From besadmin-announcements at bigmail.bigfix.com Thu Aug 1 13:40:25 2019 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 1 Aug 2019 20:40:25 +0000 Subject: [BESAdmin-Announcements] Content Modification: Patches for Windows Message-ID: Content in the Patches for Windows site has been modified. New: [Major] Application Information for Office 2019 - Office 2019 (ID: 465111) [Major] Configure the Update Path of Office 2019 - Office 2019 (ID: 465109) [Major] Disable Office 2019 Automatic Update - Office 2019 (ID: 465201) [Major] Enable Office 2019 Automatic Update - Office 2019 (ID: 465203) [Major] Office 2019 Version 16.0.11328.20368 Available - Semi-annual Channel - Office 2019 (ID: 465131) [Major] Office 2019 Version 16.0.11328.20368 Available - Semi-annual Channel (Targeted) - Office 2019 (ID: 465133) [Major] Office 2019 Version 16.0.11901.20176 Available - Monthly Channel - Office 2019 (ID: 465102) [Major] Remove the Update Path of Office 2019 - Office 2019 (ID: 465113) [Major] Set the Office 2019 Update Channel to Current (Monthly) Channel - Office 2019 (ID: 465123) [Major] Set the Office 2019 Update Channel to Deferred (Semi-annual) Channel - Office 2019 (ID: 465125) [Major] Set the Office 2019 Update Channel to First Release of Deferred (Semi-annual Targeted) Channel - Office 2019 (ID: 465127) [Major] Delete Network Share for Office 2019 - Office 2019 (ID: 465117) [Major] Network Share Information for Office 2019 - Office 2019 (ID: 465119) [Major] Office 2019 Version 16.0.11328.20368 Available for Network Share for Office 2019 - Semi-annual Channel - Office 2019 (ID: 465137) [Major] Office 2019 Version 16.0.11328.20368 Available for Network Share for Office 2019 - Semi-annual Channel (Targeted) - Office 2019 (ID: 465139) [Major] Office 2019 Version 16.0.11901.20176 Available for Network Share for Office 2019 - Monthly Channel - Office 2019 (ID: 465104) [Major] Set up Network Share for Office 2019 - Office 2019 (ID: 465115) Modified: [Major] MS18-APR: Update for Microsoft Visual Studio 2013 Update 5 - Visual Studio 2013 - KB4089283 (ID: 408928301) [Major] MS19-JUN: Servicing Stack Update for Windows Server 2016 - Windows Server 2016 - KB4503537 (x64) (Superseded) (ID: 450353701) Reason for Update: BigFix Patch is now supporting updates for Office 2019 Updated relevance in fixlet IDs 408928301 and 450353701 to address a targeting issue. Actions to Take: None Published site version: Patches for Windows, version 3347 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Aug 1 14:13:52 2019 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 1 Aug 2019 21:13:52 +0000 Subject: [BESAdmin-Announcements] Content Modification Announcement - Updates for Windows Applications - Firefox 68.0 ESR Message-ID: BigFix has modified content in the Updates for Windows Applications site. New Fixlets: * Mozilla Firefox 68.0 ESR Available (ID: 6081519) * Mozilla Firefox (x64) 68.0 ESR Available (ID: 6081521) Reason for Update: * Fixlets released for the new 68.0 ESR branch. The existing 60.X ESR branch is expected to be supported through October 23, 2019. BigFix will release updates for both branches during this time. Actions to Take: * None Published Site Version: * Updates for Windows Applications, version 1298 Additional Links: https://www.mozilla.org/en-US/firefox/organizations/ -- Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Aug 1 15:49:51 2019 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 1 Aug 2019 22:49:51 +0000 Subject: [BESAdmin-Announcements] Content Modification: Kernel Fixlets relevance changes for Patches for CentOS sites Message-ID: Relevance of kernel Fixlets of the Patches for CentOS sites have been modified. What has changed The previous behavior is kernel Fixlets will become relevant if a lower version of the kernel package is installed and there is no kernel package installed at a higher version. The updated behavior will also detect if the endpoint's active kernel is also using the latest version of the kernel. If the endpoint has the latest kernel installed but is not using it, the kernel Fixlet will also become relevant. Published sites * Patches for CentOS 6 Plugin R2, site version 143 * Patches for CentOS 7 Plugin R2, site version 150 Actions to take Gathering the sites will show the updated changes. If a kernel Fixlet is suddenly relevant whereas previously it was not relevant, most likely the endpoint is not using the latest kernel. It is recommended that the endpoint switch to using the latest kernel to avoid potential vulnerabilities. Reference For the pre-announcement of the release, see: https://forum.bigfix.com/t/pre-announcement-kernel-fixlets-relevance-changes-for-linux-sites/30601 Application Engineering Team BigFix Patch -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Aug 2 12:45:00 2019 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 2 Aug 2019 19:45:00 +0000 Subject: [BESAdmin-Announcements] Content Modification Announcement - Updates for Windows Applications - Firefox 68.0.1 ESR Message-ID: BigFix has modified content in the Updates for Windows Applications site. New: * Mozilla Firefox 68.0.1 ESR Available (ID: 6081535) * Mozilla Firefox (x64) 68.0.1 ESR Available (ID: 6081533) Superseded: * Mozilla Firefox (x64) 68.0 ESR Available (Superseded) (ID: 6081529) * Mozilla Firefox 68.0 ESR Available (Superseded) (ID: 6081531) Reason for Update: Mozilla released Firefox 68.0.1 ESR. Actions to Take: * None Published Site Version: * Updates for Windows Applications, version 1299 Additional Links: -- Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Aug 2 14:54:49 2019 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 2 Aug 2019 21:54:49 +0000 Subject: [BESAdmin-Announcements] Content Modification: Kernel Fixlets relevance changes for Patches for SLE sites Message-ID: Relevance of kernel Fixlets of the Patches for SLE sites have been modified. What has changed The previous behavior is kernel Fixlets will become relevant if a lower version of the kernel package is installed and there is no kernel package installed at a higher version. The updated behavior will also detect if the endpoint?s active kernel is also using the latest version of the kernel. If the endpoint has the latest kernel installed but is not using it, the kernel Fixlet will also become relevant. Published sites * Patches for SLE 11 Native Tools, site version 337 * Patches for SLE 11 on System z Native Tools, site version 162 * Patches for SLE 11 PPC64BE, site version 84 * Patches for SLE 12 Native Tools, site version 312 * Patches for SLE 12 on System z, site version 165 * Patches for SLE 12 PPC64LE, site version 149 * Patches for SLE 15, site version 24 Actions to take Gathering the sites will show the updated changes. If a kernel Fixlet is suddenly relevant whereas previously it was not relevant, most likely the endpoint is not using the latest kernel. It is recommended that the endpoint switch to using the latest kernel to avoid potential vulnerabilities. Reference For the pre-announcement of the release, see: https://forum.bigfix.com/t/pre-announcement-kernel-fixlets-relevance-changes-for-linux-sites/30601 Application Engineering Team BigFix Patch -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Aug 2 16:21:08 2019 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 2 Aug 2019 23:21:08 +0000 Subject: [BESAdmin-Announcements] Content Modification: Patches for Windows Message-ID: Content in the Patches for Windows site has been modified. Modified: [Minor] MS99-010: File Access Vulnerability in FrontPage 98 Personal Web Server (ID: 9901001) [Minor] MS99-033: "Malformed Telnet Argument" Patch for Windows 95 Telnet Client - CORRUPT PATCH (ID: 9903304) [Minor] MS99-033: "Malformed Telnet Argument" Patch for Windows 95 Telnet Client (ID: 9903303) [Minor] MS99-038,034: "Spoofed Route Pointer" and "Fragmented IGMP Packet" Vulnerabilities - Windows 95 - CORRUPT PATCH (ID: 9903806) [Minor] MS99-038,034: "Spoofed Route Pointer" and "Fragmented IGMP Packet" Vulnerabilities - Windows 95 (ID: 9903805) [Minor] MS99-038,034: "Spoofed Route Pointer" and "Fragmented IGMP Packet" Vulnerabilities - Windows 98 SE - CORRUPT PATCH (ID: 9903804) [Minor] MS99-038,034: "Spoofed Route Pointer" and "Fragmented IGMP Packet" Vulnerabilities - Windows 98 - CORRUPT PATCH (ID: 9903803) [Minor] MS99-038,034: "Spoofed Route Pointer" and "Fragmented IGMP Packet" Vulnerabilities - Windows 98 SE (ID: 9903802) [Minor] MS99-038,034: "Spoofed Route Pointer" and "Fragmented IGMP Packet" Vulnerabilities - Windows 98 (ID: 9903801) [Minor] MS99-052: Legacy Credential Caching Vulnerability in Windows 98 (ID: 9905201) [Minor] 828026: Update for Windows Media Player Script Commands - Win NT 4 Server (ID: 82802603) [Minor] 828026: Update for Windows Media Player Script Commands - WinME (ID: 82802602) [Minor] 811630: Update for HTML Help Control - Windows ME - CORRUPT PATCH (ID: 81163010) [Minor] 811630: Update for HTML Help Control - Windows ME (ID: 81163009) [Minor] 828026: Update for Windows Media Player Script Commands - WinXP, Win2000, 2003 Server (ID: 82802601) [Minor] Mechanism to Disable Delivery of Windows XP SP2 Expires on April 12th, 2005 (ID: 13406) [Minor] Unblock Automatic Delivery of IE 11 - Windows 7 SP1 (ID: 587) [Minor] Block Automatic Delivery of IE 11 - Windows 7 SP1 (ID: 583) [Minor] Unblock Automatic Delivery of IE 10 - Windows 7 SP1 (ID: 581) [Minor] Block Automatic Delivery of IE 10 - Windows 7 SP1 (ID: 578) [Minor] HOTFIX: RDP clients and ICA clients cannot connect to a Windows Server 2003-based terminal server after hotfix 938759 is applied to the server - Windows Server 2003 SP1/SP2 (ID: 95847601) [Minor] Block Automatic Delivery of IE 9 - Windows Vista/2008/7 (ID: 576) [Minor] Unblock Automatic Delivery of IE 9 - Windows Vista/2008/7 (ID: 575) [Minor] Microsoft Visual Studio 2008 Service Pack 1 Update (ID: 97447901) [Minor] Security Advisory 972890: Vulnerability in Microsoft Video ActiveX Control Could Allow Remote Code Execution - Windows XP SP2/SP3 (ID: 97289003) [Minor] Security Advisory 972890: Vulnerability in Microsoft Video ActiveX Control Could Allow Remote Code Execution - Windows Server 2003 SP2 (ID: 97289001) [Minor] Unblock Automatic Delivery of IE 8 - Windows XP/2003/Vista/2008 (ID: 459) [Minor] Block Automatic Delivery of IE 8 - Windows XP/2003/Vista/2008 (ID: 458) [Minor] MS00-004: Patch Available for "RDISK Registry Enumeration File" Vulnerability (ID: 2000401) [Minor] MS00-005: "Malformed RTF Control Word" Vulnerability in Windows 98 and 98 SE (ID: 2000501) [Minor] MS00-016: Malformed Media License Request Vulnerability (ID: 2001601) [Minor] MS00-038: Malformed Windows Media Encoder Request Vulnerability (ID: 2003801) [Minor] MS00-051: Excel REGISTER.ID Function Vulnerability (ID: 2005101) [Minor] MS00-054: "Malformed IPX Ping Packet" Vulnerability in Windows 95 (IPX installed) - CORRUPT PATCH (ID: 2005405) [Minor] MS00-054: "Malformed IPX Ping Packet" Vulnerability in Windows 95 (IPX installed) (ID: 2005404) [Minor] MS00-054: "Malformed IPX Ping Packet" Vulnerability (IPX not installed) (ID: 2005403) [Minor] MS00-054: "Malformed IPX Ping Packet" Vulnerability in Windows 98 (IPX installed) - CORRUPT PATCH (ID: 2005402) [Minor] MS00-054: "Malformed IPX Ping Packet" Vulnerability in Windows 98 (IPX installed) (ID: 2005401) [Minor] MS00-079: "Hyper Terminal Buffer Overflow" Vulnerability in Windows NT - CORRUPT PATCH (ID: 2007906) [Minor] MS00-079: "Hyper Terminal Buffer Overflow" Vulnerability in Windows NT (ID: 2007905) [Minor] MS00-073: Malformed IPX NMPI Packet Vulnerability in Windows 95 - CORRUPT PATCH (ID: 2007308) [Minor] MS00-073: Malformed IPX NMPI Packet Vulnerability in Windows 95 (ID: 2007307) [Minor] MS00-073: Malformed IPX NMPI Packet Vulnerability in Windows ME - CORRUPT PATCH (ID: 2007306) [Minor] MS00-073: Malformed IPX NMPI Packet Vulnerability in Windows ME (ID: 2007305) [Minor] MS00-073: Malformed IPX NMPI Packet Vulnerability in Windows 98SE - CORRUPT PATCH (ID: 2007304) [Minor] MS00-073: Malformed IPX NMPI Packet Vulnerability in Windows 98SE (ID: 2007303) [Minor] MS00-073: Malformed IPX NMPI Packet Vulnerability in Windows 98 - CORRUPT PATCH (ID: 2007302) [Minor] MS00-073: Malformed IPX NMPI Packet Vulnerability in Windows 98 (ID: 2007301) [Minor] MS00-079: "HyperTerminal Buffer Overflow" Vunlerability in Windows ME - CORRUPT PATCH (ID: 2007902) [Minor] MS00-079: "HyperTerminal Buffer Overflow" Vunlerability in Windows ME (ID: 2007901) [Minor] MS00-074: "WebTV" for Windows Denial of Service" Vulnerability - CORRUPT PATCH (ID: 2007404) [Minor] MS00-074: "WebTV" for Windows Denial of Service" Vulnerability (ID: 2007403) [Minor] MS00-074: "WebTV for Windows Denial of Service" Vulnerability - CORRUPT PATCH (ID: 2007402) [Minor] MS00-074: "WebTV for Windows Denial of Service" Vulnerability (ID: 2007401) [Minor] MS00-072: "Share Level Password" Vulnerability in Windows ME - CORRUPT PATCH (ID: 2007206) [Minor] MS00-072: "Share Level Password" Vulnerability in Windows ME (ID: 2007205) [Minor] MS00-072: "Share Level Password" Vulnerability in Windows 98SE - CORRUPT PATCH (ID: 2007204) [Minor] MS00-072: "Share Level Password" Vulnerability in Windows 98SE (ID: 2007203) [Minor] MS00-072: "Share Level Password" Vulnerability in Windows 98 - CORRUPT PATCH (ID: 2007202) [Minor] MS00-072: "Share Level Password" Vulnerability in Windows 98 (ID: 2007201) [Minor] MS00-087: Terminal Server Login Buffer Overflow Vulnerability (ID: 2008701) [Minor] MS00-087: Terminal Server Login Buffer Overflow Vulnerability - CORRUPT PATCH (ID: 2008702) [Minor] MS00-097: Severed Windows Media Server Connection Vulnerability (ID: 2009701) [Minor] MS00-095: Registry Permissions Vulnerability (ID: 2009501) [Minor] MS01-001: Web Client Authentication Vulnerability in Windows ME - CORRUPT PATCH (ID: 100103) [Minor] MS01-001: Web Client Authentication Vulnerability in Windows ME (ID: 100102) [Minor] MS01-017: Erroneous VeriSign Certificate Vulnerability - CORRUPT PATCH (ID: 101702) [Minor] MS01-017: Erroneous VeriSign Certificate Vulnerability (ID: 101701) [Minor] MS01-022: "WebDAV Service Provider" Vulnerability (ID: 102201) [Minor] MS01-039: Services for Unix 2.0 Telnet Vulnerability - Windows 2000 - CORRUPT PATCH (ID: 103906) [Minor] MS01-039: Services for Unix 2.0 Telnet Vulnerability - Windows 2000 (ID: 103905) [Minor] MS01-039: Services For Unix 2.0 NFS Vulnerability - Windows NT - CORRUPT PATCH (ID: 103904) [Minor] MS01-039: Services For Unix 2.0 NFS Vulnerability - Windows NT (ID: 103903) [Minor] MS01-039: Services for Unix 2.0 NFS Vulnerability - Windows 2000 - CORRUPT PATCH (ID: 103902) [Minor] MS01-039: Services for Unix 2.0 NFS Vulnerability - Windows 2000 (ID: 103901) [Minor] MS01-043: NNTP Service in Windows NT 4.0 Contains Memory Leak - CORRUPT PATCH (ID: 104302) [Minor] MS01-043: NNTP Service in Windows NT 4.0 Contains Memory Leak (ID: 104301) [Minor] MS01-050: "Malformed Document" Vulnerability in PowerPoint 2000 (Local Installation) (ID: 105005) [Minor] MS01-050: "Malformed Document" Vulnerability in PowerPoint 2000 - Windows NT/2000/XP (Network Installation) (ID: 105004) [Minor] MS01-050: "Malformed Document" Vulnerability in PowerPoint 2000 - Windows 95/98/ME (Network Installation) (ID: 105003) [Minor] MS01-056: "Unchecked Buffer" in Windows Media Player .ASF Processor - Windows XP - CORRUPT PATCH (ID: 105604) [Minor] MS01-056: "Unchecked Buffer" in Windows Media Player .ASF Processor - Windows XP (ID: 105603) [Minor] MS01-056: "Unchecked Buffer" in Windows Media Player .ASF Processor - CORRUPT PATCH (ID: 105602) [Minor] MS01-056: "Unchecked Buffer" in Windows Media Player .ASF Processor (ID: 105601) [Minor] MS01-059: Unchecked Universal Plug and Play Buffer in Win98 - CORRUPT PATCH (ID: 105906) [Minor] MS01-059: Unchecked Universal Plug and Play Buffer in Win98 (ID: 105905) [Minor] MS01-059: Unchecked Universal Plug and Play Buffer in WinME - CORRUPT PATCH (ID: 105904) [Minor] MS01-059: Unchecked Universal Plug and Play Buffer in WinME (ID: 105903) [Minor] MS01-059: Unchecked Universal Plug and Play Buffer in WinXP - CORRUPT PATCH (ID: 105902) [Minor] MS01-059: Unchecked Universal Plug and Play Buffer in WinXP (ID: 105901) [Minor] MS02-006: SNMP Service Unchecked Buffer in Windows 98 - CORRUPT PATCH (ID: 200610) [Minor] MS02-006: SNMP Service Unchecked Buffer in Windows 98 (ID: 200609) [Minor] MS02-006: SNMP Service Unchecked Buffer in Windows NT, TSE - CORRUPT PATCH (ID: 200608) [Minor] MS02-006: SNMP Service Unchecked Buffer in Windows NT, TSE (ID: 200607) [Minor] MS02-012: Windows XP SMTP Patch - CORRUPT PATCH (ID: 201204) [Minor] MS02-012: Windows XP SMTP Patch (ID: 201203) [Minor] MS02-011,012: Windows 2000 SMTP Patch - CORRUPT PATCH (ID: 201202) [Minor] MS02-011,012: Windows 2000 SMTP Patch (ID: 201201) [Minor] MS02-006: SNMP Service Unchecked Buffer in Windows NT - CORRUPT PATCH (ID: 200606) [Minor] MS02-006: SNMP Service Unchecked Buffer in Windows NT (ID: 200605) [Minor] MS02-006: SNMP Service Unchecked Buffer in Windows XP - CORRUPT PATCH (ID: 200604) [Minor] MS02-006: SNMP Service Unchecked Buffer in Windows XP (ID: 200603) [Minor] MS02-006: SNMP Service Unchecked Buffer in Windows 2000 - CORRUPT PATCH (ID: 200602) [Minor] MS02-006: SNMP Service Unchecked Buffer in Windows 2000 (ID: 200601) [Minor] MS02-014: Unchecked Buffer in Windows 98 Shell Could Lead to Code Execution - CORRUPT PATCH (ID: 201402) [Minor] MS02-014: Unchecked Buffer in Windows 98 Shell Could Lead to Code Execution (ID: 201401) [Minor] MS02-016: Opening Group Policy Files for Exclusive Read Blocks Policy Application - CORRUPT PATCH (ID: 201602) [Minor] MS02-016: Opening Group Policy Files for Exclusive Read Blocks Policy Application (ID: 201601) [Minor] MS02-017: Unchecked buffer in the Multiple UNC Provider - Windows XP - CORRUPT PATCH (ID: 201708) [Minor] MS02-017: Unchecked buffer in the Multiple UNC Provider - Windows XP (ID: 201707) [Minor] MS02-017: Unchecked buffer in the Multiple UNC Provider - Windows 2000 - CORRUPT PATCH (ID: 201706) [Minor] MS02-017: Unchecked buffer in the Multiple UNC Provider - Windows 2000 (ID: 201705) [Minor] MS02-017: Unchecked buffer in the Multiple UNC Provider - Windows NT Terminal Server - CORRUPT PATCH (ID: 201704) [Minor] MS02-017: Unchecked buffer in the Multiple UNC Provider - Windows NT Terminal Server (ID: 201703) [Minor] MS02-017: Unchecked buffer in the Multiple UNC Provider - Windows NT - CORRUPT PATCH (ID: 201702) [Minor] MS02-017: Unchecked buffer in the Multiple UNC Provider - Windows NT (ID: 201701) [Minor] MS02-025: Exchange 2000 Denial of Service - CORRUPT PATCH (ID: 202502) [Minor] MS02-024: Windows 2000 Debugger Authentication Flaw - CORRUPT PATCH (ID: 202406) [Minor] MS02-024: Windows 2000 Debugger Authentication Flaw (ID: 202405) [Minor] MS02-024: Windows NT Terminal Server Debugger Authentication Flaw - CORRUPT PATCH (ID: 202404) [Minor] MS02-024: Windows NT Terminal Server Debugger Authentication Flaw (ID: 202403) [Minor] MS02-024: Windows NT Debugger Authentication Flaw - CORRUPT PATCH (ID: 202402) [Minor] MS02-025: Exchange 2000 Denial of Service (ID: 202501) [Minor] MS02-024: Windows NT Debugger Authentication Flaw (ID: 202401) [Minor] MS02-032: 26 June 2002 Cumulative Patch for Windows Media Player 8 - CORRUPT PATCH (ID: 203206) [Minor] MS02-032: 26 June 2002 Cumulative Patch for Windows Media Player 7.1 - CORRUPT PATCH (ID: 203204) [Minor] MS02-032: 26 June 2002 Cumulative Patch for Windows Media Player 7.1 (ID: 203203) [Minor] MS02-032: 26 June 2002 Cumulative Patch for Windows Media Player 6.4 (ID: 203201) [Minor] MS02-029: Unchecked Buffer in RAS Phonebook for Windows NT Terminal Server - CORRUPT PATCH (ID: 202912) [Minor] MS02-029: Unchecked Buffer in RAS Phonebook for Windows NT Terminal Server (ID: 202911) [Minor] MS02-029: Unchecked Buffer in RAS Phonebook for Windows 2000 - CORRUPT PATCH (ID: 202906) [Minor] MS02-029: Unchecked Buffer in RAS Phonebook for Windows 2000 (ID: 202905) [Minor] MS02-029: Unchecked Buffer in RAS Phonebook for Windows XP - CORRUPT PATCH (ID: 202904) [Minor] MS02-029: Unchecked Buffer in RAS Phonebook for Windows XP (ID: 202903) [Minor] MS02-029: Unchecked Buffer in RAS Phonebook for Windows NT 4.0 - CORRUPT PATCH (ID: 202902) [Minor] MS02-029: Unchecked Buffer in RAS Phonebook for Windows NT 4.0 (ID: 202901) [Minor] MS02-028: Heap Overrun in HTR chunked encoding - IIS 4.0 - CORRUPT PATCH (ID: 202804) [Minor] MS02-028: Heap Overrun in HTR chunked encoding - IIS 4.0 (ID: 202803) [Minor] MS02-028: Heap Overrun in HTR chunked encoding - IIS 5.0 - CORRUPT PATCH (ID: 202802) [Minor] MS02-028: Heap Overrun in HTR chunked encoding - IIS 5.0 (ID: 202801) [Minor] MS02-027: Unchecked Buffer in Gopher Protocol Handler for Proxy Server 2.0 - CORRUPT PATCH (ID: 202704) [Minor] MS02-027: Unchecked Buffer in Gopher Protocol Handler for Proxy Server 2.0 (ID: 202703) [Minor] MS02-027: Unchecked Buffer in Gopher Protocol Handler for ISA 2000 - CORRUPT PATCH (ID: 202702) [Minor] MS02-027: Unchecked Buffer in Gopher Protocol Handler for ISA 2000 (ID: 202701) [Minor] MS02-037: Server Response To SMTP Client EHLO Command Results In Buffer Overrun - CORRUPT PATCH (ID: 203702) [Minor] MS02-037: Server Response To SMTP Client EHLO Command Results In Buffer Overrun (ID: 203701) [Minor] MS02-048: Flaw in Certificate Enrollment Control Could Allow Deletion of Digital Certificates - Windows 98 (ID: 204811) [Minor] MS02-048: Flaw in Certificate Enrollment Control Could Allow Deletion of Digital Certificates - Windows ME (ID: 204809) [Minor] MS02-048: Flaw in Certificate Enrollment Control Could Allow Deletion of Digital Certificates - Windows NT TSE - CORRUPT PATCH (ID: 204806) [Minor] MS02-048: Flaw in Certificate Enrollment Control Could Allow Deletion of Digital Certificates - Windows NT TSE (ID: 204805) [Minor] MS02-048: Flaw in Certificate Enrollment Control Could Allow Deletion of Digital Certificates - Windows 2000 - CORRUPT PATCH (ID: 204804) [Minor] MS02-048: Flaw in Certificate Enrollment Control Could Allow Deletion of Digital Certificates - Windows 2000 (ID: 204803) [Minor] MS02-048: Flaw in Certificate Enrollment Control Could Allow Deletion of Digital Certificates - Windows XP - CORRUPT PATCH (ID: 204802) [Minor] MS02-048: Flaw in Certificate Enrollment Control Could Allow Deletion of Digital Certificates - Windows XP (ID: 204801) [Minor] MS02-045: Unchecked Buffer in Network Share Provider - Windows 2000 - CORRUPT PATCH (ID: 204508) [Minor] MS02-045: Unchecked Buffer in Network Share Provider - Windows 2000 (ID: 204507) [Minor] MS02-045: Unchecked Buffer in Network Share Provider - Windows NT TSE - CORRUPT PATCH (ID: 204506) [Minor] MS02-045: Unchecked Buffer in Network Share Provider - Windows NT TSE (ID: 204505) [Minor] MS02-045: Unchecked Buffer in Network Share Provider - Windows XP - CORRUPT PATCH (ID: 204504) [Minor] MS02-045: Unchecked Buffer in Network Share Provider - Windows XP (ID: 204503) [Minor] MS02-045: Unchecked