCT: Security update for Word 2016 - Word 2016 - KB4461449 (x64) (ID: 446144901) [Major] 4091290: Update for Windows 7 - Windows 7 SP1 - KB4091290 (x64) (ID: 409129003) Reason for Update: Fixet IDs 408737101, 433927905, and 433927901 should not be relevant for devices that only have Visual Studio shell installed. Address a false negative case with some Office 2016 x64 fixlets. Fixlet ID 409129003 was becoming re-relevant after one of the more recent monthly rollups was applied. Actions to Take: None Published site version: Patches for Windows, version 3125 Additional links: None Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Sun Oct 28 22:05:16 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 29 Oct 2018 05:05:16 +0000 Subject: [BESAdmin-Announcements] Content Modification: Patches for Windows Message-ID: Content in the Patches for Windows site has been modified. Modified: [Major] 3150513: Compatibility Update for Windows - Windows 7 SP1 (x64) (ID: 315051315) [Major] 3150513: Compatibility Update for Windows - Windows 7 SP1 (ID: 315051313) Reason for Update: Updated fixlets with the latest patch binaries. Actions to Take: None Published site version: Patches for Windows, version 3126 Additional links: None Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Oct 29 21:26:29 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 30 Oct 2018 04:26:29 +0000 Subject: [BESAdmin-Announcements] Content Modification: Patches for Windows Message-ID: Content in the Patches for Windows site has been modified. Modified: [Major] Enable Solution to CVE-2017-8529 - Windows 7 SP1 / 8.1 / 10 / Windows Server 2008 SP2 / 2008 R2 SP1 / 2012 / 2012 R2 / 2016 (ID: 170852903) Reason for Update: Fixlet 170852903 should not be relevant on Windows 10 version 1709 Actions to Take: None Published site version: Patches for Windows, version 3127 Additional links: None Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Oct 30 16:29:36 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 30 Oct 2018 23:29:36 +0000 Subject: [BESAdmin-Announcements] Content Modification: Patches for Windows Message-ID: Content in the Patches for Windows site has been modified. Modified: [Major] MS18-JAN: Security update for Office 2016 - Office 2016 - KB4011574 (ID: 401157403) [Major] MS18-FEB: Security update for Office 2016 - Office 2016 - KB4011143 (ID: 401114303) [Major] MS18-MAY: Security update for Office 2016 - Office 2016 - KB4011239 (ID: 401123903) [Major] MS18-JUL: Security update for Office 2016 - Office 2016 - KB4022172 (ID: 402217203) [Major] MS18-JUL: Security update for Skype for Business 2016 - Skype for Business 2016 / Skype for Business Basic 2016 - KB4022221 (ID: 402222103) [Major] Office 2016 Version 16.0.11001.20074 Available - Monthly Channel - Office 2016 (ID: 365129) [Major] Office 2016 Version 16.0.11001.20074 Available for Network Share for Office 2016 - Monthly Channel - Office 2016 (ID: 365135) [Major] Office 365 Version 16.0.11001.20074 Available for Network Share for Office 365 - Office 2016 - Monthly Channel - Office 2016 (ID: 365067) [Major] Office 365 Version 16.0.11001.20074 Available - Monthly Channel - Office 2016 (Chinese (Simplified)) (ID: 365155) [Major] Office 365 Version 16.0.11001.20074 Available - Monthly Channel - Office 2016 (Chinese (Traditional)) (ID: 365271) [Major] Office 365 Version 16.0.11001.20074 Available - Monthly Channel - Office 2016 (Czech) (ID: 365161) [Major] Office 365 Version 16.0.11001.20074 Available - Monthly Channel - Office 2016 (Danish) (ID: 365167) [Major] Office 365 Version 16.0.11001.20074 Available - Monthly Channel - Office 2016 (Dutch) (ID: 365173) [Major] Office 365 Version 16.0.11001.20074 Available - Monthly Channel - Office 2016 (English (United States)) (ID: 365087) [Major] Office 365 Version 16.0.11001.20074 Available - Monthly Channel - Office 2016 (Finnish) (ID: 365179) [Major] Office 365 Version 16.0.11001.20074 Available - Monthly Channel - Office 2016 (French) (ID: 365185) [Major] Office 365 Version 16.0.11001.20074 Available - Monthly Channel - Office 2016 (German) (ID: 365191) [Major] Office 365 Version 16.0.11001.20074 Available - Monthly Channel - Office 2016 (Greek) (ID: 365197) [Major] Office 365 Version 16.0.11001.20074 Available - Monthly Channel - Office 2016 (Hebrew) (ID: 365203) [Major] Office 365 Version 16.0.11001.20074 Available - Monthly Channel - Office 2016 (Hungarian) (ID: 365209) [Major] Office 365 Version 16.0.11001.20074 Available - Monthly Channel - Office 2016 (Italian) (ID: 365215) [Major] Office 365 Version 16.0.11001.20074 Available - Monthly Channel - Office 2016 (Japanese) (ID: 365089) [Major] Office 365 Version 16.0.11001.20074 Available - Monthly Channel - Office 2016 (Korean) (ID: 365223) [Major] Office 365 Version 16.0.11001.20074 Available - Monthly Channel - Office 2016 (Norwegian) (ID: 365229) [Major] Office 365 Version 16.0.11001.20074 Available - Monthly Channel - Office 2016 (Polish) (ID: 365235) [Major] Office 365 Version 16.0.11001.20074 Available - Monthly Channel - Office 2016 (Portuguese (Brazilian)) (ID: 365149) [Major] Office 365 Version 16.0.11001.20074 Available - Monthly Channel - Office 2016 (Russian) (ID: 365241) [Major] Office 365 Version 16.0.11001.20074 Available - Monthly Channel - Office 2016 (Spanish) (ID: 365247) [Major] Office 365 Version 16.0.11001.20074 Available - Monthly Channel - Office 2016 (Swedish) (ID: 365253) [Major] Office 365 Version 16.0.11001.20074 Available - Monthly Channel - Office 2016 (Turkish) (ID: 365259) [Major] Office 365 Version 16.0.11001.20074 Available - Monthly Channel - Office 2016 (Update from Local Client Cache) (ID: 365267) Reason for Update: Address a false positive case with fixlet IDs 401157403, 401114303, 401123903, and 402217203. Microsoft released a new version of Office 365 in the Monthly Channel. Actions to Take: None Published site version: Patches for Windows, version 3128 Additional links: None Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Oct 31 09:53:44 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 31 Oct 2018 17:53:44 +0100 Subject: [BESAdmin-Announcements] Content Modification in OS Deployment and Bare Metal Imaging 3.10 Message-ID: Content in the OS Deployment and Bare Metal Imaging site has been modified. Reasons for Update: New! Windows ADK for Windows 10 Release ID 1809 support (MDT bundle 3.10.10) New! Option to uninstall Microsoft Store Apps prior to Windows 10 capture New! Support for NVMe disk controllers in Linux deployments * Security vulnerabilities addressed: * CVE-2018-0732 * CVE-2018-0737 * CVE-2018-0739 * List of APARs included in this refresh: * Cannot install bare metal server on a Windows Server 2016 computer with BigFix client 9.5.10 * IJ08129: Failure creating deployment media on computers with cp950 (Taiwan code page) * IJ09101: Computer entries could cross their settings on bare metal server at PXE boot time * IJ08830: PXE boot connection error on some models for WinPE Direct Boot * IJ09719: Improve preliminary checks on network ports for bare metal server install * IJ10388: Cannot use password longer than 15 characters to join domain in bare metal deployments Published site version: OS Deployment and Bare Metal Imaging, version 82. Actions to Take: Gathering of the site will automatically show the updates made. -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Oct 31 10:32:39 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 31 Oct 2018 17:32:39 +0000 Subject: [BESAdmin-Announcements] Availability of BigFix Compliance Analytics 1.10 Message-ID: IBM BigFix is pleased to announce the release of BigFix Compliance Analytics version 1.10, formerly called IBM Endpoint Manager for Security and Compliance Analytics (SCA). Product: BigFix Compliance Title: Availability of BigFix Compliance Analytics version 1.10 Details: BigFix Compliance Analytics version 1.10 release includes the following new features, fixes and updates. Published site: SCM Reporting, version 123. New features and updates: * BigFix Compliance Analytics now includes a new "Patch Reporting" feature that tracks, analyzes, and reports the current status and historical trend of patching activities on Windows and RedHat. This new capability enables a complete assessment of the patching posture, more efficient prioritization of the vulnerability remediation efforts, and effective demonstration of compliance with regulations or organization policies. Actions to take: 1. To take advantage of the new features and fixes, upgrade BigFix Compliance Analytics to version 1.10. 