Buffer in Network Share Provider - Windows NT - CORRUPT PATCH (ID: 204502) [Minor] MS02-045: Unchecked Buffer in Network Share Provider - Windows NT (ID: 204501) [Minor] MS02-044: Unsafe Functions in Office Web Components (ID: 204401) [Minor] MS02-051: Cryptographic Flaw in RDP Protocol can Lead to Information Disclosure - Windows XP - CORRUPT PATCH (ID: 205104) [Minor] MS02-051: Cryptographic Flaw in RDP Protocol can Lead to Information Disclosure - Windows XP (ID: 205103) [Minor] MS02-050: Certificate Validation Flaw Could Enable Identity Spoofing in Windows 2000 - CORRUPT PATCH (ID: 205010) [Minor] MS02-050: Certificate Validation Flaw Could Enable Identity Spoofing in Windows XP - CORRUPT PATCH (ID: 205006) [Minor] MS02-050: Certificate Validation Flaw Could Enable Identity Spoofing in Windows ME (ID: 205008) [Minor] MS02-050: Certificate Validation Flaw Could Enable Identity Spoofing in Windows 98 (ID: 205007) [Minor] MS02-050: Certificate Validation Flaw Could Enable Identity Spoofing in Windows XP (ID: 205005) [Minor] MS02-063: Unchecked Buffer in PPTP Implementation - Windows XP SP1 (ID: 206305) [Minor] MS02-063: Unchecked Buffer in PPTP Implementation - Windows XP Gold (ID: 206303) [Minor] MS02-063: Unchecked Buffer in PPTP Implementation - Windows 2000 - CORRUPT PATCH (ID: 206302) [Minor] MS02-063: Unchecked Buffer in PPTP Implementation - Windows 2000 (ID: 206301) [Minor] MS02-060: Flaw in Windows XP Help and Support Center (ID: 206001) [Minor] MS02-055: Unchecked Buffer in Windows Help Facility - Windows XP - CORRUPT PATCH (ID: 205508) [Minor] MS02-055: Unchecked Buffer in Windows Help Facility - Windows 2000 - CORRUPT PATCH (ID: 205507) [Minor] MS02-055: Unchecked Buffer in Windows Help Facility - Windows XP (ID: 205506) [Minor] MS02-055: Unchecked Buffer in Windows Help Facility - Windows 2000 (ID: 205505) [Minor] MS02-055: Unchecked Buffer in Windows Help Facility - Windows ME (ID: 205502) [Minor] MS02-054: Unchecked Buffer in File Decompression Functions Could Lead to Code Execution - Windows 98 Plus! (ID: 205405) [Minor] MS02-054: Unchecked Buffer in File Decompression Functions Could Lead to Code Execution - Windows ME - CORRUPT PATCH (ID: 205404) [Minor] MS02-054: Unchecked Buffer in File Decompression Functions Could Lead to Code Execution - Windows ME (ID: 205403) [Minor] MS02-055: Unchecked Buffer in Windows Help Facility - Windows 98 (ID: 205501) [Minor] MS02-070: Flaw in SMB Signing Could Enable Group Policy to be Modified - Windows XP - CORRUPT PATCH (ID: 207002) [Minor] MS02-070: Flaw in SMB Signing Could Enable Group Policy to be Modified - Windows XP (ID: 207001) [Minor] MS03-002: Cumulative Patch for Microsoft Content Management Server - CORRUPT PATCH (ID: 300202) [Minor] MS03-002: Cumulative Patch for Microsoft Content Management Server (ID: 300201) [Minor] MS03-006: Flaw in Windows ME Help and Support Center - CORRUPT PATCH (ID: 300602) [Minor] MS03-006: Flaw in Windows ME Help and Support Center (ID: 300601) [Minor] MS03-008: Flaw in Windows Script Engine 5.5 Could Allow Code Execution - Windows NT / Windows 98 / Windows ME (ID: 300818) [Minor] MS03-008: Flaw in Windows Script Engine 5.5 Could Allow Code Execution - Windows 2000 (ID: 300817) [Minor] MS03-008: Flaw in Windows Script Engine 5.1 Could Allow Code Execution - Windows NT / Windows 98 / Windows ME (ID: 300812) [Minor] MS03-008: Flaw in Windows Script Engine 5.1 Could Allow Code Execution - Windows 2000 (ID: 300811) [Minor] MS03-008: Flaw in Windows Script Engine 5.6 Could Allow Code Execution - Windows NT / Windows 98 / Windows ME (ID: 300805) [Minor] MS03-009: Flaw In ISA Server DNS Intrusion Detection Filter Can Cause Denial Of Service - CORRUPT PATCH (ID: 300902) [Minor] MS03-009: Flaw In ISA Server DNS Intrusion Detection Filter Can Cause Denial Of Service (ID: 300901) [Minor] MS03-008: Flaw in Windows Script Engine 5.6 Could Allow Code Execution - Windows XP / Windows 2000 (ID: 300801) [Minor] MS03-012: Flaw In ISA Firewall Service - CORRUPT PATCH (ID: 301204) [Minor] MS03-012: Flaw In Winsock Proxy Service - CORRUPT PATCH (ID: 301202) [Minor] MS03-012: Flaw In ISA Firewall Service (ID: 301203) [Minor] MS03-012: Flaw In Winsock Proxy Service (ID: 301201) [Minor] MS03-019: Flaw in ISAPI Extension for Windows Media Services Could Cause Denial of Service - Windows NT (ID: 301903) [Minor] MS03-019: Flaw in ISAPI Extension for Windows Media Services Could Cause Denial of Service - Windows 2000 (ID: 301901) [Minor] MS03-017: Flaw with Skins in Windows Media Player 8.0 - Windows XP (ID: 301703) [Minor] MS03-017: Flaw with Skins in Windows Media Player 7.1 (ID: 301701) [Minor] MS03-030: Unchecked Buffer in DirectX Could Enable System Compromise - DirectX 8.0 - 8.1b on Windows 2000 SP3 - CORRUPT PATCH (ID: 303017) [Minor] MS03-030: Unchecked Buffer in DirectX Could Enable System Compromise - DirectX 8.0 - 8.1b on Windows 2000 SP3 (ID: 303015) [Minor] MS03-030: Unchecked Buffer in DirectX Could Enable System Compromise - Windows NT TSE - CORRUPT PATCH (ID: 303014) [Minor] MS03-030: Unchecked Buffer in DirectX Could Enable System Compromise - Windows NT - CORRUPT PATCH (ID: 303012) [Minor] MS03-030: Unchecked Buffer in DirectX Could Enable System Compromise - Windows NT TSE (ID: 303013) [Minor] MS03-030: Unchecked Buffer in DirectX Could Enable System Compromise - Windows NT (ID: 303011) [Minor] MS03-031: Cumulative Patch for Microsoft SQL Server / MSDE 2000 - Default MSSQLServer Instance on BES Server (ID: 303104) [Minor] MS03-031: Cumulative Patch for Microsoft SQL Server / MSDE 2000 - Default MSSQLServer Instance (ID: 303102) [Minor] MS03-028: Flaw in ISA Server Error Pages Could Allow Cross-Site Scripting Attack - CORRUPT PATCH (ID: 302802) [Minor] MS03-028: Flaw in ISA Server Error Pages Could Allow Cross-Site Scripting Attack (ID: 302801) [Minor] MS03-023: Buffer Overrun In HTML Converter Could Allow Code Execution - Windows ME - CORRUPT PATCH (ID: 302311) [Minor] MS03-023: Buffer Overrun In HTML Converter Could Allow Code Execution - Windows ME (ID: 302310) [Minor] MS03-023: Buffer Overrun In HTML Converter Could Allow Code Execution - Windows Server 2003 - CORRUPT PATCH (ID: 302308) [Minor] MS03-023: Buffer Overrun In HTML Converter Could Allow Code Execution - Windows Server 2003 (ID: 302307) [Minor] MS03-034: Flaw in NetBIOS Could Lead to Information Disclosure - Windows Server 2003 - CORRUPT PATCH (ID: 303406) [Minor] MS03-036: Buffer Overrun in WordPerfect Converter Could Allow Code Execution - Office 2000 Applications - Windows 2000/NT/XP (Administrative Installation) (ID: 303608) [Minor] MS03-036: Buffer Overrun in WordPerfect Converter Could Allow Code Execution - Office 2000 Applications - Windows 95/98/ME (Administrative Installation) (ID: 303607) [Minor] MS03-034: Flaw in NetBIOS Could Lead to Information Disclosure - Windows Server 2003 (ID: 303401) [Minor] MS03-047: Vulnerability in Exchange Server 5.5 Outlook Web Access Could Allow Cross-Site Scripting Attack - v2b Patch Required (v2, re-released 10/22/2003) (ID: 304705) [Minor] MS03-047: Vulnerability in Exchange Server 5.5 Outlook Web Access Could Allow Cross-Site Scripting Attack (v2, re-released 10/22/2003) (ID: 304704) [Minor] MS03-046: Vulnerability in Exchange Server Could Allow Arbitrary Code Execution - Exchange Server 5.5 SP4 - CORRUPT PATCH (ID: 304604) [Minor] MS03-046: Vulnerability in Exchange Server Could Allow Arbitrary Code Execution - Exchange Server 5.5 SP4 (ID: 304603) [Minor] MS03-046: Vulnerability in Exchange Server Could Allow Arbitrary Code Execution - Exchange Server 2000 SP3 - CORRUPT PATCH (ID: 304602) [Minor] MS03-046: Vulnerability in Exchange Server Could Allow Arbitrary Code Execution - Exchange Server 2000 SP3 (ID: 304601) [Minor] MS03-047: Vulnerability in Exchange Server 5.5 Outlook Web Access Could Allow Cross-Site Scripting Attack (v2, re-released 10/22/2003) (ID: 304701) [Minor] MS03-043: Buffer Overrun in Messenger Service Could Allow Code Execution - Windows Server 2003 - CORRUPT PATCH (ID: 304314) [Minor] MS03-043: Buffer Overrun in Messenger Service Could Allow Code Execution - Windows Server 2003 (ID: 304313) [Minor] MS03-041: Vulnerability in Authenticode Verification Could Allow Remote Code Execution - Windows Server 2003 - CORRUPT PATCH (ID: 304114) [Minor] MS03-041: Vulnerability in Authenticode Verification Could Allow Remote Code Execution - Windows Server 2003 (ID: 304113) [Minor] MS04-002: Vulnerability in Exchange Server 2003 Could Lead to Privilege Escalation - CORRUPT PATCH (ID: 400202) [Minor] MS04-002: Vulnerability in Exchange Server 2003 Could Lead to Privilege Escalation (ID: 400201) [Minor] MS04-003: Buffer Overrun in MDAC Function Could Allow Code Execution - CORRUPT PATCH (ID: 400302) [Minor] MS04-001: Vulnerability in Microsoft Internet Security and Acceleration Server 2000 H.323 Filter Could Allow Remote Code Execution - CORRUPT PATCH (ID: 400102) [Minor] MS04-001: Vulnerability in Microsoft Internet Security and Acceleration Server 2000 H.323 Filter Could Allow Remote Code Execution (ID: 400101) [Minor] MS04-003: Buffer Overrun in MDAC Function Could Allow Code Execution (ID: 400301) [Minor] MS04-027: Vulnerability in WordPerfect Converter Could Allow Code Execution - Office 2000 - Windows 9x/ME (Administrative Installation) (ID: 402703) [Minor] 940157: Description of Windows Search 4.0 and the Multilingual User Interface Pack for Windows Search 4.0 - Windows XP SP2 (x64) (ID: 94015709) [Minor] 940157: Description of Windows Search 4.0 and the Multilingual User Interface Pack for Windows Search 4.0 - Windows 2003 SP2 (x64) (ID: 94015707) [Minor] 940157: Description of Windows Search 4.0 and the Multilingual User Interface Pack for Windows Search 4.0 - Windows 2003 SP2 (ID: 94015701) [Minor] 940157: Description of Windows Search 4.0 and the Multilingual User Interface Pack for Windows Search 4.0 - Windows 2003 SP2 (MUI) (ID: 94015711) [Minor] 940157: Description of Windows Search 4.0 and the Multilingual User Interface Pack for Windows Search 4.0 - Windows Vista SP1 / Windows 2008 Gold (ID: 94015715) [Minor] 983509: Microsoft Visual Studio 2010 Service Pack 1 Available (ID: 98350901) [Minor] 2468871: Update for the .NET Framework 4 - Windows XP SP2 / Windows 2003 SP2 / Windows Vista SP2 / Windows 2008 R2 SP1 / Windows 2008 SP2 / Windows 7 Gold/SP1 (x64) (ID: 246887105) [Minor] 2533523: Reliability Update 1 for the .NET Framework 4 - Windows XP SP2 / Windows 2003 SP2 / Windows Vista SP2 / Windows 2008 R2 Gold/SP1 / Windows 2008 SP2 / Windows 7 Gold/SP1 (x64) (ID: 253352305) [Minor] 2468871: Update for the .NET Framework 4 - Windows XP SP3 / Windows 2003 SP2 / Windows Vista SP2 / Windows 2008 SP2 / Windows 7 Gold/SP1 (ID: 246887109) [Minor] 2533523: Reliability Update 1 for the .NET Framework 4 - Windows XP SP3 / Windows 2003 SP2 / Windows Vista SP2 / Windows 2008 SP2 / Windows 7 Gold/SP1 (ID: 253352309) [Minor] 2729094: An update for the Segoe UI symbol font in Windows 7 and in Windows 2008 R2 is available - Windows 7 Gold/SP1 (x64) (ID: 272909403) [Minor] 2729094: An update for the Segoe UI symbol font in Windows 7 and in Windows 2008 R2 is available - Windows 2008 R2 Gold/SP1 (x64) (ID: 272909401) [Minor] 2729094: An update for the Segoe UI symbol font in Windows 7 and in Windows 2008 R2 is available - Windows 7 Gold/SP1 (ID: 272909405) [Minor] MS12-054: Vulnerabilities in Windows Networking Components Could Allow Remote Code Execution - Windows Server 2003 SP2 (x64) - KB2705219 - V2 - CORRUPT PATCH (ID: 1205430) [Minor] MS12-054: Vulnerabilities in Windows Networking Components Could Allow Remote Code Execution - Windows XP SP2 (x64) - KB2705219 - V2 - CORRUPT PATCH (ID: 1205422) [Minor] MS12-054: Vulnerabilities in Windows Networking Components Could Allow Remote Code Execution - Windows Server 2008 R2 Gold/SP1 (x64) - KB2705219 - V2 (ID: 1205441) [Minor] MS12-054: Vulnerabilities in Windows Networking Components Could Allow Remote Code Execution - Windows Server 2008 SP2 (x64) - KB2705219 - V2 (ID: 1205429) [Minor] MS12-054: Vulnerabilities in Windows Networking Components Could Allow Remote Code Execution - Windows 7 Gold/SP1 (x64) - KB2705219 - V2 (ID: 1205437) [Minor] MS12-054: Vulnerabilities in Windows Networking Components Could Allow Remote Code Execution - Windows Server 2003 SP2 (x64) - KB2705219 - V2 (ID: 1205415) [Minor] MS12-054: Vulnerabilities in Windows Networking Components Could Allow Remote Code Execution - Windows Vista SP2 (x64) - KB2705219 - V2 (ID: 1205421) [Minor] MS12-054: Vulnerabilities in Windows Networking Components Could Allow Remote Code Execution - Windows XP SP2 (x64) - KB2705219 - V2 (ID: 1205407) [Minor] MS12-054: Vulnerabilities in Windows Networking Components Could Allow Remote Code Execution - Windows Server 2003 SP2 - KB2705219 - V2 - CORRUPT PATCH (ID: 1205413) [Minor] MS12-054: Vulnerabilities in Windows Networking Components Could Allow Remote Code Execution - Windows Vista SP2 - KB2705219 - V2 (ID: 1205417) [Minor] MS12-054: Vulnerabilities in Windows Networking Components Could Allow Remote Code Execution - Windows Server 2008 SP2 - KB2705219 - V2 (ID: 1205425) [Minor] MS12-054: Vulnerabilities in Windows Networking Components Could Allow Remote Code Execution - Windows Server 2003 SP2 - KB2705219 - V2 (ID: 1205409) [Minor] MS12-054: Vulnerabilities in Windows Networking Components Could Allow Remote Code Execution - Windows 7 Gold/SP1 - KB2705219 - V2 (ID: 1205433) [Minor] 2687503: Description of the Office 2010 update - Office 2010 SP1 (ID: 268750301) [Minor] 2589298: Description of the Office 2010 update - Office 2010 (ID: 258929803) [Minor] 2589375: Description of the Office 2010 update - Office 2010 (ID: 258937503) [Minor] 2778831: "Client Side Rendering Print Provider" registry key growth on a Windows Server 2008 R2-based Remote Desktop Session Host server - Server 2008 R2 Gold/SP1 (x64) - Clear Registry Key (ID: 277883102) [Minor] 2726535: An update is available - Windows 2008 R2 Gold / Windows 2008 R2 SP1 (x64) (ID: 272653509) [Minor] 2726535: An update is available that adds South Sudan to the list of countries in Windows Server 2008, Windows 7, and Windows Server 2008 R2 - Windows 7 Gold / Windows 7 SP1 (x64) (ID: 272653505) [Minor] 2726535: An update is available that adds South Sudan to the list of countries in Windows Server 2008, Windows 7, and Windows Server 2008 R2 - Windows Server 2008 SP2 (x64) (ID: 272653507) [Minor] 2785094: Windows 8 and Windows 2012 cumulative update: January 2013 - Windows 2012 Gold (KB2785094) (x64) (ID: 278509411) [Minor] 2785094: Windows 8 and Windows 2012 cumulative update: January 2013 - Windows 8 Gold (KB2788350) (x64) (ID: 278509419) [Minor] 2785094: Windows 8 and Windows 2012 cumulative update: January 2013 - Windows 8 Gold (KB2785094) (x64) (ID: 278509405) [Minor] 2785094: Windows 8 and Windows 2012 cumulative update: January 2013 - Windows 8 Gold (KB2790920) (x64) (ID: 278509407) [Minor] 2785094: Windows 8 and Windows 2012 cumulative update: January 2013 - Windows 2012 Gold (KB2792009) (x64) (ID: 278509421) [Minor] 2785094: Windows 8 and Windows 2012 cumulative update: January 2013 - Windows 2012 Gold (KB2790920) (x64) (ID: 278509413) [Minor] 2785094: Windows 8 and Windows 2012 cumulative update: January 2013 - Windows 8 Gold (KB2792009) (x64) (ID: 278509409) [Minor] 2785094: Windows 8 and Windows 2012 cumulative update: January 2013 - Windows 2012 Gold (KB2788350) (x64) (ID: 278509401) [Minor] 2786081: Internet Explorer 10 does not save credentials for a website after you log off or restart a computer that is running Windows 7 SP1 or Windows 2008 R2 SP1 - Windows 7 SP1 (x64) (ID: 278608103) [Minor] 2786081: Internet Explorer 10 does not save credentials for a website after you log off or restart a computer that is running Windows 7 SP1 or Windows 2008 R2 SP1 - Windows 2008 R2 SP1 (x64) (ID: 278608101) [Minor] 2808208: Exchange Server 2010 Service Pack 3 Available (x64) (ID: 280820801) [Minor] 2822241: Windows 8 and Windows 2012 cumulative update: April 2013 - Windows 8 Gold (x64) (KB2823516) (ID: 282224107) [Minor] 2822241: Windows 8 and Windows 2012 cumulative update: April 2013 - Windows 8 Gold (x64) (ID: 282224111) [Minor] 2822241: Windows 8 and Windows 2012 cumulative update: April 2013 - Windows 2012 Gold (x64) (ID: 282224103) [Minor] 2822241: Windows 8 and Windows 2012 cumulative update: April 2013 - Windows 2012 Gold (x64) (KB2823516) (ID: 282224101) [Minor] 2589298: Description of the Office 2010 update - Office 2010 (x64) (ID: 258929801) [Minor] 2589375: Description of the Office 2010 update - Office 2010 (x64) (ID: 258937501) [Minor] 2883201: Windows RT, Windows 8, and Windows Server 2012 update rollup - Windows Server 2012 Gold (x64) (ID: 288320101) [Minor] 2883201: Windows RT, Windows 8, and Windows Server 2012 update rollup - Windows 8 Gold (x64) (ID: 288320105) [Minor] 2726535: An update is available that adds South Sudan to the list of countries in Windows Server 2008, Windows 7, and Windows Server 2008 R2 - Windows 7 Gold / Windows 7 SP1 (ID: 272653501) [Minor] 2726535: An update is available that adds South Sudan to the list of countries in Windows Server 2008, Windows 7, and Windows Server 2008 R2 - Windows Server 2008 SP2 (ID: 272653503) [Minor] 2785094: Windows 8 and Windows 2012 cumulative update: January 2013 - Windows 8 Gold (KB2788350) (ID: 278509403) [Minor] 2785094: Windows 8 and Windows 2012 cumulative update: January 2013 - Windows 8 Gold (KB2785094) (ID: 278509415) [Minor] 2785094: Windows 8 and Windows 2012 cumulative update: January 2013 - Windows 8 Gold (KB2790920) (ID: 278509417) [Minor] 2785094: Windows 8 and Windows 2012 cumulative update: January 2013 - Windows 8 Gold (KB2792009) (ID: 278509423) [Minor] 2786081: Internet Explorer 10 does not save credentials for a website after you log off or restart a computer that is running Windows 7 SP1 or Windows 2008 R2 SP1 - Windows 7 SP1 (ID: 278608105) [Minor] 2822241: Windows 8 and Windows 2012 cumulative update: April 2013 - Windows 8 Gold (KB2823516) (ID: 282224105) [Minor] 2822241: Windows 8 and Windows 2012 cumulative update: April 2013 - Windows 8 Gold (ID: 282224109) [Minor] 2883201: Windows RT, Windows 8, and Windows Server 2012 update rollup - Windows 8 Gold (ID: 288320103) [Minor] 3009008: Security Advisory: Vulnerability in SSL 3.0 Could Allow Information Disclosure - Disable Workaround for Client Software (Disable SSL 3.0 in Windows) (ID: 300900813) [Minor] 3009008: Security Advisory: Vulnerability in SSL 3.0 Could Allow Information Disclosure - Enable Workaround for Client Software (Disable SSL 3.0 in Windows) (ID: 300900811) [Minor] 3009008: Security Advisory: Vulnerability in SSL 3.0 Could Allow Information Disclosure - Disable Workaround for Server Software (Disable SSL 3.0 in Windows) (ID: 300900809) [Minor] 3009008: Security Advisory: Vulnerability in SSL 3.0 Could Allow Information Disclosure - Enable Workaround for Server Software (Disable SSL 3.0 in Windows) (ID: 300900807) [Minor] 3009008: Security Advisory: Vulnerability in SSL 3.0 Could Allow Information Disclosure - Disable Workaround for IE Settings (Disable SSL 3.0 and enable TLS 1.0, TLS 1.1, and TLS 1.2 in Internet Explorer) (ID: 300900805) [Minor] 3025036: "Cannot insert object" error in an ActiveX custom Office solution after you install the MS14-082 security update (ID: 302503603) [Minor] 2926248: Exchange Server 2013 Service Pack 1 Available (x64) (ID: 292624801) [Minor] 2963983: Vulnerability in Internet Explorer Could Allow Remote Code Execution - Disable Workaround (x64) (ID: 296398303) [Minor] 2962199: Bing Food & Drink app update for WSUS for Windows 8.1 - Windows 8.1 Gold (x64) (ID: 296219903) [Minor] 2962198: Sound Recorder app update for WSUS for Windows 8.1 - Windows 8.1 Gold (x64) (ID: 296219803) [Minor] 2962184: Xbox Music app update for WSUS for Windows 8.1 - Windows 8.1 Gold (ID: 296218403) [Minor] 2962196: Calculator app update for WSUS for Windows 8.1 - Windows 8.1 Gold (x64) (ID: 296219603) [Minor] 2962195: Windows Reading List app update for WSUS for Windows 8.1 - Windows 8.1 Gold (x64) (ID: 296219503) [Minor] 2962197: Alarms app update for WSUS for Windows 8.1 - Windows 8.1 Gold (x64) (ID: 296219703) [Minor] 2962201: Skype app update for WSUS for Windows 8.1 - Windows 8.1 Gold (x64) (ID: 296220103) [Minor] 2962200: Scan app update for WSUS for Windows 8.1 - Windows 8.1 Gold (x64) (ID: 296220003) [Minor] 2962185: Xbox Video app update for WSUS for Windows 8.1 - Windows 8.1 Gold (ID: 296218503) [Minor] 2962183: Xbox Games app update for WSUS for Windows 8.1 - Windows 8.1 Gold (x64) (ID: 296218303) [Minor] 2963983: Vulnerability in Internet Explorer Could Allow Remote Code Execution - Disable Workaround (ID: 296398307) [Minor] 2962185: Xbox Video app update for WSUS for Windows 8.1 - Windows 8.1 Gold (ID: 296218501) [Minor] 2962183: Xbox Games app update for WSUS for Windows 8.1 - Windows 8.1 Gold (ID: 296218301) [Minor] 2962200: Scan app update for WSUS for Windows 8.1 - Windows 8.1 Gold (ID: 296220001) [Minor] 2962201: Skype app update for WSUS for Windows 8.1 - Windows 8.1 Gold (ID: 296220101) [Minor] 2962197: Alarms app update for WSUS for Windows 8.1 - Windows 8.1 Gold (ID: 296219701) [Minor] 2962184: Xbox Music app update for WSUS for Windows 8.1 - Windows 8.1 Gold (ID: 296218401) [Minor] 2962198: Sound Recorder app update for WSUS for Windows 8.1 - Windows 8.1 Gold (ID: 296219801) [Minor] 2962199: Bing Food & Drink app update for WSUS for Windows 8.1 - Windows 8.1 Gold (ID: 296219901) [Minor] 2962195: Windows Reading List app update for WSUS for Windows 8.1 - Windows 8.1 Gold (ID: 296219501) [Minor] 2962196: Calculator app update for WSUS for Windows 8.1 - Windows 8.1 Gold (ID: 296219601) [Minor] 3046015: Security Advisory: Vulnerability in Schannel Could Allow Security Feature Bypass - Disable Workaround (ID: 304601503) [Minor] 2960358: Update for Disabling RC4 in .NET TLS - .NET Framework 3.5 - Windows 10 - Disable Workaround (ID: 296035807) [Minor] 2960358: Update for Disabling RC4 in .NET TLS - .NET Framework 4.6 - Disable Workaround (ID: 296035805) [Minor] 2960358: Update for Disabling RC4 in .NET TLS - .NET Framework 3.5 - Windows 10 - Enable Workaround (ID: 296035803) [Minor] 2960358: Update for Disabling RC4 in .NET TLS - .NET Framework 4.6 - Enable Workaround (ID: 296035801) [Minor] 3050509: Improving cipher security - Windows Server 2003 SP2 - Disable weak ciphers (x64) (ID: 305050907) [Minor] 3050509: Improving cipher security - Windows Server 2003 SP2 - Disable weak ciphers (ID: 305050905) [Minor] MS15-123: Security Update for Skype for Business and Microsoft Lync to Address Information Disclosure - Lync Room System (For SMART Room System / Crestron RL) - KB3108096 (ID: 1512317) [Minor] 2868725: Security advisory: Update for disabling RC4 - Disable Workaround (Completely disable RC4) (ID: 286872517) [Minor] 2868725: Security advisory: Update for disabling RC4 - Enable Workaround (Completely disable RC4) (ID: 286872515) [Minor] 3119884: Security advisory: Inadvertently Disclosed Digital Certificates Could Allow Spoofing - Windows Vista SP2 / Windows Server 2008 SP2 / Windows 7 SP1 / Windows Server 2008 R2 SP1 / Windows 8 / Windows Server 2012 / Windows 8.1 / Windows Server 2012 (ID: 311988401) [Minor] 3152550: Security advisory: Update to Improve Wireless Mouse Input Filtering - Windows 7 / Windows 8 / Windows 8.1 / Windows 10 - KB3152550 (ID: 315255003) [Minor] 3174644: Security advisory: Updated support for Diffie-Hellman Key Exchange - Reset Diffie-Hellman Modulus Size to Default - KB3174644 (ID: 317464403) [Minor] 3174644: Security advisory: Updated support for Diffie-Hellman Key Exchange - Set Diffie-Hellman Modulus Size - KB3174644 (ID: 317464401) [Minor] Uninstall Windows Management Framework 3.0 - Windows 7 SP1 / Windows Server 2008 R2 SP1 / Windows Server 2012 / Windows 8.1 / Windows Server 2012 R2 (ID: 250614301) [Minor] 2696547: Manage SMBv1 in Windows and Windows Server - Disable Workaround (Remove SMB v1 completely) - Windows 8.1 / Windows 10 / Windows Server 2012 R2 / Windows Server 2016 - KB2696547 (ID: 269654707) [Minor] 2696547: Manage SMBv1 in Windows and Windows Server - Enable Workaround (Remove SMB v1 completely) - Windows 8.1 / Windows 10 / Windows Server 2012 R2 / Windows Server 2016 - KB2696547 (ID: 269654705) [Minor] 2696547: Manage SMBv1 in Windows and Windows Server - Enable Workaround (Disable SMB v1) - Windows 7 / Windows 8 / Windows Vista / Windows Server 2008 / Windows Server 2008 R2 / Windows Server 2012 - KB2696547 (ID: 269654701) [Minor] 2696547: Manage SMBv1 in Windows and Windows Server - Disable Workaround (Disable SMB v1) - Windows 7 / Windows 8 / Windows Vista / Windows Server 2008 / Windows Server 2008 R2 / Windows Server 2012 - KB2696547 (ID: 269654703) [Minor] 4019276: Update to add support for TLS 1.1 and TLS 1.2 - Windows Server 2008 SP2 - Disable TLS 1.2 for Server (ID: 401927619) [Minor] 4019276: Update to add support for TLS 1.1 and TLS 1.2 - Windows Server 2008 SP2 - Disable TLS 1.1 for Server (ID: 401927617) [Minor] 4019276: Update to add support for TLS 1.1 and TLS 1.2 - Windows Server 2008 SP2 - Disable TLS 1.2 for Client (ID: 401927615) [Minor] 4019276: Update to add support for TLS 1.1 and TLS 1.2 - Windows Server 2008 SP2 - Enable TLS 1.2 for Server (ID: 401927611) [Minor] 4019276: Update to add support for TLS 1.1 and TLS 1.2 - Windows Server 2008 SP2 - Disable TLS 1.1 for Client (ID: 401927613) [Minor] 4019276: Update to add support for TLS 1.1 and TLS 1.2 - Windows Server 2008 SP2 - Enable TLS 1.2 for Client (ID: 401927607) [Minor] 4019276: Update to add support for TLS 1.1 and TLS 1.2 - Windows Server 2008 SP2 - Enable TLS 1.1 for Server (ID: 401927609) [Minor] 4019276: Update to add support for TLS 1.1 and TLS 1.2 - Windows Server 2008 SP2 - Enable TLS 1.1 for Client (ID: 401927605) [Minor] 4011086: Uninstall KB4011086 (ID: 401108603) [Minor] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Disable Workaround (Enable DDE feature) - Word 2016 (ID: 405344039) [Minor] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Disable Workaround (Enable DDE feature) - Word 2013 (ID: 405344041) [Minor] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Disable Workaround (Enable DDE feature) - Word 2010 (ID: 405344043) [Minor] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Disable Workaround (Enable DDE feature) - Outlook/Word 2007 (ID: 405344037) [Minor] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Disable Workaround (Enable DDE feature) - Outlook 2016 (ID: 405344031) [Minor] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Disable Workaround (Enable DDE feature) - Outlook 2010 (ID: 405344035) [Minor] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Disable Workaround (Enable DDE feature) - Outlook 2013 (ID: 405344033) [Minor] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Disable Workaround (Enable DDE feature) - Excel 2007 (ID: 405344025) [Minor] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Disable Workaround (Enable DDE feature) - Excel 2010 (ID: 405344027) [Minor] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Disable Workaround (Enable DDE feature) - Excel 2016 (ID: 405344029) [Minor] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Disable Workaround (Enable DDE feature) - Excel 2013 (ID: 405344023) [Minor] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Enable Workaround (Disable DDE feature) - Word 2013 (ID: 405344019) [Minor] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Enable Workaround (Disable DDE feature) - Word 2010 (ID: 405344021) [Minor] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Enable Workaround (Disable DDE feature) - Word 2016 (ID: 405344017) [Minor] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Enable Workaround (Disable DDE feature) - Outlook/Word 2007 (ID: 405344015) [Minor] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Enable Workaround (Disable DDE feature) - Outlook 2010 (ID: 405344013) [Minor] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Enable Workaround (Disable DDE feature) - Outlook 2016 (ID: 405344009) [Minor] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Enable Workaround (Disable DDE feature) - Outlook 2013 (ID: 405344011) [Minor] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Enable Workaround (Disable DDE feature) - Excel 2013 (ID: 405344001) [Minor] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Enable Workaround (Disable DDE feature) - Excel 2010 (ID: 405344005) [Minor] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Enable Workaround (Disable DDE feature) - Excel 2016 (ID: 405344007) [Minor] 4053440: Security Advisory: Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Enable Workaround (Disable DDE feature) - Excel 2007 (ID: 405344003) [Minor] 4034879: Use the LdapEnforceChannelBinding registry entry to make LDAP authentication over SSL/TLS more secure - Windows Server 2008 SP2 / 2008 R2 SP1 / 2012 / 2012 R2 / 2016 - Enable Channel Binding Validation without Compatibility - KB4034879 (ID: 403487913) [Minor] 4034879: Use the LdapEnforceChannelBinding registry entry to make LDAP authentication over SSL/TLS more secure - Windows Server 2008 SP2 / 2008 R2 SP1 / 2012 / 2012 R2 / 2016 - Enable Channel Binding Validation with Compatibility - KB4034879 (ID: 403487911) [Minor] 4034879: Use the LdapEnforceChannelBinding registry entry to make LDAP authentication over SSL/TLS more secure - Windows Server 2008 SP2 / 2008 R2 SP1 / 2012 / 2012 R2 / 2016 - Disable Channel Binding Validation- KB4034879 (ID: 403487909) [Minor] Disable Solution to CVE-2017-8529 - Windows 7 SP1 / 8.1 / 10 / Windows Server 2008 SP2 / 2008 R2 SP1 / 2012 / 2012 R2 / 2016 (ID: 170852901) [Minor] Enable Solution to CVE-2017-8529 - Windows 7 SP1 / 8.1 / 10 / Windows Server 2008 SP2 / 2008 R2 SP1 / 2012 / 2012 R2 / 2016 (ID: 170852903) [Minor] 4073119: Enable mitigations to help protect against CVE 2018-3639 (Speculative Store Bypass), CVE-2017-5715 (Spectre Variant 2), and CVE-2017-5754 (Meltdown),(CVE-2018-11091, CVE-2018-12126, CVE-2018-12127, CVE-2018-12130) - Windows 7 / Windows 8.1 / Win (ID: 407311905) [Minor] 4072698: Enable mitigations to help protect against CVE 2018-3639 (Speculative Store Bypass), CVE-2017-5715 (Spectre Variant 2), CVE-2017-5754 (Meltdown),(CVE-2018-11091, CVE-2018-12126, CVE-2018-12127, CVE-2018-12130) - Windows Server 2008 / Windows Ser (ID: 407269805) [Minor] 4073119: Enable mitigations to help protect against speculative execution side-channel vulnerabilities CVE-2017-5715 (Spectre Variant 2) and CVE-2017-5754 (Meltdown) - Windows 7 / Windows 8.1 / Windows 10 (ID: 407311901) [Minor] 4073119: Disable mitigations to help protect against speculative execution side-channel vulnerabilities - Windows 7 / Windows 8.1 / Windows 10 (ID: 407311903) [Minor] 4072698: Disable mitigations to help protect against speculative execution side-channel vulnerabilities - Windows Server 2008 / Windows Server 2008 R2 / Windows Server 2012 / Windows Server 2012 R2 / Windows 2016 (ID: 407269803) [Minor] 4072698: Enable mitigations to help protect against speculative execution side-channel vulnerabilities CVE-2017-5715 (Spectre Variant 2) and CVE-2017-5754 (Meltdown) - Windows Server 2008 / Windows Server 2008 R2 / Windows Server 2012 / Windows Server 201 (ID: 407269801) [Minor] MS19-JAN: Security update - Team Foundation Server 2018 Update 1.2 (ID: 20190103) [Minor] MS19-JAN: Security update - Team Foundation Server 2017 Update 3.1 (ID: 20190101) [Minor] MS19-JAN: Security update for remote code execution vulnerability - Visual Studio 2012 Update 5 - KB4476755 (ID: 447675501) [Minor] MS19-FEB: Security update - Team Foundation Server 2018 Update 3.2 (ID: 20190106) [Minor] 3115446: Update for Office Web Apps Server 2013 - Office Web Apps Server 2013 SP1 - KB3115446 (x64) (ID: 311544601) [Minor] MS19-FEB: Cumulative Update 22 for Exchange Server 2013 - Exchange Server 2013 - KB4345836 (x64) (ID: 434583601) [Minor] MS19-FEB: Cumulative Update 12 for Exchange Server 2016 - Exchange Server 2016 - KB4471392 (x64) (ID: 447139201) [Minor] MS19-MAR: Updates for Lync Server 2013 - Lync Server 2013 - KB2809243 (x64) (ID: 280924351) [Minor] MS19-MAR: Updates for Skype for Business Server 2015 - Skype for Business Server 2015 - KB3061064 (x64) (ID: 306106407) [Minor] MS19-JUN: Updates for Lync Server 2010 - Lync Server 2010 - KB4506009 (x64) (ID: 450600903) [Minor] MS19-JUN: Updates for Lync Server 2013 - Lync Server 2013 - KB4506009 (x64) (ID: 450600901) [Minor] 4462930: Update for Adobe Flash Player for Windows 10 Version 1607 - Windows 10 Version 1607 - Adobe Flash Player - KB4462930 (ID: 446293003) [Minor] Office 2016 Version 16.0.11328.20368 Available - Semi-annual Channel - Office 2016 (ID: 365131) [Minor] Office 2016 Version 16.0.11328.20368 Available - Semi-annual Channel (Targeted) - Office 2016 (ID: 365133) [Minor] Office 2016 Version 16.0.11901.20176 Available - Monthly Channel - Office 2016 (ID: 365129) [Minor] Disable Office 2016 Automatic Update - Office 2016 (ID: 365101) [Minor] Enable Office 2016 Automatic Update - Office 2016 (ID: 365103) [Minor] Office 2016 Version 16.0.11328.20368 Available for Network Share for Office 2016 - Semi-annual Channel - Office 2016 (ID: 365137) [Minor] Office 2016 Version 16.0.11328.20368 Available for Network Share for Office 2016 - Semi-annual Channel (Targeted) - Office 2016 (ID: 365139) [Minor] Office 2016 Version 16.0.11901.20176 Available for Network Share for Office 2016 - Monthly Channel - Office 2016 (ID: 365135) [Minor] Delete Network Share for Office 2016 - Office 2016 (ID: 365117) [Minor] Enable Office 365 Automatic Update - Office 2016 (ID: 365053) [Minor] Disable Office 365 Automatic Update - Office 2016 (ID: 365051) [Minor] Disable Office 365 Automatic Upgrade of Office 2013 to Office 2016 applications - Office 2013 (ID: 365033) [Minor] Enable Office 365 Automatic Upgrade of Office 2013 to Office 2016 applications - Office 2013 (ID: 365031) [Minor] Office 365 Version 15.0.5023.1000 Available - Office 2013 (ID: 365007) [Minor] Enable Office 365 Automatic Update - Office 2013 (ID: 365003) [Minor] Disable Office 365 Automatic Update - Office 2013 (ID: 365001) [Minor] Office 365 Version 16.0.11328.20368 Available for Network Share for Office 365 - Office 2016 - Semi-annual Channel (Targeted) - Office 2016 (ID: 365071) [Minor] Office 365 Version 16.0.11901.20176 Available for Network Share for Office 365 - Monthly Channel - Office 365 (ID: 365067) [Minor] Office 365 Version 16.0.11328.20368 Available for Network Share for Office 365 - Office 2016 - Semi-annual Channel - Office 2016 (ID: 365069) [Minor] Delete Network Share for Office 365 - Office 2016 (ID: 365065) [Minor] Office 365 Version 15.0.4997.1000 Available for Network Share for Office 365 - Office 2013 (ID: 365021) [Minor] Delete Network Share for Office 365 - Office 2013 (ID: 365017) [Minor] Office 365 Version 16.0.11901.20176 Available - Monthly Channel - Office 365 (Chinese (Traditional)) (ID: 365271) [Minor] Office 365 Version 16.0.11901.20176 Available - Monthly Channel - Office 365 (Update from Local Client Cache) (ID: 365267) [Minor] Office 365 Version 16.0.11901.20176 Available - Monthly Channel - Office 365 (Swedish) (ID: 365253) [Minor] Office 365 Version 16.0.11901.20176 Available - Monthly Channel - Office 365 (Hungarian) (ID: 365209) [Minor] Office 365 Version 16.0.11901.20176 Available - Monthly Channel - Office 365 (English (United States)) (ID: 365087) [Minor] Office 365 Version 16.0.11901.20176 Available - Monthly Channel - Office 365 (Italian) (ID: 365215) [Minor] Office 365 Version 16.0.11901.20176 Available - Monthly Channel - Office 365 (Spanish) (ID: 365247) [Minor] Office 365 Version 16.0.11901.20176 Available - Monthly Channel - Office 365 (Japanese) (ID: 365089) [Minor] Office 365 Version 16.0.11901.20176 Available - Monthly Channel - Office 365 (Russian) (ID: 365241) [Minor] Office 365 Version 16.0.11901.20176 Available - Monthly Channel - Office 365 (Korean) (ID: 365223) [Minor] Office 365 Version 16.0.11901.20176 Available - Monthly Channel - Office 365 (Turkish) (ID: 365259) [Minor] Office 365 Version 16.0.11901.20176 Available - Monthly Channel - Office 365 (Norwegian) (ID: 365229) [Minor] Office 365 Version 16.0.11901.20176 Available - Monthly Channel - Office 365 (Polish) (ID: 365235) [Minor] Office 365 Version 16.0.11901.20176 Available - Monthly Channel - Office 365 (Portuguese (Brazilian)) (ID: 365149) [Minor] Office 365 Version 16.0.11901.20176 Available - Monthly Channel - Office 365 (Danish) (ID: 365167) [Minor] Office 365 Version 16.0.11901.20176 Available - Monthly Channel - Office 365 (Dutch) (ID: 365173) [Minor] Office 365 Version 16.0.11901.20176 Available - Monthly Channel - Office 365 (French) (ID: 365185) [Minor] Office 365 Version 16.0.11901.20176 Available - Monthly Channel - Office 365 (Finnish) (ID: 365179) [Minor] Office 365 Version 16.0.11901.20176 Available - Monthly Channel - Office 365 (Czech) (ID: 365161) [Minor] Office 365 Version 16.0.11901.20176 Available - Monthly Channel - Office 365 (Greek) (ID: 365197) [Minor] Office 365 Version 16.0.11901.20176 Available - Monthly Channel - Office 365 (German) (ID: 365191) [Minor] Office 365 Version 16.0.11901.20176 Available - Monthly Channel - Office 365 (Chinese (Simplified)) (ID: 365155) [Minor] Office 365 Version 16.0.11901.20176 Available - Monthly Channel - Office 365 (Hebrew) (ID: 365203) [Minor] Office 365 Version 16.0.11328.20368 Available - Semi-annual Channel - Office 2016 (Update from Local Client Cache) (ID: 365269) [Minor] Office 365 Version 16.0.11328.20368 Available - Semi-annual Channel (Targeted) - Office 2016 (Update from Local Client Cache) (ID: 365265) [Minor] 977839: Update for Microsoft Office Outlook 2007 Junk Email Filter (Superseded) (ID: 97783901) [Minor] MS18-JUN: Cumulative Update 21 for Exchange Server 2013 - Exchange Server 2013 SP1 - KB4099855 (x64) (Superseded) (ID: 409985501) [Minor] MS18-JUN: Cumulative Update 10 for Exchange Server 2016 - Exchange Server 2016 - KB4099852 (x64) (Superseded) (ID: 409985201) [Minor] 4134118: Cumulative Update 11 for Exchange Server 2016 - Exchange Server 2016 - KB4134118 (x64) (Superseded) (ID: 413411801) [Minor] MS19-JAN: Updates for Skype for Business Server 2015 - Skype for Business Server 2015 - KB4464354 (x64) (Superseded) (ID: 446435401) [Minor] 3080149: Update for customer experience and diagnostic telemetry - Windows 7 SP1 (Superseded) (ID: 308014909) [Minor] 3080149: Update for customer experience and diagnostic telemetry - Windows 7 SP1 (x64) (Superseded) (ID: 308014907) [Minor] 3080149: Update for customer experience and diagnostic telemetry - Windows Server 2008 R2 SP1 (x64) (Superseded) (ID: 308014901) [Minor] UPDATE: Microsoft .NET Framework 4.8 Available - Windows 7 SP1 / Windows 8.1 / Windows 2008 R2 SP1 / Windows 2012 / Windows 2012 R2 / Windows 10 / Windows Server 2016 / Windows Server 2019 (ID: 48001) [Minor] UPDATE: Internet Explorer 8 Available - Windows Vista Gold - Prerequisites Required (x64) (ID: 23139) [Minor] UPDATE: Windows Server 2008 Service Pack 2 Available (x64) - Installation Not Complete (ID: 481) [Minor] UPDATE: Windows Server 2008 Service Pack 2 Available (x64) - Known Issues (ID: 479) [Minor] UPDATE: Windows Vista Service Pack 2 Available (x64) - Known Issues (ID: 486) [Minor] UPDATE: Windows Vista Service Pack 2 Available (x64) - Installation Not Complete (ID: 44706) [Minor] UPDATE: Windows NT Terminal Server Edition Post-Sp6 Security Rollup Package Available (ID: 11303) [Minor] UPDATE: Windows NT Security Rollup Package (ID: 11301) [Minor] UPDATE: Windows 2000 Security Rollup Package 1 (ID: 12301) [Minor] UPDATE: Windows 2000 Service Pack 2 Available (ID: 12201) [Minor] UPDATE: Windows Media Player 7.1 Available (ID: 14101) [Minor] UPDATE: MSDE 2000 Service Pack 3a Available (Default SQL Instance on a BES Server) (ID: 20311) [Minor] UPDATE: MSDE 2000 Service Pack 3 (Default SQL Instance on a BES Server) (ID: 20308) [Minor] UPDATE: MSDE 2000 Service Pack 3 (Default SQL Instance on a BES Server) (ID: 20307) [Minor] UPDATE: SQL Server / MSDE 2000 Service Pack 4 Available (Non-Default SQL Instances and Non-Microsoft MSDE Installs) (ID: 204015) [Minor] UPDATE: Internet Explorer 8 Available - Windows Vista Gold - Prerequisites Required (ID: 23135) [Minor] UPDATE: MSXML 4.0 SP2 Available (ID: 26101) [Minor] UPDATE: Office XP Service Pack 1 Available - Windows 9x/ME (Network Installation) (ID: 29205) [Minor] UPDATE: Front Page 2002 Server Extensions Update (ID: 33101) [Minor] UPDATE: Windows Vista Service Pack 2 Available - Installation Not Complete (ID: 44705) [Minor] UPDATE: Windows Vista Service Pack 2 Available - Known Issues (ID: 44703) [Minor] UPDATE: Windows Server 2008 Service Pack 2 Available - Installation Not Complete (ID: 484) [Minor] UPDATE: Windows Server 2008 Service Pack 2 Available - Known Issues (ID: 483) [Minor] Unblock Automatic Delivery of IE 11 - Windows 7 SP1/2008 R2 SP1 (x64) (ID: 589) [Minor] Block Automatic Delivery of IE 11 - Windows 7 SP1/2008 R2 SP1 (x64) (ID: 585) [Minor] Unblock Automatic Delivery of IE 10 - Windows 7 SP1/2008 R2 SP1 (x64) (ID: 582) [Minor] Block Automatic Delivery of IE 10 - Windows 7 SP1/2008 R2 SP1 (x64) (ID: 580) [Minor] HOTFIX: RDP clients and ICA clients cannot connect to a Windows Server 2003-based terminal server after hotfix 938759 is applied to the server - Windows Server 2003 SP1/SP2 (x64) (ID: 95847603) [Minor] Unblock Automatic Delivery of IE 9 - Windows Vista/2008/7/2008 R2 (x64) (ID: 574) [Minor] Block Automatic Delivery of IE 9 - Windows Vista/2008/7/2008 R2 (x64) (ID: 570) [Minor] Security Advisory 972890: Vulnerability in Microsoft Video ActiveX Control Could Allow Remote Code Execution - Windows XP SP2 (x64) (ID: 97289007) [Minor] Security Advisory 972890: Vulnerability in Microsoft Video ActiveX Control Could Allow Remote Code Execution - Windows Server 2003 SP2 (x64) (ID: 97289005) [Minor] Unblock Automatic Delivery of IE 8 - Windows XP/2003/Vista/2008 (x64) (ID: 461) [Minor] Block Automatic Delivery of IE 8 - Windows XP/2003/Vista/2008 (x64) (ID: 460) Reason for Update: Minor text edits to metadata fields in all listed fixlets. Actions to Take: None Published site version: Patches for Windows, version 3348 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Aug 5 13:31:43 2019 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 5 Aug 2019 20:31:43 +0000 Subject: [BESAdmin-Announcements] Content in Patches for Mac OS X site has been modified. Message-ID: Content in Patches for Mac OS X site has been modified. New Fixlets: * Security Update 2019-004 (10.12.6 Client) (ID: 10120023) * Security Update 2019-004 (10.13.6 Client) (ID: 10130021) Published site version: Patches for Mac OS X, version 457. Reasons for Update: Apple has released Security Update 2019-004. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Aug 5 17:49:01 2019 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 6 Aug 2019 00:49:01 +0000 Subject: [BESAdmin-Announcements] Content Modification: Patches for Windows Message-ID: Content in the Patches for Windows site has been modified. New: [Major] 4505830: Cumulative Update 8 for SQL Server 2016 SP2 - SQL Server 2016 SP2 - KB4505830 (x64) (ID: 450583001) [Major] 4508218: Cumulative Update 16 for SQL Server 2017 - SQL Server 2017 - KB4508218 (x64) (ID: 450821801) Modified: [Major] MS18-JAN: Security update for SQL Server 2008 SP4 GDR - SQL Server 2008 SP4 - KB4057114 (x64) (ID: 405711401) [Major] MS18-JAN: Security update for SQL Server 2008 SP4 GDR - SQL Server 2008 SP4 - KB4057114 (ID: 405711403) [Major] MS18-JAN: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - KB4056897 (x64) (ID: 405689703) [Major] MS18-JAN: Security Only Quality Update - Security Only - Windows 7 SP1 - KB4056897 (x64) (ID: 405689701) [Major] 2999508: Update for Office 2010 Filter Pack - Office 2010 SP2 - KB2999508 (Superseded) (ID: 299950803) [Major] MS15-084: Vulnerabilities in XML Core Services Could Allow Information Disclosure - InfoPath 2007 SP3 / Office 2007 SP3 - KB2825645 (ID: 1508423) [Minor] 3186497: UPDATE: Microsoft .NET Framework 4.7 Available - Windows 7 SP1 / Windows 8.1 / Windows 2008 R2 SP1 / Windows 2012 / Windows 2012 R2 / Windows 10 / Windows Server 2016 (ID: 318649701) [Minor] 3025036: "Cannot insert object" error in an ActiveX custom Office solution after you install the MS14-082 security update (ID: 302503603) [Minor] 973825: Update for Windows Installer - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (ID: 97382504) [Minor] 973825: Update for Windows Installer - Windows Server 2003 SP2 (x64) (ID: 97382503) [Minor] 925336: Update for Windows Installer - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (ID: 92533604) [Minor] 976749: Update for Internet Explorer 8 - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (ID: 97674942) [Minor] 976749: Update for Internet Explorer 8 - Windows XP SP2 (x64) - CORRUPT PATCH (ID: 97674940) [Minor] 976749: Update for Internet Explorer 7 - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (ID: 97674936) [Minor] 976749: Update for Internet Explorer 7 - Windows XP SP2 (x64) - CORRUPT PATCH (ID: 97674932) [Minor] 976749: Update for Internet Explorer 6 - Windows Server 2003 SP2 (x64) - CORRUPT PATCH (ID: 97674930) [Minor] 976749: Update for Internet Explorer 6 - Windows XP SP2 (x64) - CORRUPT PATCH (ID: 97674928) [Minor] 925336: Update for Windows Installer - Windows Server 2003 SP2 (x64) (ID: 92533603) [Minor] 976749: Update for Internet Explorer 8 - Windows Server 2008 R2 (x64) (ID: 97674947) [Minor] 976749: Update for Internet Explorer 8 - Windows 7 (x64) (ID: 97674946) [Minor] 976749: Update for Internet Explorer 8 - Windows Server 2008 Gold/SP2 (x64) (ID: 97674945) [Minor] 976749: Update for Internet Explorer 8 - Windows Vista Gold/SP1/SP2 (x64) (ID: 97674943) [Minor] 976749: Update for Internet Explorer 8 - Windows XP SP2 (x64) (ID: 97674939) [Minor] 976749: Update for Internet Explorer 8 - Windows Server 2003 SP2 (x64) (ID: 97674941) [Minor] 976749: Update for Internet Explorer 7 - Windows Server 2008 Gold/SP2 (x64) (ID: 97674937) [Minor] 976749: Update for Internet Explorer 7 - Windows Vista Gold/SP1/SP2 (x64) (ID: 97674935) [Minor] 976749: Update for Internet Explorer 7 - Windows Server 2003 SP2 (x64) (ID: 97674933) [Minor] 976749: Update for Internet Explorer 7 - Windows XP SP2 (x64) (ID: 97674931) [Minor] 976749: Update for Internet Explorer 6 - Windows Server 2003 SP2 (x64) (ID: 97674929) [Minor] 976749: Update for Internet Explorer 6 - Windows XP SP2 (x64) (ID: 97674927) [Minor] 943411: Update to Improve Windows Sidebar Protection - Windows Vista (x64) (ID: 94341103) [Minor] 932596: Update to Improve Kernel Patch Protection - Windows Vista (x64) (ID: 93259601) [Minor] 927891: Fix for Windows Installer - Windows XP (x64) - CORRUPT PATCH (ID: 92789108) [Minor] 927891: Fix for Windows Installer - Windows XP (x64) (ID: 92789107) [Minor] 917425: Internet Explorer ActiveX Compatibility Patch for Mshtml.dll - IE 6.0 - Windows XP/2003 (x64) - CORRUPT PATCH (ID: 91742507) [Minor] 917425: Internet Explorer ActiveX Compatibility Patch for Mshtml.dll - IE 6.0 - Windows XP/2003 (x64) (ID: 91742506) [Minor] 941833: Update for XML Core Services 4.0 SP2 - Windows Vista (x64) (ID: 94183303) Reason for Update: Microsoft released Cumulative Update 8 for SQL Server 2016 SP2 and Cumulative Update 16 for SQL Server 2017. Listed fixlets with [Minor] tags have had some meta data fields updated. Fixlets for KB4057114 were missing a flag in the second action. Removed duplicate relevance in fixlets for KB4056897 and KB2999508. Updated the download link in fixletD:1508423 Actions to Take: None Published site version: Patches for Windows, version 3349 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Aug 6 16:52:06 2019 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 6 Aug 2019 23:52:06 +0000 Subject: [BESAdmin-Announcements] Content Modification Announcement - Updates for Windows Applications Message-ID: BigFix has modified content in the Updates for Windows Applications site. Superseded: * Flash Player 32.0.0.207 Available - Plugin-based (Superseded) (ID: 1091376) * Flash Player 32.0.0.207 Available - PPAPI (Superseded) (ID: 1091374) * Flash Player 32.0.0.207 Available - Internet Explorer (Superseded) (ID: 1091373) Reason for Update: * Fixlets for older version of Flash Player should be superseded. Actions to Take: * None Published Site Version: * Updates for Windows Applications, version 1300 Additional Links: -- Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Aug 6 21:41:01 2019 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 7 Aug 2019 04:41:01 +0000 Subject: [BESAdmin-Announcements] Content Modification: Patches for Windows Message-ID: Content in the Patches for Windows site has been modified. Modified: [Major] Enable Office 2019 Automatic Update - Office 2019 (ID: 465203) [Major] Office 2019 Version 16.0.11328.20368 Available - Semi-annual Channel (Targeted) - Office 2019 (ID: 465133) [Major] Disable Office 2019 Automatic Update - Office 2019 (ID: 465201) [Major] Set the Office 2019 Update Channel to Deferred (Semi-annual) Channel - Office 2019 (ID: 465125) [Major] Set the Office 2019 Update Channel to Current (Monthly) Channel - Office 2019 (ID: 465123) [Major] Configure the Update Path of Office 2019 - Office 2019 (ID: 465109) [Major] Application Information for Office 2019 - Office 2019 (ID: 465111) [Major] Set the Office 2019 Update Channel to First Release of Deferred (Semi-annual Targeted) Channel - Office 2019 (ID: 465127) [Major] Remove the Update Path of Office 2019 - Office 2019 (ID: 465113) [Major] Office 2019 Version 16.0.11328.20368 Available - Semi-annual Channel - Office 2019 (ID: 465131) [Major] Office 2019 Version 16.0.11901.20176 Available - Monthly Channel - Office 2019 (ID: 465102) [Major] Delete Network Share for Office 2019 - Office 2019 (ID: 465117) [Major] Office 2019 Version 16.0.11328.20368 Available for Network Share for Office 2019 - Semi-annual Channel - Office 2019 (ID: 465137) [Major] Office 2019 Version 16.0.11328.20368 Available for Network Share for Office 2019 - Semi-annual Channel (Targeted) - Office 2019 (ID: 465139) [Major] Network Share Information for Office 2019 - Office 2019 (ID: 465119) [Major] Set up Network Share for Office 2019 - Office 2019 (ID: 465115) [Major] Office 2019 Version 16.0.11901.20176 Available for Network Share for Office 2019 - Monthly Channel - Office 2019 (ID: 465104) Reason for Update: Listed fixlets were missing a relevance statement. Actions to Take: None Published site version: Patches for Windows, version 3350 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Aug 7 14:29:21 2019 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 7 Aug 2019 21:29:21 +0000 Subject: [BESAdmin-Announcements] Content Modification: Patches for Windows v3351 Message-ID: Content in the Patches for Windows site has been modified. New: [Major] 4510807: On-demand hotfix update package 2 for SQL Server 2016 SP2 CU7 - SQL Server 2016 SP2 - KB4510807 (x64) (ID: 451080702) Modified: [Major] MS19-MAR: SHA-2 code signing support update for Windows Server 2008 R2 and Windows 7 - Windows 7 SP1 - KB4474419 (ID: 447441905) [Major] MS19-MAR: SHA-2 code signing support update for Windows Server 2008 R2 and Windows 7 - Windows Server 2008 R2 SP1 - KB4474419 (x64) (ID: 447441901) [Major] MS19-MAR: SHA-2 code signing support update for Windows Server 2008 R2 and Windows 7 - Windows 7 SP1 - KB4474419 (x64) (ID: 447441903) [Major] Network Share Information for Office 365 - Office 2013 (ID: 365019) [Major] MS16-133: Security Update for Microsoft Office - Office 2010 SP2 - KB3115120 (ID: 1613333) Reason for Update: Microsoft released a hotfix for SQL Server 2016 SP2 Fixlets for KB4474419 were reporting non-relevant when monthly rollups from April 2019 or later were installed. Updated metadata fields in fixlet IDs 365019 & 1613333. Actions to Take: None Published site version: Patches for Windows, version 3351 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Aug 7 20:37:00 2019 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 8 Aug 2019 03:37:00 +0000 Subject: [BESAdmin-Announcements] Content Modification Announcement - Updates for Windows Applications - Chrome 76.0.3809.100 Message-ID: BigFix has modified content in the Updates for Windows Applications site. Modified Fixlets: * Google Chrome 76.0.3809.100 Available (ID: 14011137) Reason for Update: * Google released an update for Chrome. Actions to Take: * None Published Site Version: * Updates for Windows Applications, version 1301 Additional Links: -- Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Aug 8 18:01:30 2019 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 9 Aug 2019 01:01:30 +0000 Subject: [BESAdmin-Announcements] Content Modification: Patches for Windows v3352 Message-ID: Content in the Patches for Windows site has been modified. Modified: [Major] MS19-JUL: Servicing Stack Update for Windows Server 2016 - Windows Server 2016 - KB4509091 (x64) (ID: 450909103) Reason for Update: Updated relevance in fixlet ID: 450909103 to address a false negative case. Actions to Take: None Published site version: Patches for Windows, version 3352 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Aug 13 11:58:38 2019 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 13 Aug 2019 18:58:38 +0000 Subject: [BESAdmin-Announcements] Content in Patches for Mac OS X site has been modified. Message-ID: Content in Patches for Mac OS X site has been modified. New Fixlet: UPDATE macOS Mojave 10.14.6 Supplemental Update Available (ID: 1014013) Published site version: Patches for Mac OS X, version 458. Reasons for Update: Apple has released a supplemental update for macOS Mojave 10.14.6. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Aug 13 14:02:54 2019 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 13 Aug 2019 21:02:54 +0000 Subject: [BESAdmin-Announcements] Content Modification: Patching Support Message-ID: Content in the Patching Support site has been modified: Modified Fixlets: Windows Security: Microsoft Windows Malicious Software Removal Tool - Deploy (ID: 527) Windows Security: Microsoft Windows Malicious Software Removal Tool - Upgrade (ID: 530) Reason for Update: Microsoft released an updated version of Malicious Software Removal Tool. Actions to Take: None Published site version: Patching Support, version 872. Additional links: None Application Engineering Team IBM BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Aug 13 20:29:59 2019 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 14 Aug 2019 03:29:59 +0000 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows- August 2019 Security Updates Message-ID: Content in the Patches for Windows site has been released. New Fixlets: [Major] 3114528: Update for Office 2016 - Office 2016 - KB3114528 (ID: 311452803) [Major] 3114528: Update for Office 2016 - Office 2016 - KB3114528 (x64) (ID: 311452801) [Major] 3141456: Update for Office 2016 - Office 2016 - KB3141456 (ID: 314145603) [Major] 3141456: Update for Office 2016 - Office 2016 - KB3141456 (x64) (ID: 314145601) [Major] 4032254: Update for Office 2016 - Office 2016 - KB4032254 (ID: 403225403) [Major] 4032254: Update for Office 2016 - Office 2016 - KB4032254 (x64) (ID: 403225401) [Major] 4092450: Update for OneNote 2016 - OneNote 2016 - KB4092450 (ID: 409245003) [Major] 4092450: Update for OneNote 2016 - OneNote 2016 - KB4092450 (x64) (ID: 409245001) [Major] 4464535: Update for Office 2016 - Office 2016 - KB4464535 (ID: 446453503) [Major] 4464535: Update for Office 2016 - Office 2016 - KB4464535 (x64) (ID: 446453501) [Major] 4464577: Update for PowerPoint 2016 - PowerPoint 2016 - KB4464577 (ID: 446457703) [Major] 4464577: Update for PowerPoint 2016 - PowerPoint 2016 - KB4464577 (x64) (ID: 446457701) [Major] 4464588: Update for Office 2016 - Office 2016 - KB4464588 (ID: 446458803) [Major] 4464588: Update for Office 2016 - Office 2016 - KB4464588 (x64) (ID: 446458801) [Major] 4475516: Update for Office 2016 - Office 2016 - KB4475516 (ID: 447551603) [Major] 4475516: Update for Office 2016 - Office 2016 - KB4475516 (x64) (ID: 447551601) [Major] 4475541: Update for Office 2016 Language Interface Pack - Office 2016 - KB4475541 (ID: 447554103) [Major] 4475541: Update for Office 2016 Language Interface Pack - Office 2016 - KB4475541 (x64) (ID: 447554101) [Major] 4475542: Update for Office 2016 - Office 2016 - KB4475542 (ID: 447554203) [Major] 4475542: Update for Office 2016 - Office 2016 - KB4475542 (x64) (ID: 447554201) [Major] 4475544: Update for Project 2016 - Project 2016 - KB4475544 (ID: 447554403) [Major] 4475544: Update for Project 2016 - Project 2016 - KB4475544 (x64) (ID: 447554401) [Major] 4475548: Update for Skype for Business 2016 - Skype for Business 2016 / Skype for Business Basic 2016 - KB4475548 (ID: 447554803) [Major] 4475548: Update for Skype for Business 2016 - Skype for Business 2016 / Skype for Business Basic 2016 - KB4475548 (x64) (ID: 447554801) [Major] 4475550: Update for Excel 2016 - Excel 2016 - KB4475550 (ID: 447555003) [Major] 4475550: Update for Excel 2016 - Excel 2016 - KB4475550 (x64) (ID: 447555001) [Major] 4475551: Update for Office 2016 - Office 2016 - KB4475551 (ID: 447555103) [Major] 4475551: Update for Office 2016 - Office 2016 - KB4475551 (x64) (ID: 447555101) [Major] 4475556: Update for Office 2013 - Office 2013 SP1 - KB4475556 (ID: 447555603) [Major] 4475556: Update for Office 2013 - Office 2013 SP1 - KB4475556 (x64) (ID: 447555601) [Major] 4475564: Update for Skype for Business 2015 (Lync 2013) - Lync 2013 SP1 (Skype for Business) / Lync Basic 2013 SP1 (Skype for Business Basic) - KB4475564 (ID: 447556403) [Major] 4475564: Update for Skype for Business 2015 (Lync 2013) - Lync 2013 SP1 (Skype for Business) / Lync Basic 2013 SP1 (Skype for Business Basic) - KB4475564 (x64) (ID: 447556401) [Major] MS19-AUG: Cumulative security update for Internet Explorer - Windows 7 SP1 - IE 11 - KB4511872 (ID: 451187205) [Major] MS19-AUG: Cumulative security update for Internet Explorer - Windows 7 SP1 - IE 11 - KB4511872 (x64) (ID: 451187203) [Major] MS19-AUG: Cumulative security update for Internet Explorer - Windows 8.1 - IE 11 - KB4511872 (ID: 451187217) [Major] MS19-AUG: Cumulative security update for Internet Explorer - Windows 8.1 - IE 11 - KB4511872 (x64) (ID: 451187213) [Major] MS19-AUG: Cumulative security update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 11 - KB4511872 (x64) (ID: 451187201) [Major] MS19-AUG: Cumulative security update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB4511872 (ID: 451187211) [Major] MS19-AUG: Cumulative security update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB4511872 (x64) (ID: 451187209) [Major] MS19-AUG: Cumulative security update for Internet Explorer - Windows Server 2012 - IE 10 - KB4511872 (x64) (ID: 451187214) [Major] MS19-AUG: Cumulative security update for Internet Explorer - Windows Server 2012 - IE 11 - KB4511872 (x64) (ID: 451187207) [Major] MS19-AUG: Cumulative security update for Internet Explorer - Windows Server 2012 R2 - IE 11 - KB4511872 (x64) (ID: 451187215) [Major] MS19-AUG: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB4512497 (ID: 451249703) [Major] MS19-AUG: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB4512497 (x64) (ID: 451249701) [Major] MS19-AUG: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 LTSB - KB4512517 (ID: 451251705) [Major] MS19-AUG: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 LTSB - KB4512517 (x64) (ID: 451251701) [Major] MS19-AUG: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4512507 (ID: 451250703) [Major] MS19-AUG: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4512507 (x64) (ID: 451250701) [Major] MS19-AUG: Cumulative Update for Windows 10 Version 1709 - Windows 10 Version 1709 - KB4512516 (ID: 451251603) [Major] MS19-AUG: Cumulative Update for Windows 10 Version 1709 - Windows 10 Version 1709 - KB4512516 (x64) (ID: 451251601) [Major] MS19-AUG: Cumulative Update for Windows 10 Version 1803 - Windows 10 Version 1803 - KB4512501 (ID: 451250105) [Major] MS19-AUG: Cumulative Update for Windows 10 Version 1803 - Windows 10 Version 1803 - KB4512501 (x64) (ID: 451250103) [Major] MS19-AUG: Cumulative Update for Windows 10 Version 1809 - Windows 10 Version 1809 - KB4511553 (ID: 451155305) [Major] MS19-AUG: Cumulative Update for Windows 10 Version 1809 - Windows 10 Version 1809 - KB4511553 (x64) (ID: 451155303) [Major] MS19-AUG: Cumulative Update for Windows 10 Version 1903 - Windows 10 Version 1903 - KB4512508 (ID: 451250803) [Major] MS19-AUG: Cumulative Update for Windows 10 Version 1903 - Windows 10 Version 1903 - KB4512508 (x64) (ID: 451250801) [Major] MS19-AUG: Cumulative Update for Windows Server 2016 - Windows Server 2016 - KB4512517 (x64) (ID: 451251703) [Major] MS19-AUG: Cumulative Update for Windows Server 2016 (1803) - Windows Server 2016 Version 1803 - KB4512501 (x64) (ID: 451250101) [Major] MS19-AUG: Cumulative Update for Windows Server 2019 - Windows Server 2019 - KB4511553 (x64) (ID: 451155301) [Major] MS19-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB4512506 (ID: 451250605) [Major] MS19-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB4512506 (x64) (ID: 451250603) [Major] MS19-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - KB4512488 (ID: 451248805) [Major] MS19-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - KB4512488 (x64) (ID: 451248801) [Major] MS19-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 SP1 - KB4512506 (x64) (ID: 451250601) [Major] MS19-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB4512476 (ID: 451247603) [Major] MS19-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB4512476 (x64) (ID: 451247601) [Major] MS19-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB4512518 (x64) (ID: 451251801) [Major] MS19-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB4512488 (x64) (ID: 451248803) [Major] MS19-AUG: Security Only Quality Update - Security Only - Windows 7 SP1 - KB4512486 (ID: 451248605) [Major] MS19-AUG: Security Only Quality Update - Security Only - Windows 7 SP1 - KB4512486 (x64) (ID: 451248603) [Major] MS19-AUG: Security Only Quality Update - Security Only - Windows 8.1 - KB4512489 (ID: 451248905) [Major] MS19-AUG: Security Only Quality Update - Security Only - Windows 8.1 - KB4512489 (x64) (ID: 451248903) [Major] MS19-AUG: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - KB4512486 (x64) (ID: 451248601) [Major] MS19-AUG: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - KB4512491 (ID: 451249103) [Major] MS19-AUG: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - KB4512491 (x64) (ID: 451249101) [Major] MS19-AUG: Security Only Quality Update - Security Only - Windows Server 2012 - KB4512482 (x64) (ID: 451248201) [Major] MS19-AUG: Security Only Quality Update - Security Only - Windows Server 2012 R2 - KB4512489 (x64) (ID: 451248901) [Major] MS19-AUG: Security update for Office 2010 - Office 2010 SP2 - KB4475506 (ID: 447550603) [Major] MS19-AUG: Security update for Office 2010 - Office 2010 SP2 - KB4475506 (x64) (ID: 447550601) [Major] MS19-AUG: Security update for Office 2010 - Office 2010 SP2 - KB4475531 (ID: 447553103) [Major] MS19-AUG: Security update for Office 2010 - Office 2010 SP2 - KB4475531 (x64) (ID: 447553101) [Major] MS19-AUG: Security update for Office 2013 - Office 2013 SP1 - KB4464599 (ID: 446459903) [Major] MS19-AUG: Security update for Office 2013 - Office 2013 SP1 - KB4464599 (x64) (ID: 446459901) [Major] MS19-AUG: Security update for Office 2016 - Office 2016 - KB4475538 (ID: 447553803) [Major] MS19-AUG: Security update for Office 2016 - Office 2016 - KB4475538 (x64) (ID: 447553801) [Major] MS19-AUG: Security update for Office Online Server - Office Online Server - KB4475528 (x64) (ID: 447552801) [Major] MS19-AUG: Security update for Office Web Apps Server 2013 - Office Web Apps 2013 SP1 - KB4462216 (x64) (ID: 446221601) [Major] MS19-AUG: Security update for Outlook 2010 - Outlook 2010 SP2 - KB4475573 (ID: 447557303) [Major] MS19-AUG: Security update for Outlook 2010 - Outlook 2010 SP2 - KB4475573 (x64) (ID: 447557301) [Major] MS19-AUG: Security update for Outlook 2013 - Outlook 2013 SP1 - KB4475563 (ID: 447556303) [Major] MS19-AUG: Security update for Outlook 2013 - Outlook 2013 SP1 - KB4475563 (x64) (ID: 447556301) [Major] MS19-AUG: Security update for Outlook 2016 - Outlook 2016 - KB4475553 (ID: 447555303) [Major] MS19-AUG: Security update for Outlook 2016 - Outlook 2016 - KB4475553 (x64) (ID: 447555301) [Major] MS19-AUG: Security update for SharePoint Enterprise Server 2013 - SharePoint Server 2013 SP1 - KB4462137 (x64) (ID: 446213701) [Major] MS19-AUG: Security update for SharePoint Enterprise Server 2013 - SharePoint Server 2013 SP1 - KB4475557 (x64) (ID: 447555702) [Major] MS19-AUG: Security update for SharePoint Enterprise Server 2016 - SharePoint Server 2016 - KB4475549 (x64) (ID: 447554901) [Major] MS19-AUG: Security update for SharePoint Foundation 2010 - SharePoint Foundation 2010 SP2 - KB4475575 (x64) (ID: 447557501) [Major] MS19-AUG: Security update for SharePoint Foundation 2013 - SharePoint Foundation 2013 SP1 - KB4475565 (x64) (ID: 447556501) [Major] MS19-AUG: Security update for SharePoint Server 2010 - SharePoint Server 2010 SP2 - KB4475530 (x64) (ID: 447553001) [Major] MS19-AUG: Security update for SharePoint Server 2010 Office Web Apps - Office Web Apps 2010 SP2 - KB4475534 (x64) (ID: 447553401) [Major] MS19-AUG: Security update for SharePoint Server 2019 - SharePoint Server 2019 - KB4475555 (x64) (ID: 447555501) [Major] MS19-AUG: Security update for Word 2010 - Word 2010 SP2 - KB4475533 (ID: 447553303) [Major] MS19-AUG: Security update for Word 2010 - Word 2010 SP2 - KB4475533 (x64) (ID: 447553301) [Major] MS19-AUG: Security update for Word 2013 - Word 2013 SP1 - KB4475547 (ID: 447554703) [Major] MS19-AUG: Security update for Word 2013 - Word 2013 SP1 - KB4475547 (x64) (ID: 447554701) [Major] MS19-AUG: Security update for Word 2016 - Word 2016 - KB4475540 (ID: 447554003) [Major] MS19-AUG: Security update for Word 2016 - Word 2016 - KB4475540 (x64) (ID: 447554001) [Major] MS19-AUG: SHA-2 code signing support update for Windows Server 2008 R2, Windows 7, and Windows Server 2008 - Windows 7 SP1 - KB4474419 (V2.0) (ID: 447441919) [Major] MS19-AUG: SHA-2 code signing support update for Windows Server 2008 R2, Windows 7, and Windows Server 2008 - Windows 7 SP1 - KB4474419 (x64) (V2.0) (ID: 447441917) [Major] MS19-AUG: SHA-2 code signing support update for Windows Server 2008 R2, Windows 7, and Windows Server 2008 - Windows Server 2008 R2 SP1 - KB4474419 (x64) (V2.0) (ID: 447441915) Superseded: [Major] 2920684: Update for Office 2016 - Office 2016 Gold - KB2920684 (x64) (Superseded) (ID: 292068401) [Major] 2920684: Update for Office 2016 - Office 2016 Gold - KB2920684 (Superseded) (ID: 292068403) [Major] 4022216: Update for OneNote 2016 - OneNote 2016 - KB4022216 (x64) (Superseded) (ID: 402221601) [Major] 4022216: Update for OneNote 2016 - OneNote 2016 - KB4022216 (Superseded) (ID: 402221603) [Major] 4461477: Update for Office 2016 - Office 2016 - KB4461477 (x64) (Superseded) (ID: 446147701) [Major] 4461477: Update for Office 2016 - Office 2016 - KB4461477 (Superseded) (ID: 446147703) [Major] MS18-DEC: Security update for Office Web Apps Server 2013 - Office Web Apps 2013 SP1 - KB4461551 (x64) (Superseded) (ID: 446155101) [Major] MS19-JAN: Security update for SharePoint Enterprise Server 2013 - SharePoint Server 2013 SP1 - KB4461589 (x64) (Superseded) (ID: 446158901) [Major] MS19-JUN: Security update for SharePoint Server 2010 - SharePoint Server 2010 SP2 - KB4461611 (x64) (Superseded) (ID: 446161101) [Major] MS19-JUN: Security update for Word 2010 - Word 2010 SP2 - KB4461619 (x64) (Superseded) (ID: 446161901) [Major] MS19-JUN: Security update for Word 2010 - Word 2010 SP2 - KB4461619 (Superseded) (ID: 446161903) [Major] MS19-JUN: Security update for SharePoint Server 2010 Office Web Apps - Office Web Apps 2010 SP2 - KB4461621 (x64) (Superseded) (ID: 446162101) [Major] MS19-JUN: Security update for Office 2010 - Office 2010 SP2 - KB4462178 (x64) (Superseded) (ID: 446217801) [Major] MS19-JUN: Security update for Office 2010 - Office 2010 SP2 - KB4462178 (Superseded) (ID: 446217803) [Major] 4462239: Update for Office 2016 - Office 2016 - KB4462239 (x64) (Superseded) (ID: 446223901) [Major] 4462239: Update for Office 2016 - Office 2016 - KB4462239 (Superseded) (ID: 446223903) [Major] 4464533: Update for PowerPoint 2016 - PowerPoint 2016 - KB4464533 (x64) (Superseded) (ID: 446453301) [Major] 4464533: Update for PowerPoint 2016 - PowerPoint 2016 - KB4464533 (Superseded) (ID: 446453303) [Major] 4464539: Update for Office 2016 - Office 2016 - KB4464539 (x64) (Superseded) (ID: 446453901) [Major] 4464539: Update for Office 2016 - Office 2016 - KB4464539 (Superseded) (ID: 446453903) [Major] MS19-MAY: Security update for Office 2016 - Office 2016 - KB4464551 (x64) (Superseded) (ID: 446455101) [Major] MS19-MAY: Security update for Office 2016 - Office 2016 - KB4464551 (Superseded) (ID: 446455103) [Major] MS19-MAY: Security update for Office 2013 - Office 2013 SP1 - KB4464561 (x64) (Superseded) (ID: 446456101) [Major] MS19-MAY: Security update for Office 2013 - Office 2013 SP1 - KB4464561 (Superseded) (ID: 446456103) [Major] MS19-MAY: Security update for Office 2010 - Office 2010 SP2 - KB4464567 (x64) (Superseded) (ID: 446456701) [Major] MS19-MAY: Security update for Office 2010 - Office 2010 SP2 - KB4464567 (Superseded) (ID: 446456703) [Major] 4464582: Update for Office 2016 - Office 2016 - KB4464582 (x64) (Superseded) (ID: 446458201) [Major] 4464582: Update for Office 2016 - Office 2016 - KB4464582 (Superseded) (ID: 446458203) [Major] MS19-JUN: Security update for Word 2013 - Word 2013 SP1 - KB4464590 (x64) (Superseded) (ID: 446459001) [Major] MS19-JUN: Security update for Word 2013 - Word 2013 SP1 - KB4464590 (Superseded) (ID: 446459003) [Major] MS19-JUL: Security update for Outlook 2013 - Outlook 2013 SP1 - KB4464592 (Superseded) (ID: 446459203) [Major] 4464595: Update for Office 2016 - Office 2016 - KB4464595 (x64) (Superseded) (ID: 446459501) [Major] 4464595: Update for Office 2016 - Office 2016 - KB4464595 (Superseded) (ID: 446459503) [Major] MS19-JUN: Security update for Word 2016 - Word 2016 - KB4464596 (x64) (Superseded) (ID: 446459601) [Major] MS19-JUN: Security update for Word 2016 - Word 2016 - KB4464596 (Superseded) (ID: 446459603) [Major] MS19-MAR: SHA-2 code signing support update for Windows Server 2008 R2 and Windows 7 - Windows Server 2008 R2 SP1 - KB4474419 (x64) (Superseded) (ID: 447441901) [Major] MS19-MAR: SHA-2 code signing support update for Windows Server 2008 R2 and Windows 7 - Windows 7 SP1 - KB4474419 (x64) (Superseded) (ID: 447441903) [Major] MS19-MAR: SHA-2 code signing support update for Windows Server 2008 R2 and Windows 7 - Windows 7 SP1 - KB4474419 (Superseded) (ID: 447441905) [Major] MS19-JUL: Security update for Outlook 2010 - Outlook 2010 SP2 - KB4475509 (x64) (Superseded) (ID: 447550901) [Major] MS19-JUL: Security update for SharePoint Foundation 2010 - SharePoint Foundation 2010 SP2 - KB4475510 (x64) (Superseded) (ID: 447551001) [Major] MS19-JUN: Security update for Office Online Server - Office Online Server - KB4475511 (x64) (Superseded) (ID: 447551101) [Major] 4475515: Update for Office 2016 Language Interface Pack - Office 2016 - KB4475515 (x64) (Superseded) (ID: 447551501) [Major] 4475515: Update for Office 2016 Language Interface Pack - Office 2016 - KB4475515 (Superseded) (ID: 447551503) [Major] MS19-JUL: Security update for Outlook 2016 - Outlook 2016 - KB4475517 (x64) (Superseded) (ID: 447551701) [Major] MS19-JUL: Security update for Outlook 2016 - Outlook 2016 - KB4475517 (Superseded) (ID: 447551703) [Major] 4475518: Update for Project 2016 - Project 2016 - KB4475518 (x64) (Superseded) (ID: 447551801) [Major] 4475518: Update for Project 2016 - Project 2016 - KB4475518 (Superseded) (ID: 447551803) [Major] MS19-JUL: Security update for SharePoint Enterprise Server 2016 - SharePoint Server 2016 - KB4475520 (x64) (Superseded) (ID: 447552001) [Major] 4475521: Update for Word 2016 - Word 2016 - KB4475521 (x64) (Superseded) (ID: 447552101) [Major] 4475521: Update for Word 2016 - Word 2016 - KB4475521 (Superseded) (ID: 447552103) [Major] MS19-JUL: Security update for SharePoint Enterprise Server 2013 - SharePoint Server 2013 SP1 - KB4475522 (x64) (Superseded) (ID: 447552201) [Major] 4475525: Update for Word 2013 - Word 2013 SP1 - KB4475525 (x64) (Superseded) (ID: 447552501) [Major] 4475525: Update for Word 2013 - Word 2013 SP1 - KB4475525 (Superseded) (ID: 447552503) [Major] MS19-JUL: Security update for SharePoint Foundation 2013 - SharePoint Foundation 2013 SP1 - KB4475527 (x64) (Superseded) (ID: 447552701) [Major] MS19-JUL: Security update for SharePoint Server 2019 - SharePoint Server 2019 - KB4475529 (x64) (Superseded) (ID: 447552901) [Major] 4505658: Cumulative Update for Windows 10 Version 1809 - Windows 10 Version 1809 - KB4505658 (x64) (Superseded) (ID: 450565807) [Major] 4505658: Cumulative Update for Windows Server 2019 - Windows Server 2019 - KB4505658 (x64) (Superseded) (ID: 450565809) [Major] 4505658: Cumulative Update for Windows 10 Version 1809 - Windows 10 Version 1809 - KB4505658 (Superseded) (ID: 450565811) [Major] 4505903: Cumulative Update for Windows 10 Version 1903 - Windows 10 Version 1903 - KB4505903 (x64) (Superseded) (ID: 450590301) [Major] 4505903: Cumulative Update for Windows 10 Version 1903 - Windows 10 Version 1903 - KB4505903 (Superseded) (ID: 450590307) [Major] MS19-JUL: Cumulative security update for Internet Explorer - Windows 7 SP1 - IE 11 - KB4507434 (x64) (Superseded) (ID: 450743401) [Major] MS19-JUL: Cumulative security update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 11 - KB4507434 (x64) (Superseded) (ID: 450743403) [Major] MS19-JUL: Cumulative security update for Internet Explorer - Windows 7 SP1 - IE 11 - KB4507434 (Superseded) (ID: 450743405) [Major] MS19-JUL: Cumulative security update for Internet Explorer - Windows Server 2012 - IE 10 - KB4507434 (x64) (Superseded) (ID: 450743407) [Major] MS19-JUL: Cumulative security update for Internet Explorer - Windows 8.1 - IE 11 - KB4507434 (x64) (Superseded) (ID: 450743409) [Major] MS19-JUL: Cumulative security update for Internet Explorer - Windows Server 2012 R2 - IE 11 - KB4507434 (x64) (Superseded) (ID: 450743411) [Major] MS19-JUL: Cumulative security update for Internet Explorer - Windows 8.1 - IE 11 - KB4507434 (Superseded) (ID: 450743413) [Major] MS19-JUL: Cumulative security update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB4507434 (x64) (Superseded) (ID: 450743415) [Major] MS19-JUL: Cumulative security update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB4507434 (Superseded) (ID: 450743417) [Major] MS19-JUL: Cumulative security update for Internet Explorer - Windows Server 2012 - IE 11 - KB4507434 (x64) (Superseded) (ID: 450743419) [Major] MS19-JUL: Cumulative Update for Windows Server 2016 (1803) - Windows Server 2016 - KB4507435 (x64) (Superseded) (ID: 450743501) [Major] MS19-JUL: Cumulative Update for Windows 10 Version 1803 - Windows 10 Version 1803 - KB4507435 (x64) (Superseded) (ID: 450743505) [Major] MS19-JUL: Cumulative Update for Windows 10 Version 1803 - Windows 10 Version 1803 - KB4507435 (Superseded) (ID: 450743509) [Major] 4507437: KB4507437 (Preview of Monthly Rollup) - Windows 7 SP1 - KB4507437 (x64) (Superseded) (ID: 450743701) [Major] 4507437: KB4507437 (Preview of Monthly Rollup) - Windows Server 2008 R2 SP1 - KB4507437 (x64) (Superseded) (ID: 450743703) [Major] 4507437: KB4507437 (Preview of Monthly Rollup) - Windows 7 SP1 - KB4507437 (Superseded) (ID: 450743705) [Major] 4507447: KB4507447 (Preview of Monthly Rollup) - Windows Server 2012 - KB4507447 (x64) (Superseded) (ID: 450744701) [Major] MS19-JUL: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - KB4507448 (x64) (Superseded) (ID: 450744801) [Major] MS19-JUL: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB4507448 (x64) (Superseded) (ID: 450744803) [Major] MS19-JUL: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - KB4507448 (Superseded) (ID: 450744805) [Major] MS19-JUL: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB4507449 (x64) (Superseded) (ID: 450744901) [Major] MS19-JUL: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 SP1 - KB4507449 (x64) (Superseded) (ID: 450744903) [Major] MS19-JUL: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB4507449 (Superseded) (ID: 450744905) [Major] MS19-JUL: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4507450 (x64) (Superseded) (ID: 450745003) [Major] MS19-JUL: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4507450 (Superseded) (ID: 450745007) [Major] 4507451: KB4507451 (Preview of Monthly Rollup) - Windows Server 2008 SP2 - KB4507451 (x64) (Superseded) (ID: 450745101) [Major] 4507451: KB4507451 (Preview of Monthly Rollup) - Windows Server 2008 SP2 - KB4507451 (Superseded) (ID: 450745103) [Major] MS19-JUL: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB4507452 (x64) (Superseded) (ID: 450745201) [Major] MS19-JUL: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB4507452 (Superseded) (ID: 450745203) [Major] MS19-JUL: Cumulative Update for Windows 10 Version 1903 - Windows 10 Version 1903 - KB4507453 (x64) (Superseded) (ID: 450745303) [Major] MS19-JUL: Cumulative Update for Windows 10 Version 1903 - Windows 10 Version 1903 - KB4507453 (Superseded) (ID: 450745307) [Major] MS19-JUL: Cumulative Update for Windows 10 Version 1709 - Windows 10 Version 1709 - KB4507455 (x64) (Superseded) (ID: 450745503) [Major] MS19-JUL: Cumulative Update for Windows 10 Version 1709 - Windows 10 Version 1709 - KB4507455 (Superseded) (ID: 450745507) [Major] MS19-JUL: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB4507458 (x64) (Superseded) (ID: 450745805) [Major] MS19-JUL: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB4507458 (Superseded) (ID: 450745807) [Major] MS19-JUL: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 LTSB - KB4507460 (x64) (Superseded) (ID: 450746003) [Major] MS19-JUL: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 LTSB - KB4507460 (Superseded) (ID: 450746005) [Major] MS19-JUL: Cumulative Update for Windows Server 2016 - Windows Server 2016 - KB4507460 (x64) (Superseded) (ID: 450746011) [Major] MS19-JUL: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB4507462 (x64) (Superseded) (ID: 450746201) [Major] 4507463: KB4507463 (Preview of Monthly Rollup) - Windows 8.1 - KB4507463 (x64) (Superseded) (ID: 450746301) [Major] 4507463: KB4507463 (Preview of Monthly Rollup) - Windows Server 2012 R2 - KB4507463 (x64) (Superseded) (ID: 450746303) [Major] 4507463: KB4507463 (Preview of Monthly Rollup) - Windows 8.1 - KB4507463 (Superseded) (ID: 450746305) [Major] 4507465: Cumulative Update for Windows 10 Version 1709 - Windows 10 Version 1709 - KB4507465 (x64) (Superseded) (ID: 450746503) [Major] 4507465: Cumulative Update for Windows 10 Version 1709 - Windows 10 Version 1709 - KB4507465 (Superseded) (ID: 450746507) [Major] 4507466: Cumulative Update for Windows 10 Version 1803 - Windows 10 Version 1803 - KB4507466 (x64) (Superseded) (ID: 450746601) [Major] 4507466: Cumulative Update for Windows Server 2016 (1803) - Windows Server 2016 Version 1803 - KB4507466 (x64) (Superseded) (ID: 450746605) [Major] 4507466: Cumulative Update for Windows 10 Version 1803 - Windows 10 Version 1803 - KB4507466 (Superseded) (ID: 450746611) [Major] 4507467: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4507467 (x64) (Superseded) (ID: 450746701) [Major] 4507467: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4507467 (Superseded) (ID: 450746707) [Major] MS19-JUL: Cumulative Update for Windows 10 Version 1809 - Windows 10 Version 1809 - KB4507469 (x64) (Superseded) (ID: 450746901) [Major] MS19-JUL: Cumulative Update for Windows Server 2019 - Windows Server 2019 - KB4507469 (x64) (Superseded) (ID: 450746903) [Major] MS19-JUL: Cumulative Update for Windows 10 Version 1809 - Windows 10 Version 1809 - KB4507469 (Superseded) (ID: 450746911) [Major] 4510979: Cumulative update for Internet Explorer - Windows 7 SP1 - IE 11 - KB4510979 (x64) (Superseded) (ID: 451097901) [Major] 4510979: Cumulative update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 11 - KB4510979 (x64) (Superseded) (ID: 451097903) [Major] 4510979: Cumulative update for Internet Explorer - Windows 7 SP1 - IE 11 - KB4510979 (Superseded) (ID: 451097905) [Major] 4510979: Cumulative update for Internet Explorer - Windows Server 2012 - IE 11 - KB4510979 (x64) (Superseded) (ID: 451097907) [Major] 4510979: Cumulative update for Internet Explorer - Windows Server 2012 R2 - IE 11 - KB4510979 (x64) (Superseded) (ID: 451097909) [Major] 4510979: Cumulative update for Internet Explorer - Windows 8.1 - IE 11 - KB4510979 (x64) (Superseded) (ID: 451097911) [Major] 4510979: Cumulative update for Internet Explorer - Windows 8.1 - IE 11 - KB4510979 (Superseded) (ID: 451097913) Modified: [Major] Warning: Required patch KB4474419 for SHA-2 Code Signing Support is not installed (ID: 11004) [Minor] MS19-JUL: Security Only Quality Update - Security Only - Windows 7 SP1 - KB4507456 (x64) (ID: 450745603) [Minor] MS19-JUL: Security Only Quality Update - Security Only - Windows 7 SP1 - KB4507456 (ID: 450745605) [Minor] MS19-JUL: Security Only Quality Update - Security Only - Windows 8.1 - KB4507457 (x64) (ID: 450745703) [Minor] MS19-JUL: Security Only Quality Update - Security Only - Windows 8.1 - KB4507457 (ID: 450745705) [Minor] MS19-JUL: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - KB4507461 (x64) (ID: 450746101) [Minor] MS19-JUL: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - KB4507456 (x64) (ID: 450745601) [Minor] MS19-JUL: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - KB4507461 (ID: 450746103) [Minor] MS19-JUL: Security Only Quality Update - Security Only - Windows Server 2012 - KB4507464 (x64) (ID: 450746401) [Minor] MS19-JUL: Security Only Quality Update - Security Only - Windows Server 2012 R2 - KB4507457 (x64) (ID: 450745701) Reason for Update: Microsoft released August 2019 security updates. Microsoft re-released updates for KB4474419 on Windows 7 and Windows 2008 R2. Warning fixlet ID: 11004 updated to account for the re-release of KB4474419. Updated a metadata field in MS19-Jul Security Only fixlets Actions to Take: None Published site version: Patches for Windows, version 3354 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Aug 14 12:58:50 2019 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 14 Aug 2019 19:58:50 +0000 Subject: [BESAdmin-Announcements] Content Modification Announcement - Updates for Windows Applications - Adobe Acrobat Reader DC, Adobe Acrobat DC, Flash Player 32.0.0.238, Skype 8.51.0.72 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New Fixlets: * Flash Player 32.0.0.238 Available - PPAPI (ID: 1091382) * Flash Player 32.0.0.238 Available - Plugin-based (ID: 1091384) * Flash Player 32.0.0.238 Available - Internet Explorer (ID: 1091377) * Adobe Acrobat DC 2015.006.30499 Available - Adobe Acrobat DC - Classic Track (ID: 9101276) * Adobe Acrobat DC 2019.012.20036 Available - Adobe Acrobat DC - Continuous Track (ID: 9101274) * Adobe Acrobat DC 2017.011.30144 Available - Adobe Acrobat DC - Classic Track (ID: 9102042) * Adobe Acrobat Reader DC 2019.012.20036 Available - Adobe Acrobat Reader DC - Continuous Track (ID: 8101325) * Adobe Acrobat Reader DC 2017.011.30144 Available (MUI Installer) - Adobe Acrobat Reader DC - Classic Track (ID: 8101202) * Adobe Acrobat Reader DC 2019.012.20036 Available (MUI Installer) - Adobe Acrobat Reader DC - Continuous Track (ID: 8101323) * Adobe Acrobat Reader DC 2015.006.30499 Available (MUI Installer) - Adobe Acrobat Reader DC - Classic Track (ID: 8101327) * Skype 8.51.0.72 Available (ID: 5055353) Superseded: * Adobe Acrobat Reader DC 2017.011.30143 Available (MUI Installer) - Adobe Acrobat Reader DC - Classic Track (Superseded) (ID: 8101200) * Adobe Acrobat DC 2015.006.30498 Available - Adobe Acrobat DC - Classic Track (Superseded) (ID: 9101272) * Adobe Acrobat Reader DC 2019.012.20035 Available (MUI Installer) - Adobe Acrobat Reader DC - Continuous Track (Superseded) (ID: 8101317) * Adobe Acrobat DC 2017.011.30143 Available - Adobe Acrobat DC - Classic Track (Superseded) (ID: 9102040) * Adobe Acrobat DC 2019.012.20035 Available - Adobe Acrobat DC - Continuous Track (Superseded) (ID: 9101270) * Flash Player 32.0.0.223 Available - PPAPI (Superseded) (ID: 1091378) * Skype 8.50.0.38 Available (Superseded) (ID: 5055351) * Adobe Acrobat Reader DC 2019.012.20035 Available - Adobe Acrobat Reader DC - Continuous Track (Superseded) (ID: 8101319) * Adobe Acrobat Reader DC 2015.006.30498 Available (MUI Installer) - Adobe Acrobat Reader DC - Classic Track (Superseded) (ID: 8101321) * Flash Player 32.0.0.223 Available - Internet Explorer (Superseded) (ID: 1091375) * Flash Player 32.0.0.223 Available - Plugin-based (Superseded) (ID: 1091380) Reason for Update: * Actions to Take: * None Published Site Version: * Updates for Windows Applications, version 1302 Additional Links: -- Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Aug 14 05:04:38 2019 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 14 Aug 2019 12:04:38 +0000 Subject: [BESAdmin-Announcements] BigFix Inventory content pack 9.2.15.3 is available Message-ID: BigFix Inventory Team is proud to announce availability of BigFix Inventory content pack 9.2.15.3 The content pack provides new discovery capability for a number of software components. Published site version BigFix Inventory v9 - version 126. This content pack provides discovery capability, among others, for the following software components: * Added discovery capability for Symantec products: * Altiris Deployment Solution Agent * Deployment Solution TaskServer Handler * Netbackup for DB2 * Symantec Protection Engine * Veritas NetBackup * Added discovery capability for Oracle products: * MySQL Server * MySQL Workbench CE * Oracle Database Gateway for DRDA * Oracle Developer * Oracle Enterprise Manager * Oracle Reports Server * Oracle Transparent Gateway for DRDA * Siebel Sync * Tuxedo Jolt * Added discovery capability for SAP products: * SAP Crystal Reports for .NET Framework * SAP Crystal Reports for Visual Studio To browse the full catalog content after you apply this content pack, use the Software Components report in BigFix Inventory. Applying the content pack To apply this content pack for version 9.2.11 or higher, run the Software Catalog Update fixlet from the BigFix console and then wait for the next data import. For instructions of applying the content pack on older versions, see: Updating the software catalog to ensure accuracy of software reporting. Installation of this content pack does not upgrade the BigFix Inventory server. We hope you find this latest release of BigFix Inventory content useful and effective. Thank you! - The BigFix Inventory Team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Aug 15 17:02:13 2019 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 16 Aug 2019 00:02:13 +0000 Subject: [BESAdmin-Announcements] Content Modification: Patches for Windows v3355 Message-ID: Content in the Patches for Windows site has been modified. Modified: [Minor] MS19-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB4512506 (x64) (ID: 451250603) [Minor] MS19-AUG: Security Only Quality Update - Security Only - Windows 7 SP1 - KB4512486 (x64) (ID: 451248603) [Minor] MS19-AUG: Security Only Quality Update - Security Only - Windows 7 SP1 - KB4512486 (ID: 451248605) [Minor] MS19-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB4512506 (ID: 451250605) [Minor] MS19-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 SP1 - KB4512506 (x64) (ID: 451250601) [Minor] MS19-AUG: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - KB4512486 (x64) (ID: 451248601) [Major] Office 2016 Version 16.0.11328.20392 Available - Semi-annual Channel (Targeted) - Office 2016 (ID: 365133) [Major] Office 2016 Version 16.0.11328.20392 Available - Semi-annual Channel - Office 2016 (ID: 365131) [Major] Office 2016 Version 16.0.11901.20218 Available - Monthly Channel - Office 2016 (ID: 365129) [Major] Office 2016 Version 16.0.11328.20392 Available for Network Share for Office 2016 - Semi-annual Channel (Targeted) - Office 2016 (ID: 365139) [Major] Office 2016 Version 16.0.11901.20218 Available for Network Share for Office 2016 - Monthly Channel - Office 2016 (ID: 365135) [Major] Office 2016 Version 16.0.11328.20392 Available for Network Share for Office 2016 - Semi-annual Channel - Office 2016 (ID: 365137) [Major] Office 2019 Version 16.0.11901.20218 Available - Monthly Channel - Office 2019 (ID: 465102) [Major] Office 2019 Version 16.0.11328.20392 Available - Semi-annual Channel - Office 2019 (ID: 465131) [Major] Office 2019 Version 16.0.11328.20392 Available - Semi-annual Channel (Targeted) - Office 2019 (ID: 465133) [Major] Office 2019 Version 16.0.11328.20392 Available for Network Share for Office 2019 - Semi-annual Channel - Office 2019 (ID: 465137) [Major] Office 2019 Version 16.0.11901.20218 Available for Network Share for Office 2019 - Monthly Channel - Office 2019 (ID: 465104) [Major] Office 2019 Version 16.0.11328.20392 Available for Network Share for Office 2019 - Semi-annual Channel (Targeted) - Office 2019 (ID: 465139) [Major] Office 365 Version 16.0.11328.20392 Available for Network Share for Office 365 - Semi-annual Channel - Office 365 (ID: 365069) [Major] Office 365 Version 16.0.11328.20392 Available for Network Share for Office 365 - Semi-annual Channel (Targeted) - Office 365 (ID: 365071) [Major] Office 365 Version 16.0.11901.20218 Available for Network Share for Office 365 - Monthly Channel - Office 365 (ID: 365067) [Major] Office 365 Version 16.0.11901.20218 Available - Monthly Channel - Office 365 (Portuguese (Brazilian)) (ID: 365149) [Major] Office 365 Version 16.0.11901.20218 Available - Monthly Channel - Office 365 (English (United States)) (ID: 365087) [Major] Office 365 Version 16.0.11901.20218 Available - Monthly Channel - Office 365 (Chinese (Simplified)) (ID: 365155) [Major] Office 365 Version 16.0.11901.20218 Available - Monthly Channel - Office 365 (Czech) (ID: 365161) [Major] Office 365 Version 16.0.11901.20218 Available - Monthly Channel - Office 365 (Japanese) (ID: 365089) [Major] Office 365 Version 16.0.11901.20218 Available - Monthly Channel - Office 365 (Greek) (ID: 365197) [Major] Office 365 Version 16.0.11901.20218 Available - Monthly Channel - Office 365 (German) (ID: 365191) [Major] Office 365 Version 16.0.11901.20218 Available - Monthly Channel - Office 365 (Danish) (ID: 365167) [Major] Office 365 Version 16.0.11901.20218 Available - Monthly Channel - Office 365 (French) (ID: 365185) [Major] Office 365 Version 16.0.11901.20218 Available - Monthly Channel - Office 365 (Dutch) (ID: 365173) [Major] Office 365 Version 16.0.11901.20218 Available - Monthly Channel - Office 365 (Finnish) (ID: 365179) [Major] Office 365 Version 16.0.11901.20218 Available - Monthly Channel - Office 365 (Norwegian) (ID: 365229) [Major] Office 365 Version 16.0.11901.20218 Available - Monthly Channel - Office 365 (Hungarian) (ID: 365209) [Major] Office 365 Version 16.0.11901.20218 Available - Monthly Channel - Office 365 (Hebrew) (ID: 365203) [Major] Office 365 Version 16.0.11901.20218 Available - Monthly Channel - Office 365 (Italian) (ID: 365215) [Major] Office 365 Version 16.0.11901.20218 Available - Monthly Channel - Office 365 (Korean) (ID: 365223) [Major] Office 365 Version 16.0.11901.20218 Available - Monthly Channel - Office 365 (Turkish) (ID: 365259) [Major] Office 365 Version 16.0.11901.20218 Available - Monthly Channel - Office 365 (Swedish) (ID: 365253) [Major] Office 