2. To use the new features in this release, enable Patch Reporting from Management -> Domain Settings page (Note: the new Patch Reporting feature is disabled by default). For first time installation: 1. In the License Dashboard in the IBM BigFix console, enable the SCM Reporting site. 2. In the Security Configuration domain in the console, open the Configuration Management navigation tree. 3. Select the Fixlet named IBM BigFix Compliance 1.10 First-time Install Fixlet under the IBM BigFix Compliance Install/Upgrade menu tree node. 4. Follow the Fixlet instructions and take the associated action to install your BigFix Compliance deployment. For upgrade installation: Refer to the prescribed upgrade steps for the BigFix Compliance version that you are using. IMPORTANT: Before you start any upgrade process, make sure that you perform server and database backup. A. If you're using BigFix Compliance version 1.9, follow these steps to upgrade to BigFix Compliance version 1.10: 1. Make sure that you completed the server and database backup. 2. In the Security Configuration domain in the console, open the Configuration Management navigation tree. 3. Under the IBM BigFix Compliance Install/Upgrade menu tree item, select the IBM BigFix Compliance 1.10 Upgrade Fixlet which automatically installs and upgrades to the new version. 4. Follow the Fixlet instructions and take the associated action to upgrade your IBM BigFix Compliance deployment. 5. Update the data schema. To do this, log in to the IBM BigFix Compliance web interface from the host server and proceed with configuration. Upgrading the data scheme is expected and it will take some time to complete. NOTE: Automatic upgrade installation only affects installations running under the LocalSystem account. Follow the Fixlet instructions to install the update manually if this fix cannot be applied. B. If you're using BigFix Compliance version 1.8, follow these below steps: 1. Please ensure the below known issues are resolved in your environment: * 43713: 1.9 upgrade/migration is sensitive to duplicate scm-ids within a custom site http://www-01.ibm.com/support/docview.wss?uid=swg219958166. * 43766: After the upgrade, the 1.9 ETL is sensitive to accidental duplication of applicable fixlets within a custom site http://www-01.ibm.com/support/docview.wss?uid=swg219958203. * 43797: Datasource sequence reset post 1.9 upgrade increases initial 1.9 import duration to a time comparable with a remediation import. 2. After resolving the known issues, upgrade to version 1.10 using the IBM BigFix Compliance 1.10 Upgrade Fixlet. (See step A). C. If you're using BigFix Compliance version prior to 1.8, follow these below steps: 1. Manually upgrade to version 1.8.33. The 1.8.33 installer can be found here1. 2. After manually upgrading to version 1.8.33, use the IBM BigFix Compliance 1.10 Upgrade Fixlet to upgrade to version 1.10 (See step A). More information: * BigFix Compliance (SCA) Release Notes wiki: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/SCA%20Release%20Notes/ * BigFix Compliance (SCA) Guides in the Knowledge Center: * User Guide: https://www.ibm.com/support/knowledgecenter/en/SS6MCG_9.5.0/com.ibm.bigfix.compliance.doc/Compliance/SCA_Users_Guide/c_reporting_patch.html * Setup Guide: http://www.ibm.com/support/knowledgecenter/SS6MCG_9.5.0/com.ibm.bigfix.compliance.doc/Compliance/SCA_Setup_Guide/securityandcomplianceanalyticssetupguide.html5 * IBM BigFix Forums - Release Announcements Channel: https://ibm.biz/Bdsspw * IBM BigFix Blog: https://www.ibm.com/developerworks/community/blogs/a1a33778-88b7-452a-9133-c955812f8910/date/201507?lang=en2 BigFix Compliance team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Oct 31 15:15:47 2018 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 31 Oct 2018 22:15:47 +0000 Subject: [BESAdmin-Announcements] Content Modification Announcement - Updates for Windows Applications - Apple iTunes 12.9.1 and Skype 8.33.0.50 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New Fixlets: * Apple iTunes 12.9.1 Available - Win7/Win8/Win8.1/Win10 (ID: 2061137) * Skype 8.33.0.50 Available (ID: 5055317) Superseded Fixlets: * Apple iTunes 12.9.0 Available - Win7/Win8/Win8.1/Win10 (Superseded) (ID: 2061135) * Skype 8.33.0.41 Available (Superseded) (ID: 5055315) Reason for Update: * Apple has released a security update for iTunes. * Microsoft has released an update for Skype. Actions to Take: * None Published Site Version: * Updates for Windows Applications, version 1191 Additional Links: * About the security content of iTunes 12.9.1 -- Application Engineering Team IBM BigFix