365 Version 16.0.11901.20218 Available - Monthly Channel - Office 365 (Spanish) (ID: 365247) [Major] Office 365 Version 16.0.11901.20218 Available - Monthly Channel - Office 365 (Polish) (ID: 365235) [Major] Office 365 Version 16.0.11901.20218 Available - Monthly Channel - Office 365 (Russian) (ID: 365241) [Major] Office 365 Version 16.0.11901.20218 Available - Monthly Channel - Office 365 (Chinese (Traditional)) (ID: 365271) [Major] Office 365 Version 16.0.11901.20218 Available - Monthly Channel - Office 365 (Update from Local Client Cache) (ID: 365267) [Major] Office 365 Version 16.0.11328.20392 Available - Semi-annual Channel - Office 365 (Japanese) (ID: 365145) [Major] Office 365 Version 16.0.11328.20392 Available - Semi-annual Channel - Office 365 (English (United States)) (ID: 365141) [Major] Office 365 Version 16.0.11328.20392 Available - Semi-annual Channel - Office 365 (Czech) (ID: 365163) [Major] Office 365 Version 16.0.11328.20392 Available - Semi-annual Channel - Office 365 (Portuguese (Brazilian)) (ID: 365151) [Major] Office 365 Version 16.0.11328.20392 Available - Semi-annual Channel - Office 365 (Chinese (Simplified)) (ID: 365157) [Major] Office 365 Version 16.0.11328.20392 Available - Semi-annual Channel - Office 365 (Dutch) (ID: 365175) [Major] Office 365 Version 16.0.11328.20392 Available - Semi-annual Channel - Office 365 (Danish) (ID: 365169) [Major] Office 365 Version 16.0.11328.20392 Available - Semi-annual Channel - Office 365 (Finnish) (ID: 365181) [Major] Office 365 Version 16.0.11328.20392 Available - Semi-annual Channel - Office 365 (French) (ID: 365187) [Major] Office 365 Version 16.0.11328.20392 Available - Semi-annual Channel - Office 365 (German) (ID: 365193) [Major] Office 365 Version 16.0.11328.20392 Available - Semi-annual Channel - Office 365 (Italian) (ID: 365217) [Major] Office 365 Version 16.0.11328.20392 Available - Semi-annual Channel - Office 365 (Korean) (ID: 365225) [Major] Office 365 Version 16.0.11328.20392 Available - Semi-annual Channel - Office 365 (Hungarian) (ID: 365211) [Major] Office 365 Version 16.0.11328.20392 Available - Semi-annual Channel - Office 365 (Greek) (ID: 365199) [Major] Office 365 Version 16.0.11328.20392 Available - Semi-annual Channel - Office 365 (Hebrew) (ID: 365205) [Major] Office 365 Version 16.0.11328.20392 Available - Semi-annual Channel - Office 365 (Turkish) (ID: 365261) [Major] Office 365 Version 16.0.11328.20392 Available - Semi-annual Channel - Office 365 (Russian) (ID: 365243) [Major] Office 365 Version 16.0.11328.20392 Available - Semi-annual Channel - Office 365 (Swedish) (ID: 365255) [Major] Office 365 Version 16.0.11328.20392 Available - Semi-annual Channel - Office 365 (Polish) (ID: 365237) [Major] Office 365 Version 16.0.11328.20392 Available - Semi-annual Channel - Office 365 (Spanish) (ID: 365249) [Major] Office 365 Version 16.0.11328.20392 Available - Semi-annual Channel - Office 365 (Norwegian) (ID: 365231) [Major] Office 365 Version 16.0.11328.20392 Available - Semi-annual Channel - Office 365 (Chinese (Traditional)) (ID: 365275) [Major] Office 365 Version 16.0.11328.20392 Available - Semi-annual Channel - Office 365 (Update from Local Client Cache) (ID: 365269) [Major] Office 365 Version 16.0.11328.20392 Available - Semi-annual Channel (Targeted) - Office 365 (Chinese (Simplified)) (ID: 365159) [Major] Office 365 Version 16.0.11328.20392 Available - Semi-annual Channel (Targeted) - Office 365 (Czech) (ID: 365165) [Major] Office 365 Version 16.0.11328.20392 Available - Semi-annual Channel (Targeted) - Office 365 (Portuguese (Brazilian)) (ID: 365153) [Major] Office 365 Version 16.0.11328.20392 Available - Semi-annual Channel (Targeted) - Office 365 (Japanese) (ID: 365147) [Major] Office 365 Version 16.0.11328.20392 Available - Semi-annual Channel (Targeted) - Office 365 (English (United States)) (ID: 365143) [Major] Office 365 Version 16.0.11328.20392 Available - Semi-annual Channel (Targeted) - Office 365 (Dutch) (ID: 365177) [Major] Office 365 Version 16.0.11328.20392 Available - Semi-annual Channel (Targeted) - Office 365 (Finnish) (ID: 365183) [Major] Office 365 Version 16.0.11328.20392 Available - Semi-annual Channel (Targeted) - Office 365 (Danish) (ID: 365171) [Major] Office 365 Version 16.0.11328.20392 Available - Semi-annual Channel (Targeted) - Office 365 (French) (ID: 365189) [Major] Office 365 Version 16.0.11328.20392 Available - Semi-annual Channel (Targeted) - Office 365 (German) (ID: 365195) [Major] Office 365 Version 16.0.11328.20392 Available - Semi-annual Channel (Targeted) - Office 365 (Korean) (ID: 365227) [Major] Office 365 Version 16.0.11328.20392 Available - Semi-annual Channel (Targeted) - Office 365 (Greek) (ID: 365201) [Major] Office 365 Version 16.0.11328.20392 Available - Semi-annual Channel (Targeted) - Office 365 (Italian) (ID: 365221) [Major] Office 365 Version 16.0.11328.20392 Available - Semi-annual Channel (Targeted) - Office 365 (Hungarian) (ID: 365213) [Major] Office 365 Version 16.0.11328.20392 Available - Semi-annual Channel (Targeted) - Office 365 (Hebrew) (ID: 365207) [Major] Office 365 Version 16.0.11328.20392 Available - Semi-annual Channel (Targeted) - Office 365 (Norwegian) (ID: 365233) [Major] Office 365 Version 16.0.11328.20392 Available - Semi-annual Channel (Targeted) - Office 365 (Polish) (ID: 365239) [Major] Office 365 Version 16.0.11328.20392 Available - Semi-annual Channel (Targeted) - Office 365 (Swedish) (ID: 365257) [Major] Office 365 Version 16.0.11328.20392 Available - Semi-annual Channel (Targeted) - Office 365 (Russian) (ID: 365245) [Major] Office 365 Version 16.0.11328.20392 Available - Semi-annual Channel (Targeted) - Office 365 (Spanish) (ID: 365251) [Major] Office 365 Version 16.0.11328.20392 Available - Semi-annual Channel (Targeted) - Office 365 (Chinese (Traditional)) (ID: 365273) [Major] Office 365 Version 16.0.11328.20392 Available - Semi-annual Channel (Targeted) - Office 365 (Turkish) (ID: 365263) [Major] Office 365 Version 16.0.11328.20392 Available - Semi-annual Channel (Targeted) - Office 365 (Update from Local Client Cache) (ID: 365265) Superseded: [Major] MS15-013: Vulnerability in Microsoft Office Could Allow Security Feature Bypass - Office 2010 SP2 - KB2920748 (x64) (Superseded) (ID: 1501305) [Major] MS15-033: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office Web Apps 2010 SP2 - Office Web Apps Server 2010 SP2 - KB2965238 (x64) (Superseded) (ID: 1503301) [Major] MS15-058: Vulnerabilities in SQL Server Could Allow Remote Code Execution - SQL Server 2008 SP4 - GDR Branch - KB3045311 (Superseded) (ID: 1505823) [Major] MS15-058: Vulnerabilities in SQL Server Could Allow Remote Code Execution - SQL Server 2008 R2 SP3 - QFE Branch - KB3045314 (x64) (Superseded) (ID: 1505807) [Major] MS15-058: Vulnerabilities in SQL Server Could Allow Remote Code Execution - SQL Server 2008 SP4 - QFE Branch - KB3045308 (Superseded) (ID: 1505827) [Major] MS15-058: Vulnerabilities in SQL Server Could Allow Remote Code Execution - SQL Server 2008 SP4 - GDR Branch - KB3045311 (x64) (Superseded) (ID: 1505837) [Major] MS15-058: Vulnerabilities in SQL Server Could Allow Remote Code Execution - SQL Server 2008 R2 SP3 - QFE Branch - KB3045314 (Superseded) (ID: 1505815) [Major] MS15-058: Vulnerabilities in SQL Server Could Allow Remote Code Execution - SQL Server 2008 SP4 - QFE Branch - KB3045308 (x64) (Superseded) (ID: 1505811) [Major] MS17-DEC: Security update for Microsoft Exchange - Exchange Server 2013 CU18 - KB4045655 (x64) (Superseded) (ID: 404565501) [Major] MS18-DEC: Security update for the tampering vulnerability in Microsoft Exchange Server 2016 - Exchange Server 2016 CU10 - KB4468741 (x64) (Superseded) (ID: 446874103) [Major] MS19-JUL: Security update for Outlook 2013 - Outlook 2013 SP1 - KB4464592 (x64) (Superseded) (ID: 446459201) [Major] MS15-024: Vulnerability in PNG Processing Could Allow Information Disclosure - Windows 7 SP1 - KB3035132 (Superseded) (ID: 1502403) [Major] 3170735: Update for Windows Journal - Windows 8.1 - KB3170735 (Superseded) (ID: 317073503) [Major] 3170735: Update for Windows Journal - Windows 8.1 - KB3170735 (x64) (Superseded) (ID: 317073507) [Major] MS14-039: Vulnerability in On-Screen Keyboard Could Allow Elevation of Privilege - Windows Server 2008 SP2 - KB2973201 (x64) (Superseded) (ID: 1403903) [Major] 2932354: Update for Embedded Lockdown Manager on Windows Embedded 8 Standard and Windows Embedded 8.1 Industry devices - Windows Server 2008 R2 SP1 - KB2932354 (x64) (Superseded) (ID: 293235427) Reason for Update: Added a description note to Windows 7 and Windows Server 2008 R2 monthly quality update fixlets regarding potential issues patching endpoints with Symantec Endpoint Protection/Norton Anti-Virus. Microsoft released new versions of Office 365/Office 2016/Office 2019 in the Monthly, Semi-Annual, and Semi-Annual Targeted channels. Actions to Take: None Published site version: Patches for Windows, version 3355 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Aug 15 18:35:19 2019 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 16 Aug 2019 01:35:19 +0000 Subject: [BESAdmin-Announcements] Content Modification Announcement - Updates for Windows Applications - Firefox 68.0.2, Firefox 68.0.2 ESR Message-ID: BigFix has modified content in the Updates for Windows Applications site. New Fixlets: * Mozilla Firefox 68.0.2 ESR Available (ID: 6081537) * Mozilla Firefox 68.0.2 Available (ID: 6081470) * Mozilla Firefox (x64) 68.0.2 ESR Available (ID: 6081541) * Mozilla Firefox (x64) 68.0.2 Available (ID: 6081539) Superseded: * Mozilla Firefox (x64) 68.0.2 Available (Superseded) (ID: 6081511) * Mozilla Firefox (x64) 68.0.1 ESR Available (Superseded) (ID: 6081533) * Mozilla Firefox (x64) 68.0.1 Available (Superseded) (ID: 6081517) * Mozilla Firefox 68.0.1 ESR Available (Superseded) (ID: 6081535) * Mozilla Firefox 68.0.1 Available (Superseded) (ID: 6081468) * Mozilla Firefox 68.0.2 Available (Superseded) (ID: 6081466) Modified: * Adobe Acrobat Reader DC 2017.011.30144 Available (MUI Installer) - Adobe Acrobat Reader DC - Classic Track (ID: 8101202) * Adobe Acrobat Reader DC 2015.006.30499 Available (MUI Installer) - Adobe Acrobat Reader DC - Classic Track (ID: 8101327) * Adobe Acrobat Reader DC 2019.012.20036 Available (MUI Installer) - Adobe Acrobat Reader DC - Continuous Track (ID: 8101323) * Adobe Acrobat Reader DC 2019.012.20036 Available - Adobe Acrobat Reader DC - Continuous Track (ID: 8101325) * Adobe Acrobat DC 2019.012.20036 Available - Adobe Acrobat DC - Continuous Track (ID: 9101274) * Adobe Acrobat DC 2015.006.30499 Available - Adobe Acrobat DC - Classic Track (ID: 9101276) * Adobe Acrobat DC 2017.011.30144 Available - Adobe Acrobat DC - Classic Track (ID: 9102042) Reason for Update: * Mozilla released an update for Firefox. * Adobe Acrobat DC and Adobe Acrobat Reader DC fixlet category fields were incorrectly set to "Update" instead of "Security Update". Actions to Take: * None Published Site Version: * Updates for Windows Applications, version 1303 Additional Links: -- Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Aug 19 13:49:10 2019 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 19 Aug 2019 20:49:10 +0000 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated DISA STIG Checklist for Red Hat Enterprise Linux 6, CentOS Linux 6 RG03 published 2019-08-19 Message-ID: Product: BigFix Compliance Title: Updated DISA STIG Checklist for Red Hat Enterprise Linux 6, CentOS Linux 6 RG03 to support a more recent version of benchmark and with a bugfix Security Benchmark: Red Hat 6 STIG Version 1, Release 22 Published Sites: DISA STIG Checklist for RHEL 6 RG03, CentOS Linux 6 RG03, site version, site v 20 (The site version is provided for air-gap customers.) Details: * Both analysis and remediation checks are included * Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. Release Notes: * Refreshed the site content to the upgraded version of the benchmark: Red Hat 6 STIG Version 1, Release 22 * Have updated the content to remove some duplicate SCM-IDs in checks Actions to take: * If you are already subscribed to this site, no action is needed. * If you are already subscribed to this site, and use a custom site too, please use the Synchronize Custom Checks Wizard under SCM Reporting site, to sync this new content in this published external site into your custom site * To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using IBM BigFix version 9.2 and later. More information: To know more about the BigFix Compliance SCM checklists, please see the following resources: * Developer Works: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/SCM%20Checklists * Checklist Release Announcements: * BigFix Blog: https://www.ibm.com/developerworks/community/blogs/a1a33778-88b7-452a-9133-c955812f8910?lang=en * BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance We hope you find this latest release of SCM content useful and effective. Thank you! -- The BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Aug 19 17:53:49 2019 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 20 Aug 2019 00:53:49 +0000 Subject: [BESAdmin-Announcements] Content Modification: Advanced Patching Message-ID: Content in the Advanced Patching site has been modified. Modified Fixlets: * IBM WebSphere Application Server Interim Fix 8.5.5.8-WS-WAS-IFPI47103 Available (ID: 855050014) * IBM WebSphere Application Server Interim Fix 8.5.5.7-WS-WAS-IFPI47103 Available (ID: 855050012) * IBM WebSphere Application Server Interim Fix 8.0.0.13-WS-WAS-IFPI76088 Available (ID: 800200052) * IBM WebSphere Application Server Interim Fix 8.5.5.9-WS-WAS-IFPI76088 Available (ID: 855050074) * IBM WebSphere Application Server Interim Fix 8.0.0.8-WS-WAS-IFPI90804 Available (ID: 800200062) * IBM WebSphere Application Server Interim Fix 8.5.5.0-WS-WAS-IFPI90804 Available (ID: 855050090) * IBM WebSphere Application Server Interim Fix 8.0.0.0-WS-WAS-IFPI90009 Available (ID: 800200068) * IBM WebSphere Application Server Interim Fix 8.0.0.0-WS-WAS-IFPI56811 Available (ID: 800200020) * IBM WebSphere Application Server Interim Fix 8.5.0.0-WS-WAS-IFPI56811 Available (ID: 855050024) * IBM WebSphere Application Server Interim Fix 8.0.0.12-WS-WAS-IFPI54960 Available (ID: 800200014) * IBM WebSphere Application Server Interim Fix 8.0.0.11-WS-WAS-IFPI54960 Available (ID: 800200012) * IBM WebSphere Application Server Interim Fix 8.5.5.7-WS-WAS-IFPI54960 Available (ID: 855050016) * IBM WebSphere Application Server Interim Fix 8.5.5.8-WS-WAS-IFPI54960 Available (ID: 855050018) * IBM WebSphere Application Server V8.5.5 (Base & ND) Fix Pack 15 Available (ID: 855050021) * IBM WebSphere Application Server Interim Fix 8.5.5.10-WS-WAS-IFPI99402 Available (ID: 855050126) * IBM WebSphere Application Server Interim Fix 8.0.0.15-WS-WAS-IFPI99402 Available (ID: 800200084) * IBM WebSphere Application Server Interim Fix 8.0.0.15-WS-WAS-IFPH07036 Available (ID: 800200098) * IBM WebSphere Application Server Interim Fix 8.0.0.15-WS-WAS-IFPI95973 Available (ID: 800200086) * IBM WebSphere Application Server Interim Fix 8.5.0.0-WS-WAS-IFPI73367 Available (ID: 855050066) * IBM WebSphere Application Server Interim Fix 8.5.5.0-WS-WAS-IFPI73367 Available (ID: 855050068) * IBM WebSphere Application Server Interim Fix 8.0.0.15-WS-WAS-IFPH04060 Available (ID: 800200094) * IBM WebSphere Application Server Interim Fix 8.5.0.0-WS-WAS-IFPI66557 Available (ID: 855050058) * IBM WebSphere Application Server Interim Fix 8.0.0.0-WS-WAS-IFPI66557 Available (ID: 800200038) * IBM WebSphere Application Server Interim Fix 8.5.5.0-WS-WAS-IFPI66557 Available (ID: 855050060) * IBM WebSphere Application Server Interim Fix 8.5.5.10-WS-WAS-IFPI62375 Available (ID: 855050042) * IBM WebSphere Application Server Interim Fix 8.5.5.9-WS-WAS-IFPI62375 Available (ID: 855050044) * IBM WebSphere Application Server Interim Fix 8.0.0.11-WS-WAS-IFPI56190 Available (ID: 800200016) * IBM WebSphere Application Server Interim Fix 8.5.5.7-WS-WAS-IFPI56190 Available (ID: 855050022) * IBM WebSphere Application Server Interim Fix 8.0.0.12-WS-WAS-IFPI56190 Available (ID: 800200018) * IBM WebSphere Application Server Interim Fix 8.5.5.9-WS-WAS-IFPI73197 Available (ID: 855050152) * IBM WebSphere Application Server Interim Fix 8.5.5.8-WS-WAS-IFPI67093 Available (ID: 855050040) * IBM WebSphere Application Server Interim Fix 8.0.0.11-WS-WAS-IFPI67093 Available (ID: 800200030) * IBM WebSphere Application Server Interim Fix 8.5.5.10-WS-WAS-IFPI67093 Available (ID: 855050038) * IBM WebSphere Application Server Interim Fix 8.0.0.15-WS-WAS-IFPH01617 Available (ID: 800200088) * IBM WebSphere Application Server Interim Fix 8.0.0.15-WS-WAS-IFPH02063 Available (ID: 800200090) * IBM WebSphere Application Server Interim Fix 8.5.5.10-WS-WAS-IFPI88438 Available (ID: 855050116) * IBM WebSphere Application Server Interim Fix 8.0.0.13-WS-WAS-IFPI95655 Available (ID: 800200074) * IBM WebSphere Application Server Interim Fix 8.0.0.15-WS-WAS-IFPH05769 Available (ID: 800200096) * IBM WebSphere Application Server Interim Fix 8.0.0.10-WS-WAS-IFPI73519 Available (ID: 800200040) * IBM WebSphere Application Server Interim Fix 8.5.5.4-WS-WAS-IFPI73519 Available (ID: 855050064) * IBM WebSphere Application Server Interim Fix 8.0.0.15-WS-WAS-IFPH03986 Available (ID: 800200092) * IBM WebSphere Application Server V8.5 (Base & ND) Fix Pack 2 Available (ID: 850020002) * IBM WebSphere Application Server Interim Fix 8.0.0.15-WS-WAS-IFPI99524 Available (ID: 800200082) * IBM WebSphere Application Server Interim Fix 8.0.0.11-WS-WAS-IFPI47551 Available (ID: 800200008) * IBM WebSphere Application Server Interim Fix 8.5.5.9-WS-WAS-IFPI60026 Available (ID: 855050034) * IBM WebSphere Application Server Interim Fix 8.0.0.11-WS-WAS-IFPI60026 Available (ID: 800200026) * IBM WebSphere Application Server Interim Fix 8.0.0.12-WS-WAS-IFPI60026 Available (ID: 800200028) * IBM WebSphere Application Server Interim Fix 8.5.5.8-WS-WAS-IFPI60026 Available (ID: 855050032) * IBM WebSphere Application Server Interim Fix 8.5.5.9-WS-WAS-IFPI54960 Available (ID: 855050020) * IBM WebSphere Application Server Interim Fix 8.5.5.10-WS-WAS-IFPI76481 Available (ID: 855050076) * IBM WebSphere Application Server Interim Fix 8.0.0.15-WS-WAS-IFPH11186 Available (ID: 800200116) * IBM WebSphere Application Server Interim Fix 8.5.5.10-WS-WAS-IFPI70737 Available (ID: 855050050) * IBM WebSphere Application Server Interim Fix 8.0.0.15-WS-WAS-IFPI90009 Available (ID: 800200080) * IBM WebSphere Application Server Interim Fix 8.5.5.6-WS-WAS-IFPI49272 Available (ID: 850500010) * IBM WebSphere Application Server Interim Fix 8.0.0.15-WS-WAS-IFPH06340 Available (ID: 800200102) * IBM WebSphere Application Server Interim Fix 8.5.5.10-WS-WAS-IFPI69518 Available (ID: 855050094) * IBM WebSphere Application Server Interim Fix 8.0.0.13-WS-WAS-IFPI76509 Available (ID: 800200050) * IBM WebSphere Application Server Interim Fix 8.5.5.2-WS-WAS-IFPI55574 Available (ID: 855050030) * IBM WebSphere Application Server Interim Fix 8.0.0.13-WS-WAS-IFPI88642 Available (ID: 800200064) * IBM WebSphere Application Server Interim Fix 8.0.0.15-WS-WAS-IFPI97281 Available (ID: 800200072) * IBM WebSphere Application Server Interim Fix 8.0.0.14-WS-WAS-IFPI97281 Available (ID: 800200070) * IBM WebSphere Application Server Interim Fix 8.5.5.9-WS-WAS-IFPI58918 Available (ID: 855050028) * IBM WebSphere Application Server Interim Fix 8.5.5.8-WS-WAS-IFPI58918 Available (ID: 855050026) * IBM WebSphere Application Server Interim Fix 8.0.0.12-WS-WAS-IFPI58918 Available (ID: 800200024) * IBM WebSphere Application Server Interim Fix 8.0.0.11-WS-WAS-IFPI58918 Available (ID: 800200022) * IBM WebSphere Application Server Interim Fix 8.5.5.4-WS-WAS-IFPI87300 Available (ID: 855050086) * IBM WebSphere Application Server Interim Fix 8.5.5.2-WS-WAS-IFPI87299 Available (ID: 855050084) * IBM WebSphere Application Server Interim Fix 8.0.0.9-WS-WAS-IFPI87299 Available (ID: 800200058) * IBM WebSphere Application Server Interim Fix 8.0.0.10-WS-WAS-IFPI87300 Available (ID: 800200060) * IBM WebSphere Application Server Interim Fix 8.5.5.10-WS-WAS-IFPI67166 Available (ID: 855050036) * IBM WebSphere Application Server V8.0 (Base & ND) Fix Pack 15 Available (ID: 800100021) * IBM WebSphere Application Server Interim Fix 8.0.0.4-WS-WAS-IFPI89498 Available (ID: 800200066) * IBM WebSphere Application Server Interim Fix 8.0.0.15-WS-WAS-IFPH07676 Available (ID: 800200114) * IBM WebSphere Application Server Interim Fix 8.5.5.10-WS-WAS-IFPI67942 Available (ID: 855050046) * IBM WebSphere Application Server Interim Fix 8.0.0.14-WS-WAS-IFPI98140 Available (ID: 800200078) * IBM WebSphere Application Server Interim Fix 8.5.5.10-WS-WAS-IFPI69518 Available (ID: 855050048) * IBM WebSphere Application Server Interim Fix 8.5.5.9-WS-WAS-IFPI73197 Available (ID: 855050072) Published Site Version: Advanced Patching, version 107. Reasons for Update: The generated batch script in the action was sometimes empty on systems that had more recent fixpacks installed. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Aug 19 23:00:49 2019 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 20 Aug 2019 06:00:49 +0000 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated CIS Checklist for Windows 10 published 2019-08-07 Message-ID: Product: BigFix Compliance Title: Updated CIS Checklist for Windows 10 to support a more recent version of benchmark Security Benchmark: CIS Microsoft Windows 10 Enterprise Release 1803 Benchmark, v1.5.0 Published Sites: CIS Checklist for Windows 10, site version 9 (The site version is provided for air-gap customers.) Details: * Both analysis and remediation checks are included * Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. Actions to take: * To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using BigFix version 9.2 and later. * If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://ibm.biz/Bd4LBt. More information: To know more about the BigFix Compliance SCM checklists, please see the following resources: * Developer Works: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/SCM%20Checklists * BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance We hope you find this latest release of SCM content useful and effective. Thank you! -- The BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Aug 20 03:17:31 2019 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 20 Aug 2019 10:17:31 +0000 Subject: [BESAdmin-Announcements] Content Modification: Patches for Windows Message-ID: Content in the Patches for Windows site has been modified. New Fixlets: [Major] 4512474: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4512474 (ID: 451247403) [Major] 4512474: Cumulative Update for Windows 10 Version 1703 - Windows 10 Version 1703 - KB4512474 (x64) (ID: 451247401) [Major] 4512478: KB4512478 (Preview of Monthly Rollup) - Windows 8.1 - KB4512478 (ID: 451247805) [Major] 4512478: KB4512478 (Preview of Monthly Rollup) - Windows 8.1 - KB4512478 (x64) (ID: 451247801) [Major] 4512478: KB4512478 (Preview of Monthly Rollup) - Windows Server 2012 R2 - KB4512478 (x64) (ID: 451247803) [Major] 4512494: Cumulative Update for Windows 10 Version 1709 - Windows 10 Version 1709 - KB4512494 (ID: 451249403) [Major] 4512494: Cumulative Update for Windows 10 Version 1709 - Windows 10 Version 1709 - KB4512494 (x64) (ID: 451249401) [Major] 4512495: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 LTSB - KB4512495 (ID: 451249505) [Major] 4512495: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 LTSB - KB4512495 (x64) (ID: 451249501) [Major] 4512495: Cumulative Update for Windows Server 2016 - Windows Server 2016 - KB4512495 (x64) (ID: 451249503) [Major] 4512499: KB4512499 (Preview of Monthly Rollup) - Windows Server 2008 SP2 - KB4512499 (ID: 451249903) [Major] 4512499: KB4512499 (Preview of Monthly Rollup) - Windows Server 2008 SP2 - KB4512499 (x64) (ID: 451249901) [Major] 4512509: Cumulative Update for Windows 10 Version 1803 - Windows 10 Version 1803 - KB4512509 (ID: 451250905) [Major] 4512509: Cumulative Update for Windows 10 Version 1803 - Windows 10 Version 1803 - KB4512509 (x64) (ID: 451250901) [Major] 4512509: Cumulative Update for Windows Server 2016 (1803) - Windows Server 2016 Version 1803 - KB4512509 (x64) (ID: 451250903) [Major] 4512512: KB4512512 (Preview of Monthly Rollup) - Windows Server 2012 - KB4512512 (x64) (ID: 451251201) [Major] 4512514: KB4512514 (Preview of Monthly Rollup) - Windows 7 SP1 - KB4512514 (ID: 451251405) [Major] 4512514: KB4512514 (Preview of Monthly Rollup) - Windows 7 SP1 - KB4512514 (x64) (ID: 451251401) [Major] 4512514: KB4512514 (Preview of Monthly Rollup) - Windows Server 2008 R2 SP1 - KB4512514 (x64) (ID: 451251403) [Major] 4512534: Cumulative Update for Windows 10 Version 1809 - Windows 10 Version 1809 - KB4512534 (ID: 451253405) [Major] 4512534: Cumulative Update for Windows 10 Version 1809 - Windows 10 Version 1809 - KB4512534 (x64) (ID: 451253403) [Major] 4512534: Cumulative Update for Windows Server 2019 - Windows Server 2019 - KB4512534 (x64) (ID: 451253401) [Major] 4517276: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB4517276 (ID: 451727603) [Major] 4517276: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB4517276 (x64) (ID: 451727601) [Major] 4517297: Update for Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 - KB4517297 (ID: 451729705) [Major] 4517297: Update for Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 - KB4517297 (x64) (ID: 451729703) [Major] 4517297: Update for Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows Server 2008 R2 SP1 - KB4517297 (x64) (ID: 451729701) [Major] 4517298: Update for Windows 8.1 and Windows Server 2012 R2 - Windows 8.1 - KB4517298 (ID: 451729805) [Major] 4517298: Update for Windows 8.1 and Windows Server 2012 R2 - Windows 8.1 - KB4517298 (x64) (ID: 451729803) [Major] 4517298: Update for Windows 8.1 and Windows Server 2012 R2 - Windows Server 2012 R2 - KB4517298 (x64) (ID: 451729801) [Major] 4517301: Update for Windows Server 2008 SP2 - Windows Server 2008 SP2 - KB4517301 (ID: 451730103) [Major] 4517301: Update for Windows Server 2008 SP2 - Windows Server 2008 SP2 - KB4517301 (x64) (ID: 451730101) [Major] 4517302: Update for Windows Server 2012 and Windows Embedded 8 Standard - Windows Server 2012 - KB4517302 (x64) (ID: 451730201) Reason for Update: Microsoft released new updates. Actions to Take: None Published site version: Patches for Windows, version 3357 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Aug 20 12:42:54 2019 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 20 Aug 2019 19:42:54 +0000 Subject: [BESAdmin-Announcements] Content in Updates for Mac Applications has been modified. Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: * Flash Player 32.0.0.238 Available - Mac OS X (ID: 1091199) * Adobe Acrobat DC 15.006.30499 (Classic Track) Available - Mac OS X (ID: 10151038) * Adobe Acrobat DC 19.012.20036 (Continuous Track) Available - Mac OS X (ID: 10151039) * Adobe Acrobat Reader DC 15.006.30499 (Classic Track) Available - Mac OS X (ID: 10152038) * Adobe Acrobat Reader DC 19.012.20036 (Continuous Track) Available - Mac OS X (ID: 10152039) * Adobe Acrobat Reader DC 17.011.30144 (Classic Track) Available - Mac OS X (ID: 13011022) * Adobe Acrobat DC 17.011.30144 (Classic Track) Available - Mac OS X (ID: 13011023) * Microsoft Office for Mac 2016 - Word 16.16.13 Available (ID: 16000260) * Microsoft Office for Mac 2016 - Excel 16.16.13 Available (ID: 16000261) * Microsoft Office for Mac 2016 - PowerPoint 16.16.13 Available (ID: 16000262) * Microsoft Office for Mac 2016 - Outlook 16.16.13 Available (ID: 16000263) * Microsoft Office for Mac 2016 - OneNote 16.16.13 Available (ID: 16000264) * Microsoft AutoUpdate 4.14.19081202 Available (ID: 16000265) * Microsoft Office for Mac 2019 - Word 16.28.0 Available (ID: 19000061) * Microsoft Office for Mac 2019 - Excel 16.28.0 Available (ID: 19000062) * Microsoft Office for Mac 2019 - PowerPoint 16.28.0 Available (ID: 19000063) * Microsoft Office for Mac 2019 - Outlook 16.28.0 Available (ID: 19000064) * Microsoft Office for Mac 2019 - OneNote 16.28.0 Available (ID: 19000065) Published site version: Updates for Mac Applications, version 239 Reasons for Update: * Adobe released a newer version of Adobe Flash Player, Adobe Acrobat, and Adobe Acrobat Reader. * Microsoft released a newer version of Office 2016, Office 2019, and AutoUpdate. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Aug 20 05:28:59 2019 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 20 Aug 2019 12:28:59 +0000 Subject: [BESAdmin-Announcements] BigFix Compliance: Client Manager for Endpoint Protection (CMEP) now has more complete support for Symantec Endpoint Protection for Windows and has removed the support for Symantec Anti-Virus Corporate Edition 10.x version. Message-ID: Product: BigFix Compliance Title: BigFix Compliance: Client Manager for Endpoint Protection (CMEP) now has more complete support for Symantec Endpoint Protection for Windows and has removed the support for Symantec Anti-Virus Corporate Edition 10.x version. Details: 1. Updated analysis for Symantec Endpoint Protection (SEP) v12.x/v14.x CMEP's support for SEP 12.x/14.x has been updated/improved to provide more analysis information. SEP 11.x is no longer supported since it has reached End of Life (EOL). Windows NT/2000/XP/2003/Vista operating systems are no longer supported due to their EOL. ID: 207 The following properties are updated/added to provide more analysis support: * Symantec Endpoint Protection Client version. * Symantec Endpoint Protection Client service status. * Symantec Endpoint Protection Virus definition version. * Symantec Endpoint Protection vdf installed date. Existing Title: Symantec Endpoint Protection - Client Information - Windows NT/2000/XP/2003/Vista/2008/7/2008 R2/8/8.1/10/2012/2012 R2/2016 New/Updated Title: Symantec Endpoint Protection 12.x/14.x - Client Information - Windows 2008/7/2008 R2/8/8.1/10/2012/2012 R2/2016 1. Support for Symantec Anti-Virus Corporate Edition 10.x for all operating systems has been removed Symantec Antivirus Corporate Edition 10.x fixlets are removed from CMEP site because the software is no longer supported. Note these fixlets have been removed from the CMEP Overview dashboard. Published Sites: Client Manager for Endpoint Protection, site version 4164 Actions to take: * To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using BigFix version 9.2 and later. * Gather the indicated (or higher) Client Manager for Endpoint Protection site version. More information: To know more about the BigFix Compliance: Client Manager for Endpoint Protection, please see the following resource: * BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance We hope you find this latest release of CMEP useful and effective. Thank you! The BigFix Compliance CMEP team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Aug 21 00:05:19 2019 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 21 Aug 2019 07:05:19 +0000 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated CIS Microsoft Windows Server 2016 published 2019-08-14 Message-ID: Product: BigFix Compliance Title: Updated CIS Checklist for Windows server 2016 to support a more recent version of benchmark Security Benchmark: CIS Microsoft Windows Server 2016 RTM (Release 1607) Benchmark, v1.1.0 Published Sites: CIS Checklist for Windows 2016 DC, site version 4 CIS Checklist for Windows 2016 MS, site version 4 (The site version is provided for air-gap customers.) Details: * Both analysis and remediation checks are included * Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. Actions to take: * To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using BigFix version 9.2 and later. * If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://ibm.biz/Bd4LBt. More information: To know more about the BigFix Compliance SCM checklists, please see the following resources: * Developer Works: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/SCM%20Checklists * BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance We hope you find this latest release of SCM content useful and effective. Thank you! - The BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Aug 21 12:35:11 2019 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 21 Aug 2019 19:35:11 +0000 Subject: [BESAdmin-Announcements] Content Modification Announcement - Updates for Windows Applications - Skype 8.51.0.86 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New Fixlets: * Skype 8.51.0.86 Available (ID: 5055355) Superseded Fixlets: * Skype 8.51.0.72 Available (Superseded) (ID: 5055353) Modified Fixlets: * Adobe Acrobat Reader DC 2017.011.30144 Available (MUI Installer) - Adobe Acrobat Reader DC - Classic Track (ID: 8101202) Reason for Update: * Microsoft released a new version of Skype * Corrected downloaded file properties in the Adobe Acrobat Reader DC fixlet Actions to Take: * None Published Site Version: * Updates for Windows Applications, version 1304 Additional Links: -- Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Aug 21 17:51:38 2019 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 22 Aug 2019 00:51:38 +0000 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated CIS Checklist for AIX 7.1 published 2019-08-21 Message-ID: Product: BigFix Compliance Title: Updated CIS Checklist for AIX 7.1 with a bugfix Security Benchmark: CIS IBM AIX 7.1 Benchmark, v1.1.0 Published Sites: CIS Checklist for AIX 7.1 ? RG03, site version 10 (The site version is provided for air-gap customers.) Details: ? Release Notes: o CIS-4.2.14.2: Now checks for ClientAliveInterval of 300. o CIS-4.4.6.2: Now checks proper directory for the config file. o CIS-4.4.5.1: Now checks proper directory for the config file. ? Both analysis and remediation checks are included ? Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. Actions to take: ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using BigFix version 9.2 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://ibm.biz/Bd4LBt. More information: To know more about the BigFix Compliance SCM checklists, please see the following resources: ? Developer Works: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/SCM%20Checklists ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance We hope you find this latest release of SCM content useful and effective. Thank you! -- The BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Aug 21 22:21:48 2019 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 22 Aug 2019 05:21:48 +0000 Subject: [BESAdmin-Announcements] Content Modification: Patches for Windows Message-ID: Content in the Patches for Windows site has been modified. Restored: [Major] MS17-JUN: Security update for Skype for Business 2015 (Lync 2013) - Lync 2013 SP1 (Skype for Business) / Lync Basic 2013 SP1 (Skype for Business Basic) - KB3191937 (x64) (ID: 319193701) [Major] MS17-JUN: Security update for Skype for Business 2015 (Lync 2013) - Lync 2013 SP1 (Skype for Business) / Lync Basic 2013 SP1 (Skype for Business Basic) - KB3191937 (ID: 319193703) Reason for Update: Listed fixlets have been restored to the site because the updates that supersede KB3191937 were pulled by Microsoft. Actions to Take: None Published site version: Patches for Windows, version 3358 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Aug 22 22:54:17 2019 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 23 Aug 2019 05:54:17 +0000 Subject: [BESAdmin-Announcements] Content Modification: Patches for Windows Message-ID: Content in the Patches for Windows site has been modified. New: Windows 10 Business Editions Version 1903 Available - Windows 10 (French (Standard)) (ID: 1111328) Windows 10 Business Editions Version 1903 Available - Windows 10 (Italian (Standard)) (ID: 1111327) Windows 10 Business Editions Version 1903 Available - Windows 10 (German) (ID: 1111326) Windows 10 Business Editions Version 1903 Available - Windows 10 (x64) (French (Standard)) (ID: 1111228) Windows 10 Business Editions Version 1903 Available - Windows 10 (x64) (German) (ID: 1111227) Windows 10 Business Editions Version 1903 Available - Windows 10 (x64) (Italian (Standard)) (ID: 1111229) Reason for Update: Windows 10 Version 1903 feature upgrade fixlets released for German, French, and Italian languages. Actions to Take: None Published site version: Patches for Windows, version 3360 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Aug 23 12:23:21 2019 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 23 Aug 2019 19:23:21 +0000 Subject: [BESAdmin-Announcements] Content Modification Announcement - Updates for Windows Applications - Acrobat DC, Acrobat Reader DC Message-ID: BigFix has modified content in the Updates for Windows Applications site. New Fixlets: * Adobe Acrobat DC 2015.006.30503 Available - Adobe Acrobat DC - Classic Track (ID: 9101284) * Adobe Acrobat DC 2017.011.30148 Available - Adobe Acrobat DC - Classic Track (ID: 9102046) * Adobe Acrobat DC 2019.012.20040 Available - Adobe Acrobat DC - Continuous Track (ID: 9101282) * Adobe Acrobat Reader DC 2015.006.30503 Available (MUI Installer) - Adobe Acrobat Reader DC - Classic Track (ID: 8101341) * Adobe Acrobat Reader DC 2017.011.30148 Available (MUI Installer) - Adobe Acrobat Reader DC - Classic Track (ID: 8101206) * Adobe Acrobat Reader DC 2019.012.20040 Available - Adobe Acrobat Reader DC - Continuous Track (ID: 8101339) * Adobe Acrobat Reader DC 2019.012.20040 Available (MUI Installer) - Adobe Acrobat Reader DC - Continuous Track (ID: 8101337) Reason for Update: * Adobe released updates for Acrobat DC and Acrobat Reader DC. Actions to Take: * None Published Site Version: * Updates for Windows Applications, version 1306 Additional Links: -- Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Aug 23 06:49:37 2019 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 23 Aug 2019 15:49:37 +0200 Subject: [BESAdmin-Announcements] Content in Patches for ESXi and Virtual Endpoint Manager sites has been modified Message-ID: Audit Only Content in the Patches for ESXi and Virtual Endpoint Manager sites has been modified. New!! * Support of VMWare ESXi 6.7 as managed platform Changes to Patches for ESXi site: * 65060 - VMware ESXi 6.5 - ESXi650-201905401-BG.bes * 65061 - VMware ESXi 6.5 - ESXi650-201905402-BG.bes * 65062 - VMware ESXi 6.5 - ESXi650-201905001.bes * 65063 - VMware ESXi 6.5 - update-from-esxi6.5-6.5_update03.bes Fixed APARs/Defect Articles: * IJ15493: False Positives in Patches For ESXi Site * IJ16515: Missing boxes for ESXi 6.0 and 6.5 * IJ17071: ESXi600-201806001 false positive * KB0068638: ESX CVE patch information missing * KB0068816: Fixlet ID 801 in site Virtual Endpoint Manager fails when Bigfix port number is not default Published site versions: * Patches for ESXi, version 107 * Virtual Endpoint Manager, version 57 Actions to Take: * Gathering of the sites will have the new content automatically applied BigFix Application Engineering Team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Aug 26 23:43:40 2019 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 27 Aug 2019 06:43:40 +0000 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated DISA STIG Checklist for Windows 10, published 2019-08-24 Message-ID: Product: BigFix Compliance Title: Updated DISA STIG Checklist for Windows 10 to support a more recent version of the benchmark. Security Benchmark: Windows 10 STIG, V1, R17 Published Sites: DISA STIG Checklist for Windows 10, site version 8 (The site version is provided for air-gap customers.) Details: * Both analysis and remediation checks are included * Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. Actions to take: * To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using BigFix version 9.2 and later. * If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://ibm.biz/Bd4LBt. More information: To know more about the BigFix Compliance SCM checklists, please see the following resources: Developer Works: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/SCM%20Checklists BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance We hope you find this latest release of SCM content useful and effective. Thank you! - The BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Aug 27 18:30:42 2019 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 28 Aug 2019 01:30:42 +0000 Subject: [BESAdmin-Announcements] Content Modification Announcement - Patches for Windows - .NET Framework, 2018-08-27 Message-ID: BigFix has modified content in the Patches for Windows site. New Fixlets: * 4511518: Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 - Windows 10 Version 1607 - .NET Framework 4.8 - KB4511518 (ID: 451151805) * 4511518: Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 - Windows 10 Version 1607 - .NET Framework 4.8 - KB4511518 (x64) (ID: 451151803) * 4511518: Cumulative Update for .NET Framework 4.8 for Windows Server 2016 - Windows Server 2016 - .NET Framework 4.8 - KB4511518 (x64) (ID: 451151801) * 4511519: Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1703 - Windows 10 Version 1703 - .NET Framework 4.8 - KB4511519 (ID: 451151903) * 4511519: Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1703 - Windows 10 Version 1703 - .NET Framework 4.8 - KB4511519 (x64) (ID: 451151901) * 4511520: Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1709 - Windows 10 Version 1709 - .NET Framework 4.8 - KB4511520 (ID: 451152003) * 4511520: Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1709 - Windows 10 Version 1709 - .NET Framework 4.8 - KB4511520 (x64) (ID: 451152001) * 4511521: Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1803 - Windows 10 Version 1803 - .NET Framework 4.8 - KB4511521 (ID: 451152105) * 4511521: Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1803 - Windows 10 Version 1803 - .NET Framework 4.8 - KB4511521 (x64) (ID: 451152101) * 4511521: Cumulative Update for .NET Framework 4.8 for Windows Server 2016 (1803) - Windows Server 2016 - .NET Framework 4.8 - KB4511521 (x64) (ID: 451152103) * 4512192: Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809 - Windows 10 Version 1809 - .NET Framework 3.5/4.7.2 - KB4511517 (ID: 451219205) * 4512192: Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809 - Windows 10 Version 1809 - .NET Framework 3.5/4.7.2 - KB4511517 (x64) (ID: 451219201) * 4512192: Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows Server 2019 - Windows Server 2019 - .NET Framework 3.5/4.7.2 - KB4511517 (x64) (ID: 451219203) * 4512192: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1809 - Windows 10 Version 1809 - .NET Framework 3.5/4.8 - KB4511522 (ID: 451219211) * 4512192: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1809 - Windows 10 Version 1809 - .NET Framework 3.5/4.8 - KB4511522 (x64) (ID: 451219209) * 4512192: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server 2019 - Windows Server 2019 - .NET Framework 3.5/4.8 - KB4511522 (x64) (ID: 451219207) * 4512193: Preview of Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 - Windows 7 SP1 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.2 - KB4511516 (ID: 451219311) * 4512193: Preview of Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 - Windows 7 SP1 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.2 - KB4511516 (x64) (ID: 451219307) * 4512193: Preview of Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 - Windows Server 2008 R2 SP1 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.2 - KB4511516 (x64) (ID: 451219309) * 4512193: Preview of Quality Rollup for .NET Framework 4.8 for Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 - .NET Framework 4.8 - KB4511525 (ID: 451219317) * 4512193: Preview of Quality Rollup for .NET Framework 4.8 for Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows 7 SP1 - .NET Framework 4.8 - KB4511525 (x64) (ID: 451219315) * 4512193: Preview of Quality Rollup for .NET Framework 4.8 for Windows 7 SP1 and Windows Server 2008 R2 SP1 - Windows Server 2008 R2 SP1 - .NET Framework 4.8 - KB4511525 (x64) (ID: 451219313) * 4512194: Preview of Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2012 - Windows Server 2012 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.2 - KB4511514 (x64) (ID: 451219407) * 4512194: Preview of Quality Rollup for .NET Framework 4.8 for Windows Server 2012 - Windows Server 2012 - .NET Framework 4.8 - KB4511523 (x64) (ID: 451219409) * 4512195: Preview of Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1, RT 8.1, and Windows Server 2012 R2 - Windows 8.1 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.2 - KB4511515 (ID: 451219517) * 4512195: Preview of Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1, RT 8.1, and Windows Server 2012 R2 - Windows 8.1 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.2 - KB4511515 (x64) (ID: 451219513) * 4512195: Preview of Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1, RT 8.1, and Windows Server 2012 R2 - Windows Server 2012 R2 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.2 - KB4511515 (x64) (ID: 451219515) * 4512195: Preview of Quality Rollup for .NET Framework 4.8 for Windows 8.1, RT 8.1, and Windows Server 2012 R2 - Windows 8.1 - .NET Framework 4.8 - KB4511524 (ID: 451219523) * 4512195: Preview of Quality Rollup for .NET Framework 4.8 for Windows 8.1, RT 8.1, and Windows Server 2012 R2 - Windows 8.1 - .NET Framework 4.8 - KB4511524 (x64) (ID: 451219521) * 4512195: Preview of Quality Rollup for .NET Framework 4.8 for Windows 8.1, RT 8.1, and Windows Server 2012 R2 - Windows Server 2012 R2 - .NET Framework 4.8 - KB4511524 (x64) (ID: 451219519) * 4512196: Preview of Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 - Windows Server 2008 SP2 - .NET Framework 4.6 - KB4511516 (ID: 451219607) * 4512196: Preview of Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 - Windows Server 2008 SP2 - .NET Framework 4.6 - KB4511516 (x64) (ID: 451219605) Reason for Update: * New content has been released. Actions to Take: * None Published Site Version: * Patches for Windows, version 3362 Additional Links: * None -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Aug 27 17:05:21 2019 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 28 Aug 2019 00:05:21 +0000 Subject: [BESAdmin-Announcements] Content Modification Announcement - Updates for Windows Applications - Google Chrome 76.0.3809.132 Message-ID: BigFix has modified content in the Updates for Windows Applications site. Modified Fixlets: * Google Chrome 76.0.3809.132 Available (ID: 14011137) Reason for Update: * Google has released a security update for Chrome. Actions to Take: * None Published Site Version: * Updates for Windows Applications, version 1307 Additional Links: * https://chromereleases.googleblog.com/2019/08/stable-channel-update-for-desktop_26.html -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Aug 29 11:08:50 2019 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 29 Aug 2019 18:08:50 +0000 Subject: [BESAdmin-Announcements] Content Modification Announcement - Updates for Windows Applications - Thunderbird 68.0, Skype 8.51.0.92 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New: * Mozilla Thunderbird 68.0 Available (ID: 6101355) * Skype 8.51.0.92 Available (ID: 5055357) Superseded: * Skype 8.51.0.86 Available (Superseded) (ID: 5055355) Reason for Update: Mozilla released an update for Thunderbird. Microsoft released an update for Skype Actions to Take: * None Published Site Version: * Updates for Windows Applications, version 1309 Additional Links: -- Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Aug 29 15:13:21 2019 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 29 Aug 2019 22:13:21 +0000 Subject: [BESAdmin-Announcements] Content in Patches for Mac OS X site has been modified. Message-ID: Content in Patches for Mac OS X site has been modified. Modified Fixlet: UPDATE macOS Mojave 10.14.6 Supplemental Update Available (ID: 1014013) Published site version: Patches for Mac OS X, version 460. Reasons for Update: Apple has re-released the supplemental update for macOS Mojave 10.14.6 with additional changes. Actions to Take: Gathering of the site will automatically show the updates made. If you have previously deployed the supplemental update, it is recommended that you re-deploy it again. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Aug 29 15:17:57 2019 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 29 Aug 2019 22:17:57 +0000 Subject: [BESAdmin-Announcements] Content Modification: Kernel Fixlets relevance changes for Patches for Oracle Linux sites Message-ID: Relevance of kernel Fixlets of the Patches for Oracle Linux sites have been modified. What has changed The previous behavior is kernel Fixlets will become relevant if a lower version of the kernel package is installed and there is no kernel package installed at a higher version. The updated behavior will also detect if the endpoint's active kernel is also using the latest version of the kernel. If the endpoint has the latest kernel installed but is not using it, the kernel Fixlet will also become relevant. Published sites * Patches for Oracle Linux 6, site version 206 * Patches for Oracle Linux 7, site version 250 Actions to take Gathering the sites will show the updated changes. If a kernel Fixlet is suddenly relevant whereas previously it was not relevant, most likely the endpoint is not using the latest kernel. It is recommended that the endpoint switch to using the latest kernel to avoid potential vulnerabilities. Reference For the pre-announcement of the release, see: https://forum.bigfix.com/t/pre-announcement-kernel-fixlets-relevance-changes-for-linux-sites/30601 Application Engineering Team BigFix Patch -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Aug 27 03:49:51 2019 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 27 Aug 2019 10:49:51 +0000 Subject: [BESAdmin-Announcements] Bigfix Compliance: Updated CIS checklist for Windows 2012 R2 DC, published 2019-08-26 In-Reply-To: References: Message-ID: Product: BigFix Compliance Title: Updated CIS Checklist for Windows 2012 R2 DC to fix bugs. Security Benchmarks: CIS Microsoft Windows Server 2012 R2 DC, v2.3.0 Published Sites: CIS Checklist for Windows 2012 R2 DC, site version 10 (The site version is provided for air-gap customers.) Details: Fixed and improved implementation for the following checks: * (L1) Ensure 'Always install with elevated privileges' is set to 'Disabled' (B). * (L1) Ensure 'Do not preserve zone information in file attachments' is set to 'Disabled' * (L1) Ensure 'Enable screen saver' is set to 'Enabled' * (L1) Ensure 'Force specific screen saver: Screen saver executable name' is set to 'Enabled: scrnsave.scr' * (L1) Ensure 'Notify antivirus programs when opening attachments' is set to 'Enabled' * (L1) Ensure 'Prevent users from sharing files within their profile.' is set to 'Enabled' * (L1) Ensure 'Screen saver timeout' is set to 'Enabled: 900 seconds or fewer, but not 0' * (L1) Ensure 'Turn off toast notifications on the lock screen' is set to 'Enabled' * (L1) Ensure 'Password protect the screen saver' is set to 'Enabled' * (L1) Ensure 'Windows Firewall: Domain: Logging: Name' is set to '%SYSTEMROOT%\System32\logfiles\firewall\domainfw.log' * (L1) Ensure 'Windows Firewall: Private: Logging: Name' is set to '%SYSTEMROOT%\System32\logfiles\firewall\privatefw.log' * (L1) Ensure 'Windows Firewall: Public: Logging: Name' is set to '%SYSTEMROOT%\System32\logfiles\firewall\publicfw.log' The relevance is fixed to check only interactively logged on users instead of matching all SIDs under HKU. The SID's that don't log in interactively are excluded. Actions to take: * To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using BigFix version 9.2 and later. * If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://ibm.biz/Bd4LBt. More information: To know more about the BigFix Compliance SCM checklists, please see the following resources: * Developer Works: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/SCM%20Checklists * BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance We hope you find this latest release of SCM content useful and effective. Thank you! - The BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Aug 29 03:56:54 2019 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 29 Aug 2019 10:56:54 +0000 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated CIS Checklist for RHEL 7, published 2019-08-27 Message-ID: Product: BigFix Compliance Title: Updated CIS Checklist for RHEL 7 to fix bugs. Security Benchmarks: CIS Red Hat Enterprise Linux 7 Benchmark, v2.1.1 Published Sites: CIS Checklist for RHEL 7, site version 15 (The site version is provided for air-gap customers.) Details: Fixed and improved implementation for the following checks: * Ensure password expiration is 90 days or less * Ensure minimum days between password changes is 7 or more * Ensure password expiration warning days is 7 or more * Ensure inactive password lock is 30 days or less Actions to take: * To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using BigFix version 9.2 and later. * If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://ibm.biz/Bd4LBt. More information: To know more about the BigFix Compliance SCM checklists, please see the following resources: * Developer Works: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/SCM%20Checklists * BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance We hope you find this latest release of SCM content useful and effective. Thank you! - The BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Aug 29 23:15:58 2019 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 30 Aug 2019 06:15:58 +0000 Subject: [BESAdmin-Announcements] Content Modification: Patches for Windows Message-ID: Content in the Patches for Windows site has been modified. Modified: [Minor] MS11-051: Vulnerability in Active Directory Certificate Services Web Enrollment Could Allow Elevation of Privilege - Windows Server 2008 R2 Gold/SP1 (x64) (ID: 1105109) [Minor] 2729094: An update for the Segoe UI symbol font in Windows 7 and in Windows 2008 R2 is available - Windows 7 Gold/SP1 (x64) (ID: 272909403) [Minor] 2729094: An update for the Segoe UI symbol font in Windows 7 and in Windows 2008 R2 is available - Windows 2008 R2 Gold/SP1 (x64) (ID: 272909401) [Minor] 2750841: An IPv6 readiness update is available for Windows 7 and for Windows Server 2008 R2 - Windows Server 2008 R2 SP1 (x64) (ID: 275084101) [Minor] 2750841: An IPv6 readiness update is available for Windows 7 and for Windows Server 2008 R2 - Windows 7 SP1 (x64) (ID: 275084105) [Minor] 2729094: An update for the Segoe UI symbol font in Windows 7 and in Windows 2008 R2 is available - Windows 7 Gold/SP1 (ID: 272909405) [Minor] 2531907: Validate SCSI Device Vital Product Data (VPD) test fails after you install Windows Server 2008 R2 SP1 - Windows Server 2008 R2 SP1 (x64) (ID: 253190703) [Minor] 2520235: "0x0000009E" Stop error when you add an extra storage disk to a failover cluster in Windows Server 2008 R2 - Windows Server 2008 R2 Gold/SP1 (x64) (ID: 252023505) [Minor] MS13-066: Vulnerability in Active Directory Federation Services Could Allow Information Disclosure - Active Directory Federation Services 1.x - Windows Server 2008 R2 SP1 (x64) (ID: 1306615) [Minor] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2862330 - Windows 7 SP1 (x64) (V2.0) (ID: 13081143) [Minor] MS13-081: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution - KB2862330 - Windows Server 2008 R2 SP1 (x64) (V2.0) (ID: 13081161) [Minor] MS14-025: Vulnerability in Group Policy Preferences Could Allow Elevation of Privilege - Windows Server 2012 R2 Gold - KB2961899 (x64) (ID: 1402521) [Minor] MS14-028: Vulnerabilities in iSCSI Could Allow Denial of Service - Windows Server 2012 R2 Gold - KB2962073 (x64) (ID: 1402801) [Minor] MS14-028: Vulnerabilities in iSCSI Could Allow Denial of Service - Windows Server 2012 R2 Gold - KB2933826 (x64) (ID: 1402807) [Minor] MS14-039: Vulnerability in On-Screen Keyboard Could Allow Elevation of Privilege - Windows Server 2012 R2 Gold - KB2973201 (x64) (ID: 1403911) [Minor] MS14-039: Vulnerability in On-Screen Keyboard Could Allow Elevation of Privilege - Windows 8.1 Gold - KB2973201 (x64) (ID: 1403905) [Minor] MS14-039: Vulnerability in On-Screen Keyboard Could Allow Elevation of Privilege - Windows 8.1 Gold - KB2973201 (ID: 1403921) [Minor] 3055047: Update for Office 2010 - KB3055047 - Office 2010 SP2 (ID: 305504703) [Minor] MS19-JUN: SHA2 Support for Windows Server Update Services 3.0 SP2 - Windows Server 2008 SP2 / Windows Server 2008 R2 SP1 - KB4484071 (x64) (ID: 448407101) [Minor] 4462930: Update for Adobe Flash Player for Windows 10 Version 1709 - Windows 10 Version 1709 - Adobe Flash Player - KB4462930 (x64) (ID: 446293005) [Minor] 4462930: Update for Adobe Flash Player for Windows 10 Version 1607 - Windows 10 Version 1607 - Adobe Flash Player - KB4462930 (ID: 446293003) [Minor] MS15-132: Security Update for Microsoft Windows to Address Remote Code Execution - Windows Server 2008 R2 SP1 - KB3108381 (x64) (ID: 1513247) [Minor] MS15-132: Security Update for Microsoft Windows to Address Remote Code Execution - Windows Server 2008 R2 SP1 - KB3108371 (x64) (ID: 1513221) [Minor] MS15-133: Security Update for Windows PGM to Address Elevation of Privilege - Windows Server 2008 R2 SP1 - KB3109103 (x64) (ID: 1513325) [Minor] MS16-007: Security Update for Microsoft Windows to Address Remote Code Execution - Windows Server 2008 R2 SP1 - KB3109560 (x64) (ID: 1600771) [Minor] MS16-001: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 9 - KB3124275 (x64) (ID: 1600117) [Minor] MS16-007: Security Update for Microsoft Windows to Address Remote Code Execution - Windows Server 2008 R2 SP1 - KB3108664 (x64) (ID: 16007103) [Minor] MS16-014: Security Update for Microsoft Windows to Address Remote Code Execution - Windows Server 2008 R2 SP1 - KB3126587 (x64) (ID: 1601417) [Minor] MS16-013: Security Update for Windows Journal to Address Remote Code Execution - Windows Server 2008 R2 SP1 - KB3115858 (x64) (ID: 1601303) [Minor] MS16-027: Security Update for Windows Media to Address Remote Code Execution - Windows Server 2008 R2 SP1 - KB3138910 (x64) (ID: 1602727) [Minor] MS16-032: Security Update for Secondary Logon to Address Elevation of Privilege - Windows Server 2008 R2 SP1 - KB3139914 (x64) (ID: 1603215) [Minor] MS16-033: Security Update for Windows USB Mass Storage Class Driver to Address Elevation of Privilege - Windows Server 2008 R2 SP1 - KB3139398 (x64) (ID: 1603321) [Minor] MS16-055: Security Update for Microsoft Graphics Component - Windows Server 2008 R2 SP1 - KB3156016 (x64) (ID: 1605533) [Minor] MS16-077: Security Update for WPAD - Windows Server 2008 R2 SP1 - KB3161949 (x64) (ID: 1607705) [Minor] MS16-072: Security Update for Group Policy - Windows Server 2008 R2 SP1 - KB3159398 (x64) (ID: 1607201) [Minor] MS16-144, MS16-146, MS16-147, MS16-149, MS16-151, MS16-153: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - KB3205394 (x64) (ID: 320539403) [Minor] MS17-008, MS17-010, MS17-011, MS17-012, MS17-013, MS17-016, MS17-017, MS17-018, MS17-019, MS17-021, MS17-022: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - KB4012212 (x64) (ID: 1700631) [Minor] MS17-APR: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - KB4015546 (x64) (ID: 401554601) [Minor] MS17-MAY: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - .NET Framework 3.5.1 - KB4014579 (x64) (ID: 401457903) [Minor] MS17-MAY: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - KB4019263 (x64) (ID: 401926301) [Minor] MS17-JUN: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - KB4022722 (x64) (ID: 402272203) [Minor] MS17-JUL: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - KB4025337 (x64) (ID: 402533701) [Minor] MS17-AUG: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - KB4034679 (x64) (ID: 403467903) [Minor] MS17-SEP: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - KB4038779 (x64) (ID: 403877903) [Minor] MS17-OCT: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - KB4041678 (x64) (ID: 404167803) [Minor] MS17-NOV: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - KB4048960 (x64) (ID: 404896001) [Minor] MS17-DEC: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - KB4054521 (x64) (ID: 405452103) [Minor] MS18-JAN: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - .NET Framework 4.5.2 - KB4054172 (x64) (ID: 405526903) [Minor] MS18-JAN: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - KB4056897 (x64) (ID: 405689703) [Minor] MS18-JAN: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1 - KB4054183 (x64) (ID: 405526909) [Minor] MS18-FEB: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - KB4074587 (x64) (ID: 407458703) [Minor] MS18-MAR: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - KB4088878 (x64) (ID: 408887801) [Minor] MS18-APR: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - KB4093108 (x64) (ID: 409310801) [Minor] MS18-MAY: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - KB4103712 (x64) (ID: 410371201) [Minor] MS18-JUN: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - KB4284867 (x64) (ID: 428486701) [Minor] MS18-JUL: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - KB4338823 (x64) (ID: 433882301) [Minor] MS18-AUG: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - KB4343899 (x64) (ID: 434389903) [Minor] MS18-SEP: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - KB4457145 (x64) (ID: 445714501) [Minor] MS18-OCT: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - KB4462915 (x64) (ID: 446291501) [Minor] MS18-NOV: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - KB4467106 (x64) (ID: 446710601) [Minor] MS18-DEC: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - KB4471328 (x64) (ID: 447132801) [Minor] MS19-JAN: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - KB4480960 (x64) (ID: 448096001) [Minor] MS19-FEB: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - KB4486564 (x64) (ID: 448656401) [Minor] MS19-MAY: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - KB4499175 (x64) (ID: 449917503) [Minor] MS19-JUL: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - KB4507456 (x64) (ID: 450745601) [Minor] MS17-JUL: Security Only Quality Update - Security Only - Windows Server 2012 R2 - KB4025333 (x64) (ID: 402533301) Reason for Update: Updated metadata fields in listed fixlets. No functional changes. Actions to Take: None Published site version: Patches for Windows, version 3363 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Aug 29 23:23:59 2019 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 30 Aug 2019 06:23:59 +0000 Subject: [BESAdmin-Announcements] Content Modification: Patches for Windows Message-ID: Content in the Patches for Windows site has been modified. Modified: [Major] Office 2016 Version 16.0.11929.20254 Available - Monthly Channel - Office 2016 (ID: 365129) [Major] Office 2016 Version 16.0.11929.20254 Available for Network Share for Office 2016 - Monthly Channel - Office 2016 (ID: 365135) [Major] Office 2019 Version 16.0.11929.20254 Available - Monthly Channel - Office 2019 (ID: 465102) [Major] Office 2019 Version 16.0.11929.20254 Available for Network Share for Office 2019 - Monthly Channel - Office 2019 (ID: 465104) [Major] Office 365 Version 16.0.11929.20254 Available for Network Share for Office 365 - Monthly Channel - Office 365 (ID: 365067) [Major] Office 365 Version 16.0.11929.20254 Available - Monthly Channel - Office 365 (French) (ID: 365185) [Major] Office 365 Version 16.0.11929.20254 Available - Monthly Channel - Office 365 (Finnish) (ID: 365179) [Major] Office 365 Version 16.0.11929.20254 Available - Monthly Channel - Office 365 (Greek) (ID: 365197) [Major] Office 365 Version 16.0.11929.20254 Available - Monthly Channel - Office 365 (Turkish) (ID: 365259) [Major] Office 365 Version 16.0.11929.20254 Available - Monthly Channel - Office 365 (Japanese) (ID: 365089) [Major] Office 365 Version 16.0.11929.20254 Available - Monthly Channel - Office 365 (Russian) (ID: 365241) [Major] Office 365 Version 16.0.11929.20254 Available - Monthly Channel - Office 365 (Danish) (ID: 365167) [Major] Office 365 Version 16.0.11929.20254 Available - Monthly Channel - Office 365 (Hebrew) (ID: 365203) [Major] Office 365 Version 16.0.11929.20254 Available - Monthly Channel - Office 365 (German) (ID: 365191) [Major] Office 365 Version 16.0.11929.20254 Available - Monthly Channel - Office 365 (Italian) (ID: 365215) [Major] Office 365 Version 16.0.11929.20254 Available - Monthly Channel - Office 365 (Update from Local Client Cache) (ID: 365267) [Major] Office 365 Version 16.0.11929.20254 Available - Monthly Channel - Office 365 (Chinese (Simplified)) (ID: 365155) [Major] Office 365 Version 16.0.11929.20254 Available - Monthly Channel - Office 365 (Czech) (ID: 365161) [Major] Office 365 Version 16.0.11929.20254 Available - Monthly Channel - Office 365 (Norwegian) (ID: 365229) [Major] Office 365 Version 16.0.11929.20254 Available - Monthly Channel - Office 365 (Spanish) (ID: 365247) [Major] Office 365 Version 16.0.11929.20254 Available - Monthly Channel - Office 365 (Hungarian) (ID: 365209) [Major] Office 365 Version 16.0.11929.20254 Available - Monthly Channel - Office 365 (Swedish) (ID: 365253) [Major] Office 365 Version 16.0.11929.20254 Available - Monthly Channel - Office 365 (Dutch) (ID: 365173) [Major] Office 365 Version 16.0.11929.20254 Available - Monthly Channel - Office 365 (Korean) (ID: 365223) [Major] Office 365 Version 16.0.11929.20254 Available - Monthly Channel - Office 365 (Polish) (ID: 365235) [Major] Office 365 Version 16.0.11929.20254 Available - Monthly Channel - Office 365 (Portuguese (Brazilian)) (ID: 365149) [Major] Office 365 Version 16.0.11929.20254 Available - Monthly Channel - Office 365 (Chinese (Traditional)) (ID: 365271) [Major] Office 365 Version 16.0.11929.20254 Available - Monthly Channel - Office 365 (English (United States)) (ID: 365087) [Major] 4492872: Internet Explorer 11 Available - Install - Windows Server 2012 (x64) (ID: 449287203) [Major] Enable Solution to CVE-2017-8529 - Windows 7 SP1 / 8.1 / 10 / Windows Server 2008 SP2 / 2008 R2 SP1 / 2012 / 2012 R2 / 2016 (ID: 170852903) Reason for Update: Microsoft released new updates for Office 365 / Office 2016/ Office 2019 Updated relevance in fixlet ID: 4492872 to address a targeting issue. Updated relevance in fixlet ID: 170852903 to improve relevance evaluation performance. Actions to Take: None Published site version: Patches for Windows, version 3364 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Aug 30 13:33:20 2019 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 30 Aug 2019 20:33:20 +0000 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated DISA STIG Checklist for Solaris 10 published 2019-08-30 Message-ID: Product: BigFix Compliance Title: Updated DISA STIG Checklist for Solaris 10 with a bugfix Security Benchmark: Solaris 10 Manual STIG Version 1, Release 23 Published Sites: DISA STIG Checklist for Solaris 10 RG03, site version 10 (The site version is provided for air-gap customers.) Details: * GEN000380 - Now looks at correct field for GID. * * GEN000452 - Check for PrintLastLog no for noncompliance and allow default of yes for compliance. * * GEN000585 - Bypass locked accounts. * * GEN001160 - Allow accounts starting with a number. * * GEN001475 - Properly look for password hashes. * * GEN002640 - Properly check locked accounts. * * GEN002700 - Properly checks directory permissions. * * GEN003060 - Allow root in the file. * * GEN003320 - Allow root in the file. * * GEN003502 - Look at process core directory instead of using the file pattern as the directory. * * GEN003503 - look at process core directory instead of using the file pattern as the directory. * * GEN003504 - Look at process core directory instead of using the file pattern as the directory. * * GEN003505 - Look at process core directory instead of using the file pattern as the directory. * * GEN003620 - Added tab as whitespace separator. * * GEN003624 - Added tab as whitespace separator. * * GEN004560 - Space or no space is now allowed after equals sign. Actions to take: * If you are already subscribed to this site, no action is needed. * If you are already subscribed to this site, and use a custom site too, please use the Synchronize Custom Checks Wizard under SCM Reporting site, to sync this new content in this published external site into your custom site * To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using IBM BigFix version 9.2 and later. More information: To know more about the BigFix Compliance SCM checklists, please see the following resources: * Developer Works: https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Endpoint%20Manager/page/SCM%20Checklists * BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance We hope you find this latest release of SCM content useful and effective. Thank you! -- The BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: