From besadmin-announcements at bigmail.bigfix.com Mon Aug 2 14:53:41 2021 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 2 Aug 2021 21:53:41 +0000 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated DISA STIG Checklist for Solaris 10, published 2021-08-02 Message-ID: Product: BigFix Compliance Title: Updated DISA STIG Checklist for Solaris 10 to support a more recent version of benchmark Security Benchmark: Solaris 10 Manual STIG Version 2, Release 2 Published Sites: DISA STIG Checklist for Solaris 10 RG03, site version 15 (The site version is provided for air-gap customers.) Details: Release notes: * GEN005505: Only allow Ciphers aes256-ctr, aes192-ctr, aes128-ctr. * GEN005201: new * GEN005202: new Actions to take: * To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using BigFix version 9.2 and later. * If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/9.5/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html More information: To know more about the BigFix Compliance SCM checklists, please see the following resources: * BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance * BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=en-us#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! - The BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Aug 3 10:24:12 2021 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 3 Aug 2021 17:24:12 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2021-08-03 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 14011287 Google Chrome 92.0.4515.131 Available Modification : * 14011285 Google Chrome 92.0.4515.107 Available (Superseded) Reason for Update: * New update for Google Chrome Actions to Take: * None Published Site Version: * Updates for Windows Applications, Version: 1615 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Aug 2 22:03:40 2021 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 3 Aug 2021 05:03:40 +0000 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated DISA STIG Checklist for Google Chrome, published 2021-08-03 Message-ID: Product: BigFix Compliance Title: Updated DISA STIG Checklist for Google Chrome to support a more recent version of benchmark Security Benchmark: Google Chrome Current Windows Security Technical Implementation Guide, V2, R3 Published Sites: DISA STIG Checklist for Google Chrome, site version 6 (The site version is provided for air-gap customers.) Details: * Both analysis and remediation checks are included * Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. * Modified the site relevance to target only native (BigFix Agent) based computers to avoid execution on an endpoint without an agent. Actions to take: * To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using BigFix version 9.2 and later. * If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/10.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html More information: To know more about the BigFix Compliance SCM checklists, please see the following resources: * BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance * BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=en-us#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! - The BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Aug 3 23:06:45 2021 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 4 Aug 2021 06:06:45 +0000 Subject: [BESAdmin-Announcements] Content in Updates for Mac Applications has been modified. Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Google Chrome 92.0.4515.131 Available - Mac OS X (ID: 83000040) Published site version: Updates for Mac Applications, version 383. Reasons for Update: A newer version of Google Chrome has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Aug 4 07:33:22 2021 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 4 Aug 2021 14:33:22 +0000 Subject: [BESAdmin-Announcements] Content in Updates for Mac Applications has been modified. Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Webex Meetings 41.8.3.8 Available - Mac OS X (ID: 40800044) Published site version: Updates for Mac Applications, version 384. Reasons for Update: A newer version of Webex Meetings has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Aug 4 07:27:30 2021 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 4 Aug 2021 14:27:30 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5055923 WebEx Meetings Desktop App 41.8.3.8 Available Modification : * 5055921 WebEx Meetings Desktop App 41.8.2.9 Available (Superseded) Reason for Update: * New update for WebEx Actions to Take: * None Published Site Version: * Updates for Windows Applications, Version: 1616 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Aug 4 07:40:42 2021 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 4 Aug 2021 14:40:42 +0000 Subject: [BESAdmin-Announcements] Content Modification: Patches for Windows Message-ID: Content in the Patches for Windows site has been modified New: * Major (ID:500197103) 5001971: Update for Microsoft Office 2016 32-Bit Edition - Office 2016 - KB5001971 * Major (ID:500197101) 5001971: Update for Microsoft Office 2016 64-Bit Edition - Office 2016 - KB5001971 (x64) * Major (ID:500198003) 5001980: Update for Microsoft Outlook 2016 32-Bit Edition - Office 2016 - KB5001980 * Major (ID:500198001) 5001980: Update for Microsoft Outlook 2016 64-Bit Edition - Office 2016 - KB5001980 (x64) * Major (ID:500429605) 5004296: Cumulative Update Preview for Windows Server, version 2004 - Windows Server 2004 - KB5004296 (x64) * Major (ID:500429607) 5004296: Cumulative Update Preview for Windows 10 Version 21H1 - Windows 10 Version 21H1 - KB5004296 (x64) * Major (ID:500429613) 5004296: Cumulative Update Preview for Windows 10 Version 21H1 - Windows 10 Version 21H1 - KB5004296 * Major (ID:500429603) 5004296: Cumulative Update Preview for Windows 10 Version 20H2 - Windows 10 Version 20H2 - KB5004296 (x64) * Major (ID:500429611) 5004296: Cumulative Update Preview for Windows 10 Version 20H2 - Windows 10 Version 20H2 - KB5004296 * Major (ID:500429601) 5004296: Cumulative Update Preview for Windows 10 Version 2004 - Windows 10 Version 2004 - KB5004296 (x64) * Major (ID:500429609) 5004296: Cumulative Update Preview for Windows 10 Version 2004 - Windows 10 Version 2004 - KB5004296 * Major (ID:500084211) 5000842: Cumulative Update Preview for Windows 10 Server, version 20H2 - Windows Server 20H2 - KB5004296(x64) * Major (ID:500433106) 5004331: Cumulative Update Preview for .NET Framework 3.5 and 4.8 for Windows server, version 20H2 for x64 - Windows Server 20H2 - .NET Framework 3.5/4.8 - KB5004331 (x64) * Major (ID:500433107) 5004331: Cumulative Update Preview for .NET Framework 3.5 and 4.8 for Windows Server, version 2004 for x64 - Windows Server 2004 - .NET Framework 3.5/4.8 - KB5004331 (x64) * Major (ID:500433103) 5004331: Cumulative Update Preview for .NET Framework 3.5 and 4.8 for Windows 10 Version 21H1 for x64 - Windows 10 Version 21H1 - .NET Framework 3.5/4.8 - KB5004331 (x64) * Major (ID:500433111) 5004331: Cumulative Update Preview for .NET Framework 3.5 and 4.8 for Windows 10 Version 21H1 - Windows 10 Version 21H1 - .NET Framework 3.5/4.8 - KB5004331 * Major (ID:500433105) 5004331: Cumulative Update Preview for .NET Framework 3.5 and 4.8 for Windows 10 Version 20H2 for x64 - Windows 10 Version 20H2 - .NET Framework 3.5/4.8 - KB5004331 (x64) * Major (ID:500433113) 5004331: Cumulative Update Preview for .NET Framework 3.5 and 4.8 for Windows 10 Version 20H2 - Windows 10 Version 20H2 - .NET Framework 3.5/4.8 - KB5004331 * Major (ID:500433101) 5004331: Cumulative Update Preview for .NET Framework 3.5 and 4.8 for Windows 10 Version 2004 for x64 - Windows 10 Version 2004 - .NET Framework 3.5/4.8 - KB5004331 (x64) * Major (ID:500433109) 5004331: Cumulative Update Preview for .NET Framework 3.5 and 4.8 for Windows 10 Version 2004 - Windows 10 Version 2004 - .NET Framework 3.5/4.8 - KB5004331 Modified: * Major (ID:407269801) 4072698: Enable mitigations to help protect against speculative execution side-channel vulnerabilities CVE-2017-5715 (Spectre Variant 2) and CVE-2017-5754 (Meltdown) - Windows Server 2008 / 2008 R2 / 2012 / 2012 R2 / Windows 2016/ Windows 2019 * Major (ID:407269805) 4072698: Enable mitigations to help protect against CVE 2018-3639, CVE-2017-5715, CVE-2017-5754 , CVE-2018-11091, CVE-2018-12126, CVE-2018-12127, CVE-2018-12130 - Windows Server 2008 / 2008 R2 / 2012 / 2012 R2 / Windows 2016/Windows 2019 * Major (ID:407269803) 4072698: Disable mitigations to help protect against speculative execution side-channel vulnerabilities - Windows Server 2008 / Windows Server 2008 R2 / Windows Server 2012 / Windows Server 2012 R2 / Windows 2016/ Windows 2019 * Major (ID:402261901) 4022619: SQL Server 2014 Service Pack 3 - SQL Server 2014 - KB4022619 (x64) * Major (ID:402261903) 4022619: SQL Server 2014 Service Pack 3 - SQL Server 2014 - KB4022619 Reason for Update: * New Cumulative Update Preview for Windows 10 version 2004, 20H2 and 21H1 * New Cumulative Update Preview for .NET Framework 3.5 and 4.8, Windows 10 version 2004, 20H2 and 21H1 * New update for Microsoft Outlook and office * Updated Fixlet relevance for 4072698 to include Windows 2019 support * Updated False positive relevance for KB4022619 Actions to Take: None Published site version: Site Name: Patches for Windows Version: 3827 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Aug 4 08:19:26 2021 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 4 Aug 2021 15:19:26 +0000 Subject: [BESAdmin-Announcements] Content Modification: Patches for Windows Message-ID: Content in the Patches for Windows site has been modified New: * Major (ID:450472801) 4504728: Update for Microsoft Visio 2013 - Visio 2013 SP1 - KB4504728 (x64) * Major (ID:450472803) 4504728: Update for Microsoft Visio 2013 - Visio 2013 SP1 - KB4504728 * Major (ID:450471803) 4504718: Update for Microsoft Visio 2016 - Visio 2016- KB4504718 * Major (ID:450471801) 4504718: Update for Microsoft Visio 2016 - Visio 2016 - KB4504718 (x64) Modified: * Major (ID:593) Microsoft Unsupported: Windows 10 version 1809 for all Editions * Major (ID:591) Microsoft Unsupported: Windows 10 version 1803 for all Editions Reason for Update: * New update for Microsoft Visio 2013 and 2016 * Modified Unsupported Fixlets for windows 10 versions 1803 and 1809 because all the editions has reached EOL Actions to Take: None Published site version: Site Name: Patches for Windows Version: 3828 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Aug 6 15:46:48 2021 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 6 Aug 2021 22:46:48 +0000 Subject: [BESAdmin-Announcements] Content Modification: Patches for RHEL 8 Extended Support published 2021-08-06 Message-ID: Content in the Patches for RHEL 8 Extended Support site has been added: RHSA-2021:2988 Red Hat Security Advisory: varnish:6 security update - Red Hat Enterprise Linux 8.1 EUS (x64) RHSA-2021:2988 Red Hat Security Advisory: varnish:6 security update - Red Hat Enterprise Linux 8.2 EUS (x64) RHSA-2021:2988 Red Hat Security Advisory: varnish:6 security update - Red Hat Enterprise Linux 8.4 EUS (x64) RHSA-2021:3020 Red Hat Security Advisory: ruby:2.7 security update - Red Hat Enterprise Linux 8.4 EUS (x64) Content in the Patches for RHEL 8 Extended Support site has been superseded: RHSA-2021:2584 Red Hat Security Advisory: ruby:2.7 security, bug fix, and enhancement update - Red Hat Enterprise Linux 8.4 EUS (x64) (Superseded) Reason for Update: Red Hat released EUS updates. Actions to Take: None Published site version: Patches for RHEL 8 Extended Support, version 27 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Aug 9 12:13:49 2021 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 9 Aug 2021 19:13:49 +0000 Subject: [BESAdmin-Announcements] Content Modification: Advanced Patching published 2021-08-09 Message-ID: BigFix has modified content in the Advanced Patching site. New: * 855050401 IBM WebSphere Application Server Interim Fix 8.5.5.12-WS-WAS-IFPH34690 Available Reason for Update: * New update available for IBM WebSphere Application Server Actions to Take: * None Published Site Version: * Advanced Patching, version 133 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Aug 6 15:48:09 2021 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 6 Aug 2021 22:48:09 +0000 Subject: [BESAdmin-Announcements] Content Modification: Patches for RHEL 7 Extended Support published 2021-08-06 Message-ID: Content in the Patches for RHEL 7 Extended Support site has been added: RHSA-2021:2998 Red Hat Security Advisory: glibc security update - Red Hat Enterprise Linux 7.7 EUS (x64) Content in the Patches for RHEL 7 Extended Support site has been superseded: RHSA-2018:0805 Red Hat Security Advisory: glibc security, bug fix, and enhancement update - Red Hat Enterprise Linux 7.7 EUS (x64) (Superseded) Reason for Update: Red Hat released EUS updates. Actions to Take: None Published site version: Patches for RHEL 7 Extended Support, version 20 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Aug 10 11:13:11 2021 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 10 Aug 2021 14:13:11 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Message-ID: New content have been added to the Patches for Amazon Linux 2 site. New Fixlets: * ALAS2-2021-1693 - Curl Security update - Amazon linux 2 x86_64 (ID: 2116931) * ALAS2-2021-1694 - Golang Security update - Amazon linux 2 x86_64 (ID: 2116941) * ALAS2-2021-1695 - Java-1.8.0-Openjdk Security update - Amazon linux 2 x86_64 (ID: 2116951) * ALAS2-2021-1696 - Kernel Security update - Amazon linux 2 x86_64 (ID: 2116961) * ALAS2-2021-1697 - Linuxptp Security update - Amazon linux 2 x86_64 (ID: 2116971) Published Site Version: * Patches for Amazon Linux 2, version 34. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Aug 6 07:43:23 2021 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 6 Aug 2021 14:43:23 +0000 Subject: [BESAdmin-Announcements] Content Modification: Patches for Windows Message-ID: Content in the Patches for Windows site has been modified New : * MAJOR [ID:36508447] Office 2016 Version 16.0.14228.20226 Available - Current Channel - Office 2016 * MAJOR [ID:36508471] Office 2016 Version 16.0.14228.20226 Available for Network Share for Office 2016 - Current Channel - Office 2016 * MAJOR [ID:36508503] Office 2019 Version 16.0.14228.20226 Available - Current Channel - Office 2019 Retail * MAJOR [ID:36508489] Office 2019 Version 16.0.14228.20226 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail * MAJOR [ID:36508505] Office 365 Version 16.0.14228.20226 Available - Current Channel - Office 365 (Arabic) * MAJOR [ID:36508457] Office 365 Version 16.0.14228.20226 Available - Current Channel - Office 365 (Chinese (Simplified)) * MAJOR [ID:36508497] Office 365 Version 16.0.14228.20226 Available - Current Channel - Office 365 (Chinese (Traditional)) * MAJOR [ID:36508453] Office 365 Version 16.0.14228.20226 Available - Current Channel - Office 365 (Czech) * MAJOR [ID:36508459] Office 365 Version 16.0.14228.20226 Available - Current Channel - Office 365 (Danish) * MAJOR [ID:36508451] Office 365 Version 16.0.14228.20226 Available - Current Channel - Office 365 (Dutch) * MAJOR [ID:36508463] Office 365 Version 16.0.14228.20226 Available - Current Channel - Office 365 (English (United States)) * MAJOR [ID:36508465] Office 365 Version 16.0.14228.20226 Available - Current Channel - Office 365 (Finnish) * MAJOR [ID:36508483] Office 365 Version 16.0.14228.20226 Available - Current Channel - Office 365 (French) * MAJOR [ID:36508467] Office 365 Version 16.0.14228.20226 Available - Current Channel - Office 365 (German) * MAJOR [ID:36508475] Office 365 Version 16.0.14228.20226 Available - Current Channel - Office 365 (Greek) * MAJOR [ID:36508481] Office 365 Version 16.0.14228.20226 Available - Current Channel - Office 365 (Hebrew) * MAJOR [ID:36508485] Office 365 Version 16.0.14228.20226 Available - Current Channel - Office 365 (Hungarian) * MAJOR [ID:36508487] Office 365 Version 16.0.14228.20226 Available - Current Channel - Office 365 (Italian) * MAJOR [ID:36508461] Office 365 Version 16.0.14228.20226 Available - Current Channel - Office 365 (Japanese) * MAJOR [ID:36508473] Office 365 Version 16.0.14228.20226 Available - Current Channel - Office 365 (Korean) * MAJOR [ID:36508455] Office 365 Version 16.0.14228.20226 Available - Current Channel - Office 365 (Norwegian) * MAJOR [ID:36508449] Office 365 Version 16.0.14228.20226 Available - Current Channel - Office 365 (Polish) * MAJOR [ID:36508493] Office 365 Version 16.0.14228.20226 Available - Current Channel - Office 365 (Portuguese (Portugal)) * MAJOR [ID:36508477] Office 365 Version 16.0.14228.20226 Available - Current Channel - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:36508469] Office 365 Version 16.0.14228.20226 Available - Current Channel - Office 365 (Russian) * MAJOR [ID:36508499] Office 365 Version 16.0.14228.20226 Available - Current Channel - Office 365 (Spanish) * MAJOR [ID:36508495] Office 365 Version 16.0.14228.20226 Available - Current Channel - Office 365 (Swedish) * MAJOR [ID:36508501] Office 365 Version 16.0.14228.20226 Available - Current Channel - Office 365 (Thai) * MAJOR [ID:36508491] Office 365 Version 16.0.14228.20226 Available - Current Channel - Office 365 (Turkish) * MAJOR [ID:36508507] Office 365 Version 16.0.14228.20226 Available - Current Channel - Office 365 (Update from Local Client Cache) * MAJOR [ID:36508479] Office 365 Version 16.0.14228.20226 Available for Network Share for Office 365 - Current Channel - Office 365 Modified: * MAJOR [ID:36507943] Office 2016 Version 16.0.14228.20204 Available - Current Channel - Office 2016 (Superseded) * MAJOR [ID:36507907] Office 2016 Version 16.0.14228.20204 Available for Network Share for Office 2016 - Current Channel - Office 2016 (Superseded) * MAJOR [ID:36507891] Office 2019 Version 16.0.14228.20204 Available - Current Channel - Office 2019 Retail (Superseded) * MAJOR [ID:36507897] Office 2019 Version 16.0.14228.20204 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail (Superseded) * MAJOR [ID:36507917] Office 365 Version 16.0.14228.20204 Available - Current Channel - Office 365 (Arabic) (Superseded) * MAJOR [ID:36507941] Office 365 Version 16.0.14228.20204 Available - Current Channel - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:36507893] Office 365 Version 16.0.14228.20204 Available - Current Channel - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:36507909] Office 365 Version 16.0.14228.20204 Available - Current Channel - Office 365 (Czech) (Superseded) * MAJOR [ID:36507887] Office 365 Version 16.0.14228.20204 Available - Current Channel - Office 365 (Danish) (Superseded) * MAJOR [ID:36507933] Office 365 Version 16.0.14228.20204 Available - Current Channel - Office 365 (Dutch) (Superseded) * MAJOR [ID:36507939] Office 365 Version 16.0.14228.20204 Available - Current Channel - Office 365 (English (United States)) (Superseded) * MAJOR [ID:36507931] Office 365 Version 16.0.14228.20204 Available - Current Channel - Office 365 (Finnish) (Superseded) * MAJOR [ID:36507895] Office 365 Version 16.0.14228.20204 Available - Current Channel - Office 365 (French) (Superseded) * MAJOR [ID:36507929] Office 365 Version 16.0.14228.20204 Available - Current Channel - Office 365 (German) (Superseded) * MAJOR [ID:36507921] Office 365 Version 16.0.14228.20204 Available - Current Channel - Office 365 (Greek) (Superseded) * MAJOR [ID:36507889] Office 365 Version 16.0.14228.20204 Available - Current Channel - Office 365 (Hebrew) (Superseded) * MAJOR [ID:36507923] Office 365 Version 16.0.14228.20204 Available - Current Channel - Office 365 (Hungarian) (Superseded) * MAJOR [ID:36507899] Office 365 Version 16.0.14228.20204 Available - Current Channel - Office 365 (Italian) (Superseded) * MAJOR [ID:36507901] Office 365 Version 16.0.14228.20204 Available - Current Channel - Office 365 (Japanese) (Superseded) * MAJOR [ID:36507915] Office 365 Version 16.0.14228.20204 Available - Current Channel - Office 365 (Korean) (Superseded) * MAJOR [ID:36507945] Office 365 Version 16.0.14228.20204 Available - Current Channel - Office 365 (Norwegian) (Superseded) * MAJOR [ID:36507913] Office 365 Version 16.0.14228.20204 Available - Current Channel - Office 365 (Polish) (Superseded) * MAJOR [ID:36507937] Office 365 Version 16.0.14228.20204 Available - Current Channel - Office 365 (Portuguese (Portugal)) (Superseded) * MAJOR [ID:36507947] Office 365 Version 16.0.14228.20204 Available - Current Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:36507911] Office 365 Version 16.0.14228.20204 Available - Current Channel - Office 365 (Russian) (Superseded) * MAJOR [ID:36507919] Office 365 Version 16.0.14228.20204 Available - Current Channel - Office 365 (Spanish) (Superseded) * MAJOR [ID:36507935] Office 365 Version 16.0.14228.20204 Available - Current Channel - Office 365 (Swedish) (Superseded) * MAJOR [ID:36507903] Office 365 Version 16.0.14228.20204 Available - Current Channel - Office 365 (Thai) (Superseded) * MAJOR [ID:36507927] Office 365 Version 16.0.14228.20204 Available - Current Channel - Office 365 (Turkish) (Superseded) * MAJOR [ID:36507925] Office 365 Version 16.0.14228.20204 Available - Current Channel - Office 365 (Update from Local Client Cache) (Superseded) * MAJOR [ID:36507905] Office 365 Version 16.0.14228.20204 Available for Network Share for Office 365 - Current Channel - Office 365 (Superseded) Reason for Update: * New update for Office Current channel Actions to Take: None Published site version: Site Name: Patches for Windows Version: 3830 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Aug 6 07:05:24 2021 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 6 Aug 2021 14:05:24 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5055931 Microsoft Edge x64 Build 92.0.902.67 Available * 5055929 Microsoft Edge Build 92.0.902.67 Available Modified : * 5055927 Microsoft Edge x64 Build 92.0.902.62 Available (Superseded) * 5055917 Microsoft Edge x64 Build 92.0.902.55 Available (Superseded) * 5055925 Microsoft Edge Build 92.0.902.62 Available (Superseded) * 5055915 Microsoft Edge Build 92.0.902.55 Available (Superseded) Reason for Update: * New update for Edge Actions to Take: * None Published Site Version: * Updates for Windows Applications, Version: 1618 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Aug 5 07:06:55 2021 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 5 Aug 2021 14:06:55 +0000 Subject: [BESAdmin-Announcements] Content Modification: Patches for Windows Message-ID: Content in the Patches for Windows site has been modified New: * Major (ID:500539301) 5005393: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 LTSB - KB5005393 (x64) * Major (ID:500539305) 5005393: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 LTSB - KB5005393 * Major (ID:500539303) 5005393: Cumulative Update for Windows Server 2016 - Windows Server 2016 - KB5005393 (x64) * Major (ID:500452401) 5004524: Cumulative Update 12 for SQL Server 2019 - SQL Server 2019 - KB5004524 (x64) Reason for Update: * New Updates for Windows 10 1607 and Sql 2019 Actions to Take: None Published site version: Site Name: Patches for Windows Version: 3829 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Aug 5 03:33:20 2021 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 5 Aug 2021 10:33:20 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5055927 Microsoft Edge x64 Build 92.0.902.62 Available * 5055925 Microsoft Edge Build 92.0.902.62 Available Reason for Update: * New update for Edge Actions to Take: * None Published Site Version: * Updates for Windows Applications, Version: 1617 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Aug 10 23:48:36 2021 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 11 Aug 2021 06:48:36 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2021-08-10 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5055854 .NET Desktop Runtime (x64) 3.1.18 Available * 5055868 .NET Desktop Runtime (x64) 5.0.9 Available * 5055852 .NET Desktop Runtime 3.1.18 Available * 5055866 .NET Desktop Runtime 5.0.9 Available * 5055850 .NET Runtime (x64) 3.1.18 Available * 5055864 .NET Runtime (x64) 5.0.9 Available * 5055848 .NET Runtime 3.1.18 Available * 5055862 .NET Runtime 5.0.9 Available * 2061173 Apple iTunes 12.11.4 Available - Win10 * 5055860 ASP .NET Core Hosting Bundle Runtime 3.1.18 Available * 5055874 ASP .NET Core Hosting Bundle Runtime 5.0.9 Available * 5055858 ASP .NET Core Runtime (x64) 3.1.18 Available * 5055872 ASP .NET Core Runtime (x64) 5.0.9 Available * 5055856 ASP .NET Core Runtime 3.1.18 Available * 5055870 ASP .NET Core Runtime 5.0.9 Available * 6081775 Mozilla Firefox (x64) 78.13.0 ESR Available * 6081777 Mozilla Firefox (x64) 91.0 Available * 6081779 Mozilla Firefox 78.13.0 ESR Available * 6081740 Mozilla Firefox 91.0 Available * 5055933 Webex Meetings Desktop App 41.8.4.11 Available Modified : * 5055798 .NET Desktop Runtime (x64) 3.1.16 Available (Superseded) * 5055826 .NET Desktop Runtime (x64) 3.1.17 Available (Superseded) * 5055812 .NET Desktop Runtime (x64) 5.0.7 Available (Superseded) * 5055840 .NET Desktop Runtime (x64) 5.0.8 Available (Superseded) * 5055796 .NET Desktop Runtime 3.1.16 Available (Superseded) * 5055824 .NET Desktop Runtime 3.1.17 Available (Superseded) * 5055810 .NET Desktop Runtime 5.0.7 Available (Superseded) * 5055838 .NET Desktop Runtime 5.0.8 Available (Superseded) * 5055794 .NET Runtime (x64) 3.1.16 Available (Superseded) * 5055822 .NET Runtime (x64) 3.1.17 Available (Superseded) * 5055808 .NET Runtime (x64) 5.0.7 Available (Superseded) * 5055836 .NET Runtime (x64) 5.0.8 Available (Superseded) * 5055792 .NET Runtime 3.1.16 Available (Superseded) * 5055820 .NET Runtime 3.1.17 Available (Superseded) * 5055806 .NET Runtime 5.0.7 Available (Superseded) * 5055834 .NET Runtime 5.0.8 Available (Superseded) * 2061171 Apple iTunes 12.11.3 Available - Win10 (Superseded) * 5055804 ASP .NET Core Hosting Bundle Runtime 3.1.16 Available (Superseded) * 5055832 ASP .NET Core Hosting Bundle Runtime 3.1.17 Available (Superseded) * 5055818 ASP .NET Core Hosting Bundle Runtime 5.0.7 Available (Superseded) * 5055846 ASP .NET Core Hosting Bundle Runtime 5.0.8 Available (Superseded) * 5055802 ASP .NET Core Runtime (x64) 3.1.16 Available (Superseded) * 5055830 ASP .NET Core Runtime (x64) 3.1.17 Available (Superseded) * 5055816 ASP .NET Core Runtime (x64) 5.0.7 Available (Superseded) * 5055844 ASP .NET Core Runtime (x64) 5.0.8 Available (Superseded) * 5055800 ASP .NET Core Runtime 3.1.16 Available (Superseded) * 5055828 ASP .NET Core Runtime 3.1.17 Available (Superseded) * 5055814 ASP .NET Core Runtime 5.0.7 Available (Superseded) * 5055842 ASP .NET Core Runtime 5.0.8 Available (Superseded) * 6081765 Mozilla Firefox (x64) 78.12.0 ESR Available (Superseded) * 6081761 Mozilla Firefox (x64) 90.0 Available (Superseded) * 6081773 Mozilla Firefox (x64) 90.0.2 Available (Superseded) * 6081767 Mozilla Firefox 78.12.0 ESR Available (Superseded) * 6081728 Mozilla Firefox 90.0 Available (Superseded) * 6081738 Mozilla Firefox 90.0.2 Available (Superseded) * 5055923 Webex Meetings Desktop App 41.8.3.8 Available (Superseded) Reason for Update: * New update for .Net , Mozilla Firefox and Webex Actions to Take: * None Published Site Version: * Updates for Windows Applications, Version: 1619 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Aug 11 00:50:33 2021 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 11 Aug 2021 07:50:33 +0000 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-on for Windows 2008 published 2021-08-11 Message-ID: Content in the ESU Patching Add-on for Windows 2008 site has been added: 5004871: Security and Quality Rollup - Windows Server 2008 R2 SP1 - .NET Framework 4.8 - KB5004755 (x64) 5004871: Security and Quality Rollup - Windows Server 2008 R2 SP1 - .NET Framework 4.8 - KB5004755 (x64) (Unentitled) 5004874: Security and Quality Rollup - Windows Server 2008 R2 SP1 - .NET Framework 4.6/4.7 - KB5004757 (x64) 5004874: Security and Quality Rollup - Windows Server 2008 SP2 SP1 - .NET Framework 4.6 - KB5004757 5004874: Security and Quality Rollup - Windows Server 2008 SP2 SP1 - .NET Framework 4.6 - KB5004757 (x64) 5004874: Security and Quality Rollup - Windows Server 2008 R2 SP1 - .NET Framework 4.6/4.7 - KB5004757 (x64) (Unentitled) 5004874: Security and Quality Rollup - Windows Server 2008 SP2 SP1 - .NET Framework 4.6 - KB5004757 (Unentitled) 5004874: Security and Quality Rollup - Windows Server 2008 SP2 SP1 - .NET Framework 4.6 - KB5004757 (x64) (Unentitled) MS21-AUG: Cumulative Security Update for Internet Explorer 11 - Windows Server 2008 R2 SP1 - IE 11 - KB5005036 (x64) MS21-AUG: Cumulative Security Update for Internet Explorer 9 - Windows Server 2008 SP2 - IE 9 - KB5005036 MS21-AUG: Cumulative Security Update for Internet Explorer 9 - Windows Server 2008 SP2 - IE 9 - KB5005036 (x64) MS21-AUG: Cumulative Security Update for Internet Explorer 11 - Windows Server 2008 R2 SP1 - IE 11 - KB5005036 (x64) (Unentitled) MS21-AUG: Cumulative Security Update for Internet Explorer 9 - Windows Server 2008 SP2 - IE 9 - KB5005036 (Unentitled) MS21-AUG: Cumulative Security Update for Internet Explorer 9 - Windows Server 2008 SP2 - IE 9 - KB5005036 (x64) (Unentitled) MS21-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 SP1 - KB5005088 (x64) MS21-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 SP1 - KB5005088 (x64) (Unentitled) MS21-AUG: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - KB5005089 (x64) MS21-AUG: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - KB5005089 (x64) (Unentitled) MS21-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5005090 MS21-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5005090 (x64) MS21-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5005090 (Unentitled) MS21-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5005090 (x64) (Unentitled) MS21-AUG: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - KB5005095 MS21-AUG: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - KB5005095 (x64) MS21-AUG: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - KB5005095 (Unentitled) MS21-AUG: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - KB5005095 (x64) (Unentitled) Content in the ESU Patching Add-on for Windows 2008 site has been superseded: 5004229: Security and Quality Rollup - Windows Server 2008 R2 SP1 - .NET Framework 4.8 - KB5004116 (x64) (Superseded) 5004229: Security and Quality Rollup - Windows Server 2008 R2 SP1 - .NET Framework 4.8 - KB5004116 (x64) (Unentitled) (Superseded) 5004229: Security and Quality Rollup - Windows Server 2008 R2 SP1 - .NET Framework 4.6/4.7 - KB5004120 (x64) (Superseded) 5004232: Security and Quality Rollup - Windows Server 2008 SP2 SP1 - .NET Framework 4.6 - KB5004120 (Superseded) 5004232: Security and Quality Rollup - Windows Server 2008 SP2 SP1 - .NET Framework 4.6 - KB5004120 (x64) (Superseded) 5004229: Security and Quality Rollup - Windows Server 2008 R2 SP1 - .NET Framework 4.6/4.7 - KB5004120 (x64) (Unentitled) (Superseded) 5004232: Security and Quality Rollup - Windows Server 2008 SP2 SP1 - .NET Framework 4.6 - KB5004120 (Unentitled) (Superseded) 5004232: Security and Quality Rollup - Windows Server 2008 SP2 SP1 - .NET Framework 4.6 - KB5004120 (x64) (Unentitled) (Superseded) MS21-JUL: Cumulative Security Update for Internet Explorer 11 - Windows Server 2008 R2 SP1 - IE 11 - KB5004233 (x64) (Superseded) MS21-JUL: Cumulative Security Update for Internet Explorer 9 - Windows Server 2008 SP2 - IE 9 - KB5004233 (Superseded) MS21-JUL: Cumulative Security Update for Internet Explorer 9 - Windows Server 2008 SP2 - IE 9 - KB5004233 (x64) (Superseded) MS21-JUL: Cumulative Security Update for Internet Explorer 11 - Windows Server 2008 R2 SP1 - IE 11 - KB5004233 (x64) (Unentitled) (Superseded) MS21-JUL: Cumulative Security Update for Internet Explorer 9 - Windows Server 2008 SP2 - IE 9 - KB5004233 (Unentitled) (Superseded) MS21-JUL: Cumulative Security Update for Internet Explorer 9 - Windows Server 2008 SP2 - IE 9 - KB5004233 (x64) (Unentitled) (Superseded) MS21-JUL: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 SP1 - KB5004289 (x64) (Superseded) MS21-JUL: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 SP1 - KB5004289 (x64) (Unentitled) (Superseded) MS21-JUL: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5004305 (Superseded) MS21-JUL: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5004305 (x64) (Superseded) MS21-JUL: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5004305 (Unentitled) (Superseded) MS21-JUL: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5004305 (x64) (Unentitled) (Superseded) Reason for Update: Microsoft released Extended Support Updates for Windows 2008 on August 10th Patch Tuesday. Actions to Take: Sync any baselines you may have created with the superseded content. Published site version: ESU Patching Add-on for Windows 2008, version 52 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Aug 11 00:51:40 2021 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 11 Aug 2021 07:51:40 +0000 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-on for Windows 7 published 2021-08-11 Message-ID: Content in the ESU Patching Add-on for Windows 7 site has been added: 5004871: Security and Quality Rollup - Windows 7 SP1 - .NET Framework 4.8 - KB5004755 (x64) 5004871: Security and Quality Rollup - Windows 7 SP1 - .NET Framework 4.8 - KB5004755 5004871: Security and Quality Rollup - Windows 7 SP1 - .NET Framework 4.8 - KB5004755 (x64) (Unentitled) 5004871: Security and Quality Rollup - Windows 7 SP1 - .NET Framework 4.8 - KB5004755 (Unentitled) 5004874: Security and Quality Rollup - Windows 7 SP1 - .NET Framework 4.6/4.7 - KB5004757 (x64) 5004874: Security and Quality Rollup - Windows 7 SP1 - .NET Framework 4.6/4.7 - KB5004757 5004874: Security and Quality Rollup - Windows 7 SP1 - .NET Framework 4.6/4.7 - KB5004757 (x64) (Unentitled) 5004874: Security and Quality Rollup - Windows 7 SP1 - .NET Framework 4.6/4.7 - KB5004757 (Unentitled) MS21-AUG: Cumulative Security Update for Internet Explorer 11 - Windows 7 SP1 - IE 11 - KB5005036 (x64) MS21-AUG: Cumulative Security Update for Internet Explorer 11 - Windows 7 SP1 - IE 11 - KB5005036 MS21-AUG: Cumulative Security Update for Internet Explorer 11 - Windows 7 SP1 - IE 11 - KB5005036 (x64) (Unentitled) MS21-AUG: Cumulative Security Update for Internet Explorer 11 - Windows 7 SP1 - IE 11 - KB5005036 (Unentitled) MS21-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB5005088 (x64) MS21-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB5005088 MS21-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB5005088 (x64) (Unentitled) MS21-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB5005088 (Unentitled) MS21-AUG: Security Only Quality Update - Security Only - Windows 7 SP1 - KB5005089 (x64) MS21-AUG: Security Only Quality Update - Security Only - Windows 7 SP1 - KB5005089 MS21-AUG: Security Only Quality Update - Security Only - Windows 7 SP1 - KB5005089 (x64) (Unentitled) MS21-AUG: Security Only Quality Update - Security Only - Windows 7 SP1 - KB5005089 (Unentitled) Content in the ESU Patching Add-on for Windows 7 site has been superseded: 5004229: Security and Quality Rollup - Windows 7 SP1 - .NET Framework 4.8 - KB5004116 (x64) (Superseded) 5004229: Security and Quality Rollup - Windows 7 SP1 - .NET Framework 4.8 - KB5004116 (Superseded) 5004229: Security and Quality Rollup - Windows 7 SP1 - .NET Framework 4.8 - KB5004116 (x64) (Unentitled) (Superseded) 5004229: Security and Quality Rollup - Windows 7 SP1 - .NET Framework 4.8 - KB5004116 (Unentitled) (Superseded) 5004229: Security and Quality Rollup - Windows 7 SP1 - .NET Framework 4.6/4.7 - KB5004120 (x64) (Superseded) 5004229: Security and Quality Rollup - Windows 7 SP1 - .NET Framework 4.6/4.7 - KB5004120 (Superseded) 5004229: Security and Quality Rollup - Windows 7 SP1 - .NET Framework 4.6/4.7 - KB5004120 (x64) (Unentitled) (Superseded) 5004229: Security and Quality Rollup - Windows 7 SP1 - .NET Framework 4.6/4.7 - KB5004120 (Unentitled) (Superseded) MS21-JUL: Cumulative Security Update for Internet Explorer 11 - Windows 7 SP1 - IE 11 - KB5004233 (x64) (Superseded) MS21-JUL: Cumulative Security Update for Internet Explorer 11 - Windows 7 SP1 - IE 11 - KB5004233 (Superseded) MS21-JUL: Cumulative Security Update for Internet Explorer 11 - Windows 7 SP1 - IE 11 - KB5004233 (x64) (Unentitled) (Superseded) MS21-JUL: Cumulative Security Update for Internet Explorer 11 - Windows 7 SP1 - IE 11 - KB5004233 (Unentitled) (Superseded) MS21-JUL: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB5004289 (x64) (Superseded) MS21-JUL: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB5004289 (Superseded) MS21-JUL: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB5004289 (x64) (Unentitled) (Superseded) MS21-JUL: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 - KB5004289 (Unentitled) (Superseded) Reason for Update: Microsoft released Extended Support Updates for Windows 7 on August 10th Patch Tuesday. Actions to Take: Sync any baselines you may have created with the superseded content. Published site version: ESU Patching Add-on for Windows 7, version 47 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Aug 11 02:04:21 2021 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 11 Aug 2021 09:04:21 +0000 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows - August 2021 Security Updates Message-ID: Content in the Patches for Windows site has been released. New: * MAJOR [ID:500511205] MS21-AUG: Servicing Stack Update for Windows 10 Version 1809 - Windows 10 Version 1809 - KB5005112 * MAJOR [ID:500511201] MS21-AUG: Servicing Stack Update for Windows 10 Version 1809 - Windows 10 Version 1809 - KB5005112 (x64) * MAJOR [ID:500541203] MS21-AUG: Servicing Stack Update for Windows 10 Version 1909 - Windows 10 Version 1909 - KB5005412 * MAJOR [ID:500541201] MS21-AUG: Servicing Stack Update for Windows 10 Version 1909 - Windows 10 Version 1909 - KB5005412 (x64) * MAJOR [ID:500526009] MS21-AUG: Servicing Stack Update for Windows 10 Version 2004 - Windows 10 Version 2004 - KB5005260 * MAJOR [ID:500526007] MS21-AUG: Servicing Stack Update for Windows 10 Version 2004 - Windows 10 Version 2004 - KB5005260 (x64) * MAJOR [ID:500526013] MS21-AUG: Servicing Stack Update for Windows 10 Version 20H2 - Windows 10 Version 20H2 - KB5005260 * MAJOR [ID:500526001] MS21-AUG: Servicing Stack Update for Windows 10 Version 20H2 - Windows 10 Version 20H2 - KB5005260 (x64) * MAJOR [ID:500526011] MS21-AUG: Servicing Stack Update for Windows 10 Version 21H1 - Windows 10 Version 21H1 - KB5005260 * MAJOR [ID:500526005] MS21-AUG: Servicing Stack Update for Windows 10 Version 21H1 - Windows 10 Version 21H1 - KB5005260 (x64) * MAJOR [ID:500511203] MS21-AUG: Servicing Stack Update for Windows Server 2019 - Windows Server 2019 - KB5005112 (x64) * MAJOR [ID:500526003] MS21-AUG: Servicing Stack Update for Windows Server, version 2004 - Windows Server 2004 - KB5005260 (x64) * MAJOR [ID:401160001] MS21-AUG: Security Update for Microsoft SharePoint Enterprise Server 2013 - SharePoint Server 2013 SP1 - KB4011600 (x64) * MAJOR [ID:500200001] MS21-AUG: Security Update for Microsoft SharePoint Server 2019 Core - SharePoint Server 2019 - KB5002000 (x64) * MAJOR [ID:500200201] MS21-AUG: Security Update for Microsoft SharePoint Enterprise Server 2016 - SharePoint Server 2016 - KB5002002 (x64) * MAJOR [ID:500504303] MS21-AUG: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 LTSB - KB5005043 (x64) * MAJOR [ID:500504305] MS21-AUG: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 LTSB - KB5005043 * MAJOR [ID:500509401] MS21-AUG: Security Only Quality Update - Security Only - Windows Server 2012 - KB5005094 (x64) * MAJOR [ID:500503615] MS21-AUG: Cumulative Security Update for Internet Explorer - Windows Server 2012 R2 - IE 11 - KB5005036 (x64) * MAJOR [ID:500503601] MS21-AUG: Cumulative Security Update for Internet Explorer - Windows Server 2012 - IE 11 - KB5005036 (x64) * MAJOR [ID:500503613] MS21-AUG: Cumulative Security Update for Internet Explorer - Windows 8.1 - IE 11 - KB5005036 (x64) * MAJOR [ID:500503617] MS21-AUG: Cumulative Security Update for Internet Explorer - Windows 8.1 - IE 11 - KB5005036 * MAJOR [ID:500503607] MS21-AUG: Cumulative Security Update for Internet Explorer - Windows 7 SP1 (Embedded) - IE 11 - KB5005036 (x64) * MAJOR [ID:500503611] MS21-AUG: Cumulative Security Update for Internet Explorer - Windows 7 SP1 (Embedded) - IE 11 - KB5005036 * MAJOR [ID:500508901] MS21-AUG: Security Only Quality Update - Security Only - Windows 7 SP1 (Embedded) - KB5005089 (x64) * MAJOR [ID:500508905] MS21-AUG: Security Only Quality Update - Security Only - Windows 7 SP1 (Embedded) - KB5005089 * MAJOR [ID:500508803] MS21-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 (Embedded) - KB5005088 (x64) * MAJOR [ID:500508805] MS21-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 (Embedded) - KB5005088 * MAJOR [ID:500510601] MS21-AUG: Security Only Quality Update - Security Only - Windows 8.1 - KB5005106 (x64) * MAJOR [ID:500510605] MS21-AUG: Security Only Quality Update - Security Only - Windows 8.1 - KB5005106 * MAJOR [ID:500510603] MS21-AUG: Security Only Quality Update - Security Only - Windows Server 2012 R2 - KB5005106 (x64) * MAJOR [ID:500509901] MS21-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB5005099 (x64) * MAJOR [ID:500507601] MS21-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - KB5005076 (x64) * MAJOR [ID:500507605] MS21-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - KB5005076 * MAJOR [ID:500507603] MS21-AUG: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB5005076 (x64) * MAJOR [ID:500504001] MS21-AUG: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB5005040 (x64) * MAJOR [ID:500504003] MS21-AUG: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB5005040 * MAJOR [ID:500504301] MS21-AUG: Cumulative Update for Windows Server 2016 - Windows Server 2016 - KB5005043 (x64) * MAJOR [ID:500503101] MS21-AUG: Cumulative Update for Windows 10 Version 1909 - Windows 10 Version 1909 - KB5005031 (x64) * MAJOR [ID:500503103] MS21-AUG: Cumulative Update for Windows 10 Version 1909 - Windows 10 Version 1909 - KB5005031 * MAJOR [ID:500503003] MS21-AUG: Cumulative Update for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - KB5005030 (x64) * MAJOR [ID:500503005] MS21-AUG: Cumulative Update for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - KB5005030 * MAJOR [ID:500503001] MS21-AUG: Cumulative Update for Windows Server 2019 - Windows Server 2019 - KB5005030 (x64) * MAJOR [ID:500503301] MS21-AUG: Cumulative Update for Windows Server, version 20H2 - Windows Server version 20H2 - KB5005033 (x64) * MAJOR [ID:500503315] MS21-AUG: Cumulative Update for Windows Server, version 2004 - Windows Server version 2004 - KB5005033 (x64) * MAJOR [ID:500503313] MS21-AUG: Cumulative Update for Windows 10 Version 21H1 - Windows 10 Version 21H1 - KB5005033 (x64) * MAJOR [ID:500503309] MS21-AUG: Cumulative Update for Windows 10 Version 21H1 - Windows 10 Version 21H1 - KB5005033 * MAJOR [ID:500503311] MS21-AUG: Cumulative Update for Windows 10 Version 20H2 - Windows 10 Version 20H2 - KB5005033 (x64) * MAJOR [ID:500503305] MS21-AUG: Cumulative Update for Windows 10 Version 20H2 - Windows 10 Version 20H2 - KB5005033 * MAJOR [ID:500503303] MS21-AUG: Cumulative Update for Windows 10 Version 2004 - Windows 10 Version 2004 - KB5005033 (x64) * MAJOR [ID:500503307] MS21-AUG: Cumulative Update for Windows 10 Version 2004 - Windows 10 Version 2004 - KB5005033 * MAJOR [ID:500487115] 5004871: Security and Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 7 SP1 - Windows 7 SP1 (Embedded) - .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 - KB5004757 * MAJOR [ID:500487105] 5004871: Security and Quality Rollup for .NET Framework 4.5.2 for Windows 7 SP1 - Windows 7 SP1 (Embedded) - .NET Framework 4.5.2 - KB4578955 (x64) (V4.0) * MAJOR [ID:500487011] 5004870: Cumulative Update for .NET Framework 3.5/4.7.2 for Windows 10 Version 1809 - Windows 10 Version 1809 - .NET Framework 3.5/4.7.2 - KB5004335 * MAJOR [ID:500475203] 5004752: Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 for x64 - Windows 10 Version 1607 - .NET Framework 4.8 - KB5004752 (x64) * MAJOR [ID:500487121] 5004871: Security and Quality Rollup for .NET Framework 4.8 for Windows 7 SP1 - Windows 7 SP1 (Embedded) - .NET Framework 4.8 - KB5004755 * MAJOR [ID:500475201] 5004752: Cumulative Update for .NET Framework 4.8 for Windows Server 2016 for x64 - Windows Server 2016 - .NET Framework 4.8 - KB5004752 (x64) * MAJOR [ID:500487109] 5004871: Security and Quality Rollup for .NET Framework 4.5.2 for Windows 7 SP1 - Windows 7 SP1 (Embedded) - .NET Framework 4.5.2 - KB4578955 (V4.0) * MAJOR [ID:500487003] 5004870: Cumulative Update for .NET Framework 3.5/4.8 for Windows 10 Version 1809 for x64 - Windows 10 Version 1809 - .NET Framework 3.5/4.8 - KB5004332 (x64) * MAJOR [ID:500475205] 5004752: Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 - Windows 10 Version 1607 - .NET Framework 4.8 - KB5004752 * MAJOR [ID:500487129] 5004871: Security and Quality Rollup for .NET Framework 3.5.1 for Windows 7 SP1 - Windows 7 SP1 (Embedded) - .NET Framework 3.5.1 - KB4578952 (x64) * MAJOR [ID:500433301] 5004333: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1909 for x64 - Windows 10 Version 1909 - .NET Framework 3.5/4.8 - KB5004333 (x64) * MAJOR [ID:500433104] 5004331: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 21H1 for x64 - Windows 10 Version 21H1 - .NET Framework 3.5/4.8 - KB5004331 (x64) * MAJOR [ID:500487009] 5004870: Cumulative Update for .NET Framework 3.5/4.7.2 for Windows Server 2019 for x64 - Windows Server 2019 - .NET Framework 3.5/4.7.2 - KB5004335 (x64) * MAJOR [ID:500433112] 5004331: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 21H1 - Windows 10 Version 21H1 - .NET Framework 3.5/4.8 - KB5004331 * MAJOR [ID:500433114] 5004331: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 20H2 - Windows 10 Version 20H2 - .NET Framework 3.5/4.8 - KB5004331 * MAJOR [ID:500487133] 5004871: Security and Quality Rollup for .NET Framework 3.5.1 for Windows 7 SP1 - Windows 7 SP1 (Embedded) - .NET Framework 3.5.1 - KB4578952 * MAJOR [ID:500487117] 5004871: Security and Quality Rollup for .NET Framework 4.8 for Windows 7 SP1 - Windows 7 SP1 (Embedded) - .NET Framework 4.8 - KB5004755 (x64) * MAJOR [ID:500487007] 5004870: Cumulative Update for .NET Framework 3.5/4.7.2 for Windows 10 Version 1809 for x64 - Windows 10 Version 1809 - .NET Framework 3.5/4.7.2 - KB5004335 (x64) * MAJOR [ID:500433303] 5004333: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1909 - Windows 10 Version 1909 - .NET Framework 3.5/4.8 - KB5004333 * MAJOR [ID:500433110] 5004331: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 2004 - Windows 10 Version 2004 - .NET Framework 3.5/4.8 - KB5004331 * MAJOR [ID:500487111] 5004871: Security and Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 7 SP1 - Windows 7 SP1 (Embedded) - .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 - KB5004757 (x64) * MAJOR [ID:500487005] 5004870: Cumulative Update for .NET Framework 3.5/4.8 for Windows 10 Version 1809 - Windows 10 Version 1809 - .NET Framework 3.5/4.8 - KB5004332 * MAJOR [ID:500433106] 5004331: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 20H2 for x64 - Windows 10 Version 20H2 - .NET Framework 3.5/4.8 - KB5004331 (x64) * MAJOR [ID:500487001] 5004870: Cumulative Update for .NET Framework 3.5/4.8 for Windows Server 2019 for x64 - Windows Server 2019 - .NET Framework 3.5/4.8 - KB5004332 (x64) * MAJOR [ID:500433102] 5004331: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 2004 for x64 - Windows 10 Version 2004 - .NET Framework 3.5/4.8 - KB5004331 (x64) * MAJOR [ID:500433108] 5004331: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server, version 20H2 for x64 - Windows Server 20H2 - .NET Framework 3.5/4.8 - KB5004331 (x64) * MAJOR [ID:500487319] 5004873: Security and Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 - Windows 8.1 - .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 - KB5004759 (x64) * MAJOR [ID:500487305] 5004873: Security and Quality Rollup for .NET Framework 3.5 - Windows 8.1 - .NET Framework 3.5 - KB4578953 * MAJOR [ID:500487311] 5004873: Security and Quality Rollup for .NET Framework 4.5.2 - Windows 8.1 - .NET Framework 4.5.2 - KB4578956 * MAJOR [ID:500487321] 5004873: Security and Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 - Windows Server 2012 R2 - .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 - KB5004759 (x64) * MAJOR [ID:500487309] 5004873: Security and Quality Rollup for .NET Framework 4.5.2 - Windows Server 2012 R2 - .NET Framework 4.5.2 - KB4578956 (x64) * MAJOR [ID:500487323] 5004873: Security and Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 - Windows 8.1 - .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 - KB5004759 * MAJOR [ID:500487317] 5004873: Security and Quality Rollup for .NET Framework 4.8 - Windows 8.1 - .NET Framework 4.8 - KB5004754 * MAJOR [ID:500487301] 5004873: Security and Quality Rollup for .NET Framework 3.5 - Windows 8.1 - .NET Framework 3.5 - KB4578953 (x64) * MAJOR [ID:500487307] 5004873: Security and Quality Rollup for .NET Framework 4.5.2 - Windows 8.1 - .NET Framework 4.5.2 - KB4578956 (x64) * MAJOR [ID:500487207] 5004872: Security and Quality Rollup for .NET Framework 4.8 for Windows Server 2012 - Windows Server 2012 - .NET Framework 4.8 - KB5004753 (x64) * MAJOR [ID:500487209] 5004872: Security and Quality Rollup for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2012 - Windows Server 2012 - .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 - KB5004758 (x64) * MAJOR [ID:500487203] 5004872: Security and Quality Rollup for .NET Framework 3.5 for Windows Server 2012 - Windows Server 2012 - .NET Framework 3.5 - KB4578950 (x64) * MAJOR [ID:500487303] 5004873: Security and Quality Rollup for .NET Framework 3.5 - Windows Server 2012 R2 - .NET Framework 3.5 - KB4578953 (x64) * MAJOR [ID:500487315] 5004873: Security and Quality Rollup for .NET Framework 4.8 - Windows 8.1 - .NET Framework 4.8 - KB5004754 (x64) * MAJOR [ID:500487205] 5004872: Security and Quality Rollup for .NET Framework 4.5.2 for Windows Server 2012 - Windows Server 2012 - .NET Framework 4.5.2 - KB4578954 (x64) * MAJOR [ID:500487313] 5004873: Security and Quality Rollup for .NET Framework 4.8 - Windows Server 2012 R2 - .NET Framework 4.8 - KB5004754 (x64) * MAJOR [ID:500433115] 5004331: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server, version 2004 for x64 - Windows Server 2004 - .NET Framework 3.5/4.8 - KB5004331 (x64) Superseded: * MAJOR [ID:317863801] MS17-May: Security update for SharePoint Server 2013 - SharePoint Server 2013 SP1 - KB3178638 (x64) (Superseded) * MAJOR [ID:500084211] 5000842: Cumulative Update Preview for Windows 10 Server, version 20H2 - Windows Server 20H2 - KB5004296(x64) (Superseded) * MAJOR [ID:500197601] MS21-JUL: Security Update for Microsoft SharePoint Enterprise Server 2016 - SharePoint Server 2016 - KB5001976 (x64) (Superseded) * MAJOR [ID:500423709] MS21-JUL: Cumulative Update for Windows 10 Version 20H2 - Windows 10 Version 20H2 - KB5004237 (x64) (Superseded) * MAJOR [ID:500423313] MS21-JUL: Cumulative Security Update for Internet Explorer - Windows Server 2012 R2 - IE 11 - KB5004233 (x64) (Superseded) * MAJOR [ID:500423311] MS21-JUL: Cumulative Security Update for Internet Explorer - Windows 7 SP1 (Embedded) - IE 11 - KB5004233 (Superseded) * MAJOR [ID:500423701] MS21-JUL: Cumulative Update for Windows 10 Version 2004 - Windows 10 Version 2004 - KB5004237 (x64) (Superseded) * MAJOR [ID:500423705] MS21-JUL: Cumulative Update for Windows 10 Version 21H1 - Windows 10 Version 21H1 - KB5004237 (x64) (Superseded) * MAJOR [ID:500423707] MS21-JUL: Cumulative Update for Windows Server, version 2004 - Windows Server Version 2004 - KB5004237 (x64) (Superseded) * MAJOR [ID:500423713] MS21-JUL: Cumulative Update for Windows 10 Version 20H2 - Windows 10 Version 20H2 - KB5004237 (Superseded) * MAJOR [ID:500423715] MS21-JUL: Cumulative Update for Windows 10 Version 21H1 - Windows 10 Version 21H1 - KB5004237 (Superseded) * MAJOR [ID:500423805] MS21-JUL: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 LTSB - KB5004238 (Superseded) * MAJOR [ID:500423801] MS21-JUL: Cumulative Update for Windows Server 2016 - Windows Server 2016 - KB5004238 (x64) (Superseded) * MAJOR [ID:500423315] MS21-JUL: Cumulative Security Update for Internet Explorer - Windows 8.1 - IE 11 - KB5004233 (x64) (Superseded) * MAJOR [ID:500423317] MS21-JUL: Cumulative Security Update for Internet Explorer - Windows 8.1 - IE 11 - KB5004233 (Superseded) * MAJOR [ID:500423711] MS21-JUL: Cumulative Update for Windows 10 Version 2004 - Windows 10 Version 2004 - KB5004237 (Superseded) * MAJOR [ID:500423301] MS21-JUL: Cumulative Security Update for Internet Explorer - Windows Server 2012 - IE 11 - KB5004233 (x64) (Superseded) * MAJOR [ID:500423703] MS21-JUL: Cumulative Update for Windows Server, version 20H2 - Windows Server version 20H2 - KB5004237 (x64) (Superseded) * MAJOR [ID:500423803] MS21-JUL: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 LTSB - KB5004238 (x64) (Superseded) * MAJOR [ID:500424401] MS21-JUL: Cumulative Update for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - KB5004244 (x64) (Superseded) * MAJOR [ID:500423309] MS21-JUL: Cumulative Security Update for Internet Explorer - Windows 7 SP1 (Embedded) - IE 11 - KB5004233 (x64) (Superseded) * MAJOR [ID:500429605] 5004296: Cumulative Update Preview for Windows Server, version 2004 - Windows Server 2004 - KB5004296 (x64) (Superseded) * MAJOR [ID:500424901] MS21-JUL: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB5004249 (x64) (Superseded) * MAJOR [ID:500430805] 5004308: Cumulative Update Preview for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC- KB5004308 (Superseded) * MAJOR [ID:500424501] MS21-JUL: Cumulative Update for Windows 10 Version 1909 - Windows 10 Version 1909 - KB5004245 (x64) (Superseded) * MAJOR [ID:500428905] MS21-JUL: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 (Embedded) - KB5004289 (Superseded) * MAJOR [ID:500428903] MS21-JUL: Security Monthly Quality Rollup - Monthly Rollup - Windows 7 SP1 (Embedded) - KB5004289 (x64) (Superseded) * MAJOR [ID:500429613] 5004296: Cumulative Update Preview for Windows 10 Version 21H1 - Windows 10 Version 21H1 - KB5004296 (Superseded) * MAJOR [ID:500429803] MS21-JUL: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB5004298 (x64) (Superseded) * MAJOR [ID:500429805] MS21-JUL: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - KB5004298 (Superseded) * MAJOR [ID:500429609] 5004296: Cumulative Update Preview for Windows 10 Version 2004 - Windows 10 Version 2004 - KB5004296 (Superseded) * MAJOR [ID:500430803] 5004308: Cumulative Update Preview for Windows Server 2019 - Windows Server 2019 - KB5004308 (x64) (Superseded) * MAJOR [ID:500430801] 5004308: Cumulative Update Preview for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC- KB5004308 (x64) (Superseded) * MAJOR [ID:500429601] 5004296: Cumulative Update Preview for Windows 10 Version 2004 - Windows 10 Version 2004 - KB5004296 (x64) (Superseded) * MAJOR [ID:500424403] MS21-JUL: Cumulative Update for Windows Server 2019 - Windows Server 2019 - KB5004244 (x64) (Superseded) * MAJOR [ID:500429607] 5004296: Cumulative Update Preview for Windows 10 Version 21H1 - Windows 10 Version 21H1 - KB5004296 (x64) (Superseded) * MAJOR [ID:500424903] MS21-JUL: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB5004249 (Superseded) * MAJOR [ID:500424405] MS21-JUL: Cumulative Update for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - KB5004244 (Superseded) * MAJOR [ID:500429801] MS21-JUL: Security Monthly Quality Rollup - Monthly Rollup - Windows 8.1 - KB5004298 (x64) (Superseded) * MAJOR [ID:500424503] MS21-JUL: Cumulative Update for Windows 10 Version 1909 - Windows 10 Version 1909 - KB5004245 (Superseded) * MAJOR [ID:500429611] 5004296: Cumulative Update Preview for Windows 10 Version 20H2 - Windows 10 Version 20H2 - KB5004296 (Superseded) * MAJOR [ID:500429401] MS21-JUL: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB5004294 (x64) (Superseded) * MAJOR [ID:500429603] 5004296: Cumulative Update Preview for Windows 10 Version 20H2 - Windows 10 Version 20H2 - KB5004296 (x64) (Superseded) * MAJOR [ID:500197501] MS21-JUL: Security Update for Microsoft SharePoint Server 2019 - SharePoint Server 2019 - KB5001975 (x64) (Superseded) * MAJOR [ID:500539401] 5005394: Cumulative Update for Windows Server 2019 - Windows Server 2019 - KB5005394 (x64) (Superseded) * MAJOR [ID:500539305] 5005393: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 LTSB - KB5005393 (Superseded) * MAJOR [ID:500539303] 5005393: Cumulative Update for Windows Server 2016 - Windows Server 2016 - KB5005393 (x64) (Superseded) * MAJOR [ID:500539301] 5005393: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 LTSB - KB5005393 (x64) (Superseded) * MAJOR [ID:500539405] 5005394: Cumulative Update for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - KB5005394 (Superseded) * MAJOR [ID:500539403] 5005394: Cumulative Update for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC- KB5005394 (x64) (Superseded) * MAJOR [ID:500371101] MS21-JUN: Servicing Stack Update for Windows 10 Version 1809 - Windows 10 Version 1809 - KB5003711 (x64) (Superseded) * MAJOR [ID:500371105] MS21-JUN: Servicing Stack Update for Windows 10 Version 1809 - Windows 10 Version 1809 - KB5003711 (Superseded) * MAJOR [ID:500371103] MS21-JUN: Servicing Stack Update for Windows Server 2019 - Windows Server 2019 - KB5003711 (x64) (Superseded) * MAJOR [ID:500474801] MS21-JUL: Servicing Stack Update for Windows 10 Version 1909 - Windows 10 Version 1909 - KB5004748 (x64) (Superseded) * MAJOR [ID:500474803] MS21-JUL: Servicing Stack Update for Windows 10 Version 1909 - Windows 10 Version 1909 - KB5004748 (Superseded) Reason for Update: Microsoft released August 2021 security updates. Additional Notes: None Actions to Take: None Published site version: Patches for Windows, Version: 3831 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Aug 11 04:13:00 2021 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 11 Aug 2021 11:13:00 +0000 Subject: [BESAdmin-Announcements] Content Modification: Patches for Windows Message-ID: Content in the Patches for Windows site has been modified New: * MAJOR [ID:36508809] Office 365 Version 16.0.12527.22017 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Russian) * MAJOR [ID:36508811] Office 365 Version 16.0.12527.22017 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Spanish) * MAJOR [ID:36508789] Office 2016 Version 16.0.12527.22017 Available for Network Share for Office 2016 - Current Channel - Office 2016 Windows Server 2008 R2, Windows 7, and Windows Server 2008 * MAJOR [ID:36508787] Office 365 Version 16.0.12527.22017 Available for Network Share for Office 365 - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 * MAJOR [ID:36508805] Office 2019 Version 16.0.12527.22017 Available - Current Channel - Office 2019 Retail Windows Server 2008 R2, Windows 7, and Windows Server 2008 * MAJOR [ID:36508815] Office 2019 Version 16.0.12527.22017 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail Windows Server 2008 R2, Windows 7, and Windows Server 2008 * MAJOR [ID:36508813] Office 365 Version 16.0.12527.22017 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Thai) * MAJOR [ID:36508793] Office 365 Version 16.0.12527.22017 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Hungarian) * MAJOR [ID:36508795] Office 365 Version 16.0.12527.22017 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Czech) * MAJOR [ID:36508799] Office 365 Version 16.0.12527.22017 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Turkish) * MAJOR [ID:36508803] Office 365 Version 16.0.12527.22017 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Portuguese (Portugal)) * MAJOR [ID:36508791] Office 365 Version 16.0.12527.22017 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Hebrew) * MAJOR [ID:36508807] Office 365 Version 16.0.12527.22017 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Arabic) * MAJOR [ID:36508797] Office 365 Version 16.0.12527.22017 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Swedish) * MAJOR [ID:36508801] Office 365 Version 16.0.12527.22017 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Chinese (Traditional)) * MAJOR [ID:36508817] Office 365 Version 16.0.12527.22017 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Update from Local Client Cache) * MAJOR [ID:36508843] Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Danish) * MAJOR [ID:36508867] Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Arabic) * MAJOR [ID:36508825] Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Portuguese (Brazilian)) * MAJOR [ID:36508837] Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Norwegian) * MAJOR [ID:36508845] Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Hungarian) * MAJOR [ID:36508833] Office 2016 Version 16.0.12527.22017 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel - Office 2016 Windows Server 2008 R2, Windows 7, and Windows Server 2008 * MAJOR [ID:36508853] Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Finnish) * MAJOR [ID:36508823] Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Italian) * MAJOR [ID:36508839] Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Czech) * MAJOR [ID:36508821] Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Polish) * MAJOR [ID:36508827] Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Japanese) * MAJOR [ID:36508855] Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (English (United States)) * MAJOR [ID:36508859] Office 2016 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel - Office 2016 Windows Server 2008 R2, Windows 7, and Windows Server 2008 * MAJOR [ID:36508829] Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (French) * MAJOR [ID:36508841] Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Korean) * MAJOR [ID:36508819] Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (German) * MAJOR [ID:36508835] Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Russian) * MAJOR [ID:36508849] Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Dutch) * MAJOR [ID:36508831] Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Chinese (Simplified)) * MAJOR [ID:36508847] Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Greek) * MAJOR [ID:36508851] Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Hebrew) * MAJOR [ID:36508857] Office 365 Version 16.0.12527.22017 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 * MAJOR [ID:36508861] Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Update from Local Client Cache) * MAJOR [ID:36508863] Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Swedish) * MAJOR [ID:36508865] Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Turkish) * MAJOR [ID:36508877] Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Portuguese (Portugal)) * MAJOR [ID:36508879] Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Spanish) * MAJOR [ID:36508895] Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Korean) * MAJOR [ID:36508889] Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (English (United States)) * MAJOR [ID:36508909] Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Hebrew) * MAJOR [ID:36508873] Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Chinese (Traditional)) * MAJOR [ID:36508893] Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Russian) * MAJOR [ID:36508897] Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Turkish) * MAJOR [ID:36508913] Office 2016 Version 16.0.12527.22017 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel (Preview) - Office 2016 Windows Server 2008 R2, Windows 7, and Windows Server 2008 * MAJOR [ID:36508905] Office 2019 Version 16.0.12527.22017 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel (Preview) - Office 2019 Retail Windows Server 2008 R2, Windows 7, and Windows Server 2008 * MAJOR [ID:36508875] Office 2019 Version 16.0.12527.22017 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel - Office 2019 Retail Windows Server 2008 R2, Windows 7, and Windows Server 2008 * MAJOR [ID:36508891] Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Thai) * MAJOR [ID:36508921] Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Italian) * MAJOR [ID:36508899] Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Update from Local Client Cache) * MAJOR [ID:36508903] Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Arabic) * MAJOR [ID:36508911] Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Chinese (Simplified)) * MAJOR [ID:36508887] Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Swedish) * MAJOR [ID:36508915] Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (German) * MAJOR [ID:36508919] Office 365 Version 16.0.12527.22017 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 * MAJOR [ID:36508923] Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Norwegian) * MAJOR [ID:36508917] Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Hungarian) * MAJOR [ID:36508925] Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Chinese (Traditional)) * MAJOR [ID:36508885] Office 2016 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel (Preview) - Office 2016 Windows Server 2008 R2, Windows 7, and Windows Server 2008 * MAJOR [ID:36508927] Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Greek) * MAJOR [ID:36508929] Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Dutch) * MAJOR [ID:36508871] Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Thai) * MAJOR [ID:36508901] Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Japanese) * MAJOR [ID:36508881] Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Finnish) * MAJOR [ID:36508883] Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Spanish) * MAJOR [ID:36508869] Office 2019 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel - Office 2019 Retail Windows Server 2008 R2, Windows 7, and Windows Server 2008 * MAJOR [ID:36508907] Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (French) * MAJOR [ID:36508941] Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Czech) * MAJOR [ID:36508945] Office 365 Version 16.0.14228.20250 Available - Current Channel - Office 365 (Spanish) * MAJOR [ID:36508931] Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Portuguese (Brazilian)) * MAJOR [ID:36508933] Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Danish) * MAJOR [ID:36508943] Office 365 Version 16.0.14228.20250 Available - Current Channel - Office 365 (English (United States)) * MAJOR [ID:36508937] Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Polish) * MAJOR [ID:36508935] Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Portuguese (Portugal)) * MAJOR [ID:36508939] Office 2019 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel (Preview) - Office 2019 Retail Windows Server 2008 R2, Windows 7, and Windows Server 2008 * MAJOR [ID:36508525] Office 365 Version 16.0.14228.20250 Available - Current Channel - Office 365 (Chinese (Simplified)) * MAJOR [ID:36508523] Office 365 Version 16.0.14228.20250 Available for Network Share for Office 365 - Current Channel - Office 365 * MAJOR [ID:36508527] Office 2016 Version 16.0.14228.20250 Available for Network Share for Office 2016 - Current Channel - Office 2016 * MAJOR [ID:36508529] Office 365 Version 16.0.14228.20250 Available - Current Channel - Office 365 (Polish) * MAJOR [ID:36508513] Office 365 Version 16.0.14228.20250 Available - Current Channel - Office 365 (Japanese) * MAJOR [ID:36508515] Office 365 Version 16.0.14228.20250 Available - Current Channel - Office 365 (Finnish) * MAJOR [ID:36508511] Office 2019 Version 16.0.10377.20023 Available - Perpetual Channel - Office 2019 Volume Licensed * MAJOR [ID:36508517] Office 365 Version 16.0.14228.20250 Available - Current Channel - Office 365 (Dutch) * MAJOR [ID:36508519] Office 2016 Version 16.0.14228.20250 Available - Current Channel - Office 2016 * MAJOR [ID:36508521] Office 365 Version 16.0.14228.20250 Available - Current Channel - Office 365 (Danish) * MAJOR [ID:36508535] Office 365 Version 16.0.14228.20250 Available - Current Channel - Office 365 (French) * MAJOR [ID:36508537] Office 365 Version 16.0.14228.20250 Available - Current Channel - Office 365 (Korean) * MAJOR [ID:36508533] Office 365 Version 16.0.14228.20250 Available - Current Channel - Office 365 (Greek) * MAJOR [ID:36508509] Office 2019 Version 16.0.10377.20023 Available for Network Share for Office 2019 - Perpetual Channel - Office 2019 Volume Licensed * MAJOR [ID:36508531] Office 365 Version 16.0.14228.20250 Available - Current Channel - Office 365 (Hebrew) * MAJOR [ID:36508593] Office 365 Version 16.0.13801.20864 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel - Office 365 * MAJOR [ID:36508591] Office 2016 Version 16.0.13801.20864 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel - Office 2016 * MAJOR [ID:36508595] Office 365 Version 16.0.13801.20864 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Simplified)) * MAJOR [ID:36508597] Office 365 Version 16.0.13801.20864 Available - Semi-Annual Enterprise Channel - Office 365 (Hungarian) * MAJOR [ID:36508599] Office 365 Version 16.0.13801.20864 Available - Semi-Annual Enterprise Channel - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:36508601] Office 365 Version 16.0.13801.20864 Available - Semi-Annual Enterprise Channel - Office 365 (Czech) * MAJOR [ID:36508543] Office 365 Version 16.0.14228.20250 Available - Current Channel - Office 365 (Italian) * MAJOR [ID:36508575] Office 365 Version 16.0.13801.20864 Available - Semi-Annual Enterprise Channel - Office 365 (German) * MAJOR [ID:36508581] Office 365 Version 16.0.13801.20864 Available - Semi-Annual Enterprise Channel - Office 365 (Italian) * MAJOR [ID:36508583] Office 365 Version 16.0.13801.20864 Available - Semi-Annual Enterprise Channel - Office 365 (English (United States)) * MAJOR [ID:36508553] Office 365 Version 16.0.14228.20250 Available - Current Channel - Office 365 (Arabic) * MAJOR [ID:36508549] Office 365 Version 16.0.14228.20250 Available - Current Channel - Office 365 (Norwegian) * MAJOR [ID:36508557] Office 365 Version 16.0.14228.20250 Available - Current Channel - Office 365 (Chinese (Traditional)) * MAJOR [ID:36508571] Office 365 Version 16.0.13801.20864 Available - Semi-Annual Enterprise Channel - Office 365 (Hebrew) * MAJOR [ID:36508573] Office 2016 Version 16.0.13801.20864 Available - Semi-Annual Enterprise Channel - Office 2016 * MAJOR [ID:36508547] Office 365 Version 16.0.14228.20250 Available - Current Channel - Office 365 (Hungarian) * MAJOR [ID:36508551] Office 2019 Version 16.0.14228.20250 Available - Current Channel - Office 2019 Retail * MAJOR [ID:36508577] Office 365 Version 16.0.13801.20864 Available - Semi-Annual Enterprise Channel - Office 365 (Korean) * MAJOR [ID:36508545] Office 365 Version 16.0.14228.20250 Available - Current Channel - Office 365 (Czech) * MAJOR [ID:36508565] Office 365 Version 16.0.14228.20250 Available - Current Channel - Office 365 (Update from Local Client Cache) * MAJOR [ID:36508579] Office 365 Version 16.0.13801.20864 Available - Semi-Annual Enterprise Channel - Office 365 (Danish) * MAJOR [ID:36508585] Office 365 Version 16.0.13801.20864 Available - Semi-Annual Enterprise Channel - Office 365 (Polish) * MAJOR [ID:36508555] Office 365 Version 16.0.14228.20250 Available - Current Channel - Office 365 (Turkish) * MAJOR [ID:36508559] Office 2019 Version 16.0.14228.20250 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail * MAJOR [ID:36508569] Office 365 Version 16.0.14228.20250 Available - Current Channel - Office 365 (Russian) * MAJOR [ID:36508587] Office 365 Version 16.0.13801.20864 Available - Semi-Annual Enterprise Channel - Office 365 (Greek) * MAJOR [ID:36508589] Office 365 Version 16.0.13801.20864 Available - Semi-Annual Enterprise Channel - Office 365 (Finnish) * MAJOR [ID:36508541] Office 365 Version 16.0.14228.20250 Available - Current Channel - Office 365 (German) * MAJOR [ID:36508563] Office 365 Version 16.0.14228.20250 Available - Current Channel - Office 365 (Swedish) * MAJOR [ID:36508539] Office 365 Version 16.0.14228.20250 Available - Current Channel - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:36508567] Office 365 Version 16.0.14228.20250 Available - Current Channel - Office 365 (Portuguese (Portugal)) * MAJOR [ID:36508561] Office 365 Version 16.0.14228.20250 Available - Current Channel - Office 365 (Thai) * MAJOR [ID:36508649] Office 365 Version 16.0.13801.20864 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Danish) * MAJOR [ID:36508651] Office 365 Version 16.0.13801.20864 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (German) * MAJOR [ID:36508655] Office 365 Version 16.0.13801.20864 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Italian) * MAJOR [ID:36508635] Office 365 Version 16.0.13801.20864 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Czech) * MAJOR [ID:36508659] Office 2016 Version 16.0.13801.20864 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel (Preview) - Office 2016 * MAJOR [ID:36508617] Office 365 Version 16.0.13801.20864 Available - Semi-Annual Enterprise Channel - Office 365 (Portuguese (Portugal)) * MAJOR [ID:36508637] Office 365 Version 16.0.13801.20864 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Finnish) * MAJOR [ID:36508625] Office 365 Version 16.0.13801.20864 Available - Semi-Annual Enterprise Channel - Office 365 (Swedish) * MAJOR [ID:36508653] Office 365 Version 16.0.13801.20864 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hungarian) * MAJOR [ID:36508661] Office 365 Version 16.0.13801.20864 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Polish) * MAJOR [ID:36508605] Office 365 Version 16.0.13801.20864 Available - Semi-Annual Enterprise Channel - Office 365 (Japanese) * MAJOR [ID:36508613] Office 365 Version 16.0.13801.20864 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Traditional)) * MAJOR [ID:36508657] Office 365 Version 16.0.13801.20864 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (English (United States)) * MAJOR [ID:36508663] Office 365 Version 16.0.13801.20864 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:36508641] Office 365 Version 16.0.13801.20864 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hebrew) * MAJOR [ID:36508665] Office 365 Version 16.0.13801.20864 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel (Preview) - Office 365 * MAJOR [ID:36508647] Office 2016 Version 16.0.13801.20864 Available - Semi-Annual Enterprise Channel (Preview) - Office 2016 * MAJOR [ID:36508603] Office 365 Version 16.0.13801.20864 Available - Semi-Annual Enterprise Channel - Office 365 (Russian) * MAJOR [ID:36508629] Office 2019 Version 16.0.13801.20864 Available - Semi-Annual Enterprise Channel - Office 2019 Retail * MAJOR [ID:36508623] Office 365 Version 16.0.13801.20864 Available - Semi-Annual Enterprise Channel - Office 365 (Arabic) * MAJOR [ID:36508611] Office 365 Version 16.0.13801.20864 Available - Semi-Annual Enterprise Channel - Office 365 (Norwegian) * MAJOR [ID:36508631] Office 365 Version 16.0.13801.20864 Available - Semi-Annual Enterprise Channel - Office 365 (Thai) * MAJOR [ID:36508633] Office 365 Version 16.0.13801.20864 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Greek) * MAJOR [ID:36508607] Office 365 Version 16.0.13801.20864 Available - Semi-Annual Enterprise Channel - Office 365 (French) * MAJOR [ID:36508609] Office 365 Version 16.0.13801.20864 Available - Semi-Annual Enterprise Channel - Office 365 (Dutch) * MAJOR [ID:36508621] Office 2019 Version 16.0.13801.20864 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel - Office 2019 Retail * MAJOR [ID:36508615] Office 365 Version 16.0.13801.20864 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish) * MAJOR [ID:36508619] Office 365 Version 16.0.13801.20864 Available - Semi-Annual Enterprise Channel - Office 365 (Turkish) * MAJOR [ID:36508627] Office 365 Version 16.0.13801.20864 Available - Semi-Annual Enterprise Channel - Office 365 (Update from Local Client Cache) * MAJOR [ID:36508639] Office 365 Version 16.0.13801.20864 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (French) * MAJOR [ID:36508643] Office 365 Version 16.0.13801.20864 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Norwegian) * MAJOR [ID:36508645] Office 365 Version 16.0.13801.20864 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Japanese) * MAJOR [ID:36508707] Office 365 Version 16.0.14131.20360 Available - Monthly Enterprise Channel - Office 365 (Chinese (Simplified)) * MAJOR [ID:36508723] Office 365 Version 16.0.14131.20360 Available - Monthly Enterprise Channel - Office 365 (Portuguese (Portugal)) * MAJOR [ID:36508673] Office 2019 Version 16.0.13801.20864 Available - Semi-Annual Enterprise Channel (Preview) - Office 2019 Retail * MAJOR [ID:36508677] Office 365 Version 16.0.13801.20864 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Swedish) * MAJOR [ID:36508683] Office 365 Version 16.0.13801.20864 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Update from Local Client Cache) * MAJOR [ID:36508693] Office 365 Version 16.0.13801.20864 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Spanish) * MAJOR [ID:36508671] Office 365 Version 16.0.13801.20864 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Korean) * MAJOR [ID:36508709] Office 365 Version 16.0.14131.20360 Available - Monthly Enterprise Channel - Office 365 (Hungarian) * MAJOR [ID:36508697] Office 365 Version 16.0.14131.20360 Available - Monthly Enterprise Channel - Office 365 (Italian) * MAJOR [ID:36508689] Office 365 Version 16.0.13801.20864 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Chinese (Traditional)) * MAJOR [ID:36508675] Office 365 Version 16.0.13801.20864 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Turkish) * MAJOR [ID:36508725] Office 2016 Version 16.0.14131.20360 Available - Monthly Enterprise Channel - Office 2016 * MAJOR [ID:36508691] Office 365 Version 16.0.13801.20864 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Thai) * MAJOR [ID:36508701] Office 365 Version 16.0.14131.20360 Available - Monthly Enterprise Channel - Office 365 (Swedish) * MAJOR [ID:36508715] Office 365 Version 16.0.14131.20360 Available - Monthly Enterprise Channel - Office 365 (Norwegian) * MAJOR [ID:36508721] Office 365 Version 16.0.14131.20360 Available - Monthly Enterprise Channel - Office 365 (English (United States)) * MAJOR [ID:36508727] Office 365 Version 16.0.14131.20360 Available - Monthly Enterprise Channel - Office 365 (Czech) * MAJOR [ID:36508685] Office 365 Version 16.0.13801.20864 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Arabic) * MAJOR [ID:36508695] Office 365 Version 16.0.14131.20360 Available - Monthly Enterprise Channel - Office 365 (Arabic) * MAJOR [ID:36508667] Office 365 Version 16.0.13801.20864 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Dutch) * MAJOR [ID:36508687] Office 2019 Version 16.0.13801.20864 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel (Preview) - Office 2019 Retail * MAJOR [ID:36508679] Office 365 Version 16.0.13801.20864 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Portuguese (Portugal)) * MAJOR [ID:36508705] Office 365 Version 16.0.14131.20360 Available - Monthly Enterprise Channel - Office 365 (Dutch) * MAJOR [ID:36508681] Office 365 Version 16.0.13801.20864 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Russian) * MAJOR [ID:36508699] Office 365 Version 16.0.14131.20360 Available - Monthly Enterprise Channel - Office 365 (Thai) * MAJOR [ID:36508669] Office 365 Version 16.0.13801.20864 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Chinese (Simplified)) * MAJOR [ID:36508703] Office 2019 Version 16.0.14131.20360 Available - Monthly Enterprise Channel - Office 2019 Retail * MAJOR [ID:36508711] Office 365 Version 16.0.14131.20360 Available - Monthly Enterprise Channel - Office 365 (Chinese (Traditional)) * MAJOR [ID:36508713] Office 365 Version 16.0.14131.20360 Available - Monthly Enterprise Channel - Office 365 (Spanish) * MAJOR [ID:36508717] Office 365 Version 16.0.14131.20360 Available - Monthly Enterprise Channel - Office 365 (Hebrew) * MAJOR [ID:36508719] Office 365 Version 16.0.14131.20360 Available - Monthly Enterprise Channel - Office 365 (Japanese) * MAJOR [ID:36508739] Office 365 Version 16.0.14131.20360 Available - Monthly Enterprise Channel - Office 365 (French) * MAJOR [ID:36508769] Office 365 Version 16.0.12527.22017 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (English (United States)) * MAJOR [ID:36508777] Office 365 Version 16.0.12527.22017 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Greek) * MAJOR [ID:36508779] Office 365 Version 16.0.12527.22017 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Polish) * MAJOR [ID:36508741] Office 365 Version 16.0.14131.20360 Available - Monthly Enterprise Channel - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:36508783] Office 365 Version 16.0.12527.22017 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Italian) * MAJOR [ID:36508785] Office 2016 Version 16.0.12527.22017 Available - Current Channel - Office 2016 Windows Server 2008 R2, Windows 7, and Windows Server 2008 * MAJOR [ID:36508747] Office 365 Version 16.0.14131.20360 Available - Monthly Enterprise Channel - Office 365 (Russian) * MAJOR [ID:36508743] Office 365 Version 16.0.14131.20360 Available for Network Share for Office 365 - Monthly Enterprise Channel - Office 365 * MAJOR [ID:36508729] Office 2019 Version 16.0.14131.20360 Available for Network Share for Office 2019 - Monthly Enterprise Channel - Office 2019 Retail * MAJOR [ID:36508751] Office 2016 Version 16.0.14131.20360 Available for Network Share for Office 2016 - Monthly Enterprise Channel - Office 2016 * MAJOR [ID:36508755] Office 365 Version 16.0.14131.20360 Available - Monthly Enterprise Channel - Office 365 (German) * MAJOR [ID:36508761] Office 365 Version 16.0.12527.22017 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (German) * MAJOR [ID:36508735] Office 365 Version 16.0.14131.20360 Available - Monthly Enterprise Channel - Office 365 (Turkish) * MAJOR [ID:36508749] Office 365 Version 16.0.14131.20360 Available - Monthly Enterprise Channel - Office 365 (Korean) * MAJOR [ID:36508753] Office 365 Version 16.0.14131.20360 Available - Monthly Enterprise Channel - Office 365 (Greek) * MAJOR [ID:36508771] Office 365 Version 16.0.12527.22017 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Portuguese (Brazilian)) * MAJOR [ID:36508781] Office 365 Version 16.0.12527.22017 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Danish) * MAJOR [ID:36508775] Office 365 Version 16.0.12527.22017 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Korean) * MAJOR [ID:36508767] Office 365 Version 16.0.12527.22017 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Norwegian) * MAJOR [ID:36508731] Office 365 Version 16.0.14131.20360 Available - Monthly Enterprise Channel - Office 365 (Finnish) * MAJOR [ID:36508733] Office 365 Version 16.0.14131.20360 Available - Monthly Enterprise Channel - Office 365 (Polish) * MAJOR [ID:36508757] Office 365 Version 16.0.12527.22017 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (French) * MAJOR [ID:36508759] Office 365 Version 16.0.12527.22017 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Finnish) * MAJOR [ID:36508737] Office 365 Version 16.0.14131.20360 Available - Monthly Enterprise Channel - Office 365 (Danish) * MAJOR [ID:36508745] Office 365 Version 16.0.14131.20360 Available - Monthly Enterprise Channel - Office 365 (Update from Local Client Cache) * MAJOR [ID:36508763] Office 365 Version 16.0.12527.22017 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Dutch) * MAJOR [ID:36508765] Office 365 Version 16.0.12527.22017 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Chinese (Simplified)) * MAJOR [ID:36508773] Office 365 Version 16.0.12527.22017 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Japanese) Modified: * MAJOR [ID:36507429] Office 2019 Version 16.0.14131.20320 Available - Current Channel - Office 2019 Retail (Superseded) * MAJOR [ID:36507381] Office 2016 Version 16.0.14131.20320 Available for Network Share for Office 2016 - Current Channel - Office 2016 (Superseded) * MAJOR [ID:36507387] Office 365 Version 16.0.14131.20320 Available - Current Channel - Office 365 (Japanese) (Superseded) * MAJOR [ID:36507385] Office 365 Version 16.0.14131.20320 Available - Current Channel - Office 365 (English (United States)) (Superseded) * MAJOR [ID:36507395] Office 365 Version 16.0.14131.20320 Available - Current Channel - Office 365 (Polish) (Superseded) * MAJOR [ID:36507407] Office 365 Version 16.0.14131.20320 Available - Current Channel - Office 365 (Finnish) (Superseded) * MAJOR [ID:36507397] Office 365 Version 16.0.14131.20320 Available - Current Channel - Office 365 (Hebrew) (Superseded) * MAJOR [ID:36507389] Office 365 Version 16.0.14131.20320 Available - Current Channel - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:36507405] Office 365 Version 16.0.14131.20320 Available - Current Channel - Office 365 (Norwegian) (Superseded) * MAJOR [ID:36507379] Office 365 Version 16.0.14131.20320 Available - Current Channel - Office 365 (Russian) (Superseded) * MAJOR [ID:36507391] Office 365 Version 16.0.14131.20320 Available - Current Channel - Office 365 (Italian) (Superseded) * MAJOR [ID:36507415] Office 365 Version 16.0.14131.20320 Available - Current Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:36507383] Office 365 Version 16.0.14131.20320 Available - Current Channel - Office 365 (German) (Superseded) * MAJOR [ID:36507417] Office 365 Version 16.0.14131.20320 Available - Current Channel - Office 365 (Korean) (Superseded) * MAJOR [ID:36507419] Office 365 Version 16.0.14131.20320 Available - Current Channel - Office 365 (Greek) (Superseded) * MAJOR [ID:36507423] Office 2019 Version 16.0.14131.20320 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail (Superseded) * MAJOR [ID:36507411] Office 365 Version 16.0.14131.20320 Available - Current Channel - Office 365 (Dutch) (Superseded) * MAJOR [ID:36507409] Office 365 Version 16.0.14131.20320 Available - Current Channel - Office 365 (French) (Superseded) * MAJOR [ID:36507399] Office 365 Version 16.0.14131.20320 Available - Current Channel - Office 365 (Czech) (Superseded) * MAJOR [ID:36507413] Office 365 Version 16.0.14131.20320 Available - Current Channel - Office 365 (Hungarian) (Superseded) * MAJOR [ID:36507425] Office 365 Version 16.0.14131.20320 Available - Current Channel - Office 365 (Swedish) (Superseded) * MAJOR [ID:36507377] Office 365 Version 16.0.14131.20320 Available - Current Channel - Office 365 (Spanish) (Superseded) * MAJOR [ID:36507403] Office 365 Version 16.0.14131.20320 Available for Network Share for Office 365 - Current Channel - Office 365 (Superseded) * MAJOR [ID:36507393] Office 2016 Version 16.0.14131.20320 Available - Current Channel - Office 2016 (Superseded) * MAJOR [ID:36507401] Office 365 Version 16.0.14131.20320 Available - Current Channel - Office 365 (Danish) (Superseded) * MAJOR [ID:36507421] Office 365 Version 16.0.14131.20320 Available - Current Channel - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:36507461] Office 365 Version 16.0.13801.20808 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Finnish) (Superseded) * MAJOR [ID:36507483] Office 365 Version 16.0.13801.20808 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Dutch) (Superseded) * MAJOR [ID:36507481] Office 365 Version 16.0.13801.20808 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Norwegian) (Superseded) * MAJOR [ID:36507449] Office 365 Version 16.0.13801.20808 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Danish) (Superseded) * MAJOR [ID:36507457] Office 2016 Version 16.0.13801.20808 Available - Semi-Annual Enterprise Channel (Preview) - Office 2016 (Superseded) * MAJOR [ID:36507491] Office 365 Version 16.0.13801.20808 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Turkish) (Superseded) * MAJOR [ID:36507487] Office 365 Version 16.0.13801.20808 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Thai) (Superseded) * MAJOR [ID:36507475] Office 365 Version 16.0.13801.20808 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (French) (Superseded) * MAJOR [ID:36507497] Office 365 Version 16.0.13801.20808 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Russian) (Superseded) * MAJOR [ID:36507459] Office 365 Version 16.0.13801.20808 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Japanese) (Superseded) * MAJOR [ID:36507485] Office 2016 Version 16.0.13801.20808 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel (Preview) - Office 2016 (Superseded) * MAJOR [ID:36507471] Office 365 Version 16.0.13801.20808 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (English (United States)) (Superseded) * MAJOR [ID:36507431] Office 365 Version 16.0.14131.20320 Available - Current Channel - Office 365 (Turkish) (Superseded) * MAJOR [ID:36507493] Office 365 Version 16.0.13801.20808 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Portuguese (Portugal)) (Superseded) * MAJOR [ID:36507453] Office 365 Version 16.0.13801.20808 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hebrew) (Superseded) * MAJOR [ID:36507465] Office 365 Version 16.0.13801.20808 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Greek) (Superseded) * MAJOR [ID:36507463] Office 365 Version 16.0.13801.20808 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Korean) (Superseded) * MAJOR [ID:36507489] Office 365 Version 16.0.13801.20808 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Update from Local Client Cache) (Superseded) * MAJOR [ID:36507433] Office 365 Version 16.0.14131.20320 Available - Current Channel - Office 365 (Arabic) (Superseded) * MAJOR [ID:36507451] Office 365 Version 16.0.13801.20808 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel (Preview) - Office 365 (Superseded) * MAJOR [ID:36507495] Office 365 Version 16.0.13801.20808 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Swedish) (Superseded) * MAJOR [ID:36507443] Office 365 Version 16.0.14131.20320 Available - Current Channel - Office 365 (Portuguese (Portugal)) (Superseded) * MAJOR [ID:36507455] Office 365 Version 16.0.13801.20808 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Czech) (Superseded) * MAJOR [ID:36507469] Office 365 Version 16.0.13801.20808 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Italian) (Superseded) * MAJOR [ID:36507473] Office 365 Version 16.0.13801.20808 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hungarian) (Superseded) * MAJOR [ID:36507499] Office 2019 Version 16.0.13801.20808 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel (Preview) - Office 2019 Retail (Superseded) * MAJOR [ID:36507501] Office 365 Version 16.0.13801.20808 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:36507467] Office 365 Version 16.0.13801.20808 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:36507477] Office 365 Version 16.0.13801.20808 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (German) (Superseded) * MAJOR [ID:36507479] Office 365 Version 16.0.13801.20808 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:36507439] Office 365 Version 16.0.14131.20320 Available - Current Channel - Office 365 (Update from Local Client Cache) (Superseded) * MAJOR [ID:36507441] Office 365 Version 16.0.14131.20320 Available - Current Channel - Office 365 (Thai) (Superseded) * MAJOR [ID:36507553] Office 365 Version 16.0.14026.20334 Available - Monthly Enterprise Channel - Office 365 (Spanish) (Superseded) * MAJOR [ID:36507523] Office 365 Version 16.0.14026.20334 Available - Monthly Enterprise Channel - Office 365 (Dutch) (Superseded) * MAJOR [ID:36507525] Office 365 Version 16.0.14026.20334 Available - Monthly Enterprise Channel - Office 365 (Hebrew) (Superseded) * MAJOR [ID:36507557] Office 365 Version 16.0.14026.20334 Available - Monthly Enterprise Channel - Office 365 (Thai) (Superseded) * MAJOR [ID:36507563] Office 2019 Version 16.0.10376.20033 Available for Network Share for Office 2019 - Perpetual Channel - Office 2019 Volume Licensed (Superseded) * MAJOR [ID:36507565] Office 365 Version 16.0.14026.20334 Available - Monthly Enterprise Channel - Office 365 (Norwegian) (Superseded) * MAJOR [ID:36507529] Office 365 Version 16.0.14026.20334 Available - Monthly Enterprise Channel - Office 365 (Korean) (Superseded) * MAJOR [ID:36507519] Office 2019 Version 16.0.14026.20334 Available for Network Share for Office 2019 - Monthly Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:36507555] Office 365 Version 16.0.14026.20334 Available - Monthly Enterprise Channel - Office 365 (Russian) (Superseded) * MAJOR [ID:36507559] Office 365 Version 16.0.14026.20334 Available - Monthly Enterprise Channel - Office 365 (Polish) (Superseded) * MAJOR [ID:36507547] Office 365 Version 16.0.14026.20334 Available - Monthly Enterprise Channel - Office 365 (Italian) (Superseded) * MAJOR [ID:36507509] Office 365 Version 16.0.13801.20808 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Polish) (Superseded) * MAJOR [ID:36507561] Office 2019 Version 16.0.10376.20033 Available - Perpetual Channel - Office 2019 Volume Licensed (Superseded) * MAJOR [ID:36507539] Office 365 Version 16.0.14026.20334 Available - Monthly Enterprise Channel - Office 365 (Greek) (Superseded) * MAJOR [ID:36507507] Office 365 Version 16.0.13801.20808 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Arabic) (Superseded) * MAJOR [ID:36507511] Office 365 Version 16.0.14026.20334 Available - Monthly Enterprise Channel - Office 365 (Finnish) (Superseded) * MAJOR [ID:36507505] Office 365 Version 16.0.13801.20808 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Spanish) (Superseded) * MAJOR [ID:36507515] Office 2016 Version 16.0.14026.20334 Available for Network Share for Office 2016 - Monthly Enterprise Channel - Office 2016 (Superseded) * MAJOR [ID:36507517] Office 365 Version 16.0.14026.20334 Available - Monthly Enterprise Channel - Office 365 (Hungarian) (Superseded) * MAJOR [ID:36507527] Office 365 Version 16.0.14026.20334 Available - Monthly Enterprise Channel - Office 365 (Update from Local Client Cache) (Superseded) * MAJOR [ID:36507531] Office 365 Version 16.0.14026.20334 Available - Monthly Enterprise Channel - Office 365 (French) (Superseded) * MAJOR [ID:36507533] Office 365 Version 16.0.14026.20334 Available - Monthly Enterprise Channel - Office 365 (Czech) (Superseded) * MAJOR [ID:36507503] Office 2019 Version 16.0.13801.20808 Available - Semi-Annual Enterprise Channel (Preview) - Office 2019 Retail (Superseded) * MAJOR [ID:36507535] Office 2016 Version 16.0.14026.20334 Available - Monthly Enterprise Channel - Office 2016 (Superseded) * MAJOR [ID:36507537] Office 365 Version 16.0.14026.20334 Available - Monthly Enterprise Channel - Office 365 (German) (Superseded) * MAJOR [ID:36507521] Office 365 Version 16.0.14026.20334 Available - Monthly Enterprise Channel - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:36507541] Office 2019 Version 16.0.14026.20334 Available - Monthly Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:36507543] Office 365 Version 16.0.14026.20334 Available for Network Share for Office 365 - Monthly Enterprise Channel - Office 365 (Superseded) * MAJOR [ID:36507545] Office 365 Version 16.0.14026.20334 Available - Monthly Enterprise Channel - Office 365 (Japanese) (Superseded) * MAJOR [ID:36507513] Office 365 Version 16.0.14026.20334 Available - Monthly Enterprise Channel - Office 365 (Danish) (Superseded) * MAJOR [ID:36507549] Office 365 Version 16.0.14026.20334 Available - Monthly Enterprise Channel - Office 365 (English (United States)) (Superseded) * MAJOR [ID:36507551] Office 365 Version 16.0.14026.20334 Available - Monthly Enterprise Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:36507579] Office 365 Version 16.0.12527.21986 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Russian) (Superseded) * MAJOR [ID:36507619] Office 2016 Version 16.0.12527.21986 Available for Network Share for Office 2016 - Current Channel - Office 2016 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Superseded) * MAJOR [ID:36507585] Office 365 Version 16.0.12527.21986 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Danish) (Superseded) * MAJOR [ID:36507571] Office 365 Version 16.0.14026.20334 Available - Monthly Enterprise Channel - Office 365 (Portuguese (Portugal)) (Superseded) * MAJOR [ID:36507587] Office 365 Version 16.0.12527.21986 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Chinese (Traditional)) (Superseded) * MAJOR [ID:36507615] Office 365 Version 16.0.12527.21986 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Swedish) (Superseded) * MAJOR [ID:36507601] Office 365 Version 16.0.12527.21986 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:36507597] Office 2016 Version 16.0.12527.21986 Available - Current Channel - Office 2016 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Superseded) * MAJOR [ID:36507603] Office 365 Version 16.0.12527.21986 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Chinese (Simplified)) (Superseded) * MAJOR [ID:36507625] Office 365 Version 16.0.12527.21986 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (German) (Superseded) * MAJOR [ID:36507583] Office 2019 Version 16.0.12527.21986 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Superseded) * MAJOR [ID:36507627] Office 365 Version 16.0.12527.21986 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Update from Local Client Cache) (Superseded) * MAJOR [ID:36507613] Office 365 Version 16.0.12527.21986 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Portugese (Portugal)) (Superseded) * MAJOR [ID:36507609] Office 365 Version 16.0.12527.21986 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Korean) (Superseded) * MAJOR [ID:36507607] Office 365 Version 16.0.12527.21986 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Norwegian) (Superseded) * MAJOR [ID:36507581] Office 365 Version 16.0.12527.21986 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Arabic) (Superseded) * MAJOR [ID:36507591] Office 365 Version 16.0.12527.21986 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Italian) (Superseded) * MAJOR [ID:36507611] Office 365 Version 16.0.12527.21986 Available for Network Share for Office 365 - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Superseded) * MAJOR [ID:36507575] Office 365 Version 16.0.14026.20334 Available - Monthly Enterprise Channel - Office 365 (Arabic) (Superseded) * MAJOR [ID:36507593] Office 365 Version 16.0.12527.21986 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Dutch) (Superseded) * MAJOR [ID:36507621] Office 365 Version 16.0.12527.21986 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Hebrew) (Superseded) * MAJOR [ID:36507569] Office 365 Version 16.0.14026.20334 Available - Monthly Enterprise Channel - Office 365 (Turkish) (Superseded) * MAJOR [ID:36507573] Office 365 Version 16.0.14026.20334 Available - Monthly Enterprise Channel - Office 365 (Swedish) (Superseded) * MAJOR [ID:36507595] Office 365 Version 16.0.12527.21986 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Turkish) (Superseded) * MAJOR [ID:36507589] Office 365 Version 16.0.12527.21986 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Greek) (Superseded) * MAJOR [ID:36507599] Office 365 Version 16.0.12527.21986 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (French) (Superseded) * MAJOR [ID:36507605] Office 365 Version 16.0.12527.21986 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Thai) (Superseded) * MAJOR [ID:36507617] Office 365 Version 16.0.12527.21986 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (English (United States)) (Superseded) * MAJOR [ID:36507623] Office 365 Version 16.0.12527.21986 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Spanish) (Superseded) * MAJOR [ID:36507629] Office 365 Version 16.0.12527.21986 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Hungarian) (Superseded) * MAJOR [ID:36507567] Office 365 Version 16.0.14026.20334 Available - Monthly Enterprise Channel - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:36507577] Office 365 Version 16.0.12527.21986 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Finnish) (Superseded) * MAJOR [ID:36507675] Office 365 Version 16.0.12527.21986 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Finnish) (Superseded) * MAJOR [ID:36507637] Office 365 Version 16.0.12527.21986 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Japanese) (Superseded) * MAJOR [ID:36507643] Office 365 Version 16.0.12527.21986 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (German) (Superseded) * MAJOR [ID:36507631] Office 2019 Version 16.0.12527.21986 Available - Current Channel - Office 2019 Retail Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Superseded) * MAJOR [ID:36507645] Office 365 Version 16.0.12527.21986 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Spanish) (Superseded) * MAJOR [ID:36507665] Office 2016 Version 16.0.12527.21986 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel - Office 2016 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Superseded) * MAJOR [ID:36507653] Office 365 Version 16.0.12527.21986 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Russian) (Superseded) * MAJOR [ID:36507647] Office 365 Version 16.0.12527.21986 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Norwegian) (Superseded) * MAJOR [ID:36507663] Office 365 Version 16.0.12527.21986 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Dutch) (Superseded) * MAJOR [ID:36507667] Office 365 Version 16.0.12527.21986 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Korean) (Superseded) * MAJOR [ID:36507673] Office 365 Version 16.0.12527.21986 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Czech) (Superseded) * MAJOR [ID:36507679] Office 365 Version 16.0.12527.21986 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (French) (Superseded) * MAJOR [ID:36507635] Office 365 Version 16.0.12527.21986 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Czech) (Superseded) * MAJOR [ID:36507651] Office 365 Version 16.0.12527.21986 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Italian) (Superseded) * MAJOR [ID:36507669] Office 365 Version 16.0.12527.21986 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Chinese (Simplified)) (Superseded) * MAJOR [ID:36507677] Office 365 Version 16.0.12527.21986 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (English (United States)) (Superseded) * MAJOR [ID:36507657] Office 365 Version 16.0.12527.21986 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Hungarian) (Superseded) * MAJOR [ID:36507641] Office 365 Version 16.0.12527.21986 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Superseded) * MAJOR [ID:36507681] Office 365 Version 16.0.12527.21986 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Japanese) (Superseded) * MAJOR [ID:36507683] Office 365 Version 16.0.12527.21986 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Arabic) (Superseded) * MAJOR [ID:36507649] Office 365 Version 16.0.12527.21986 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Hebrew) (Superseded) * MAJOR [ID:36507687] Office 365 Version 16.0.12527.21986 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Update from Local Client Cache) (Superseded) * MAJOR [ID:36507659] Office 2016 Version 16.0.12527.21986 Available - Semi-Annual Enterprise Channel - Office 2016 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Superseded) * MAJOR [ID:36507689] Office 365 Version 16.0.12527.21986 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Swedish) (Superseded) * MAJOR [ID:36507693] Office 365 Version 16.0.12527.21986 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Portugese (Portugal)) (Superseded) * MAJOR [ID:36507685] Office 365 Version 16.0.12527.21986 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Thai) (Superseded) * MAJOR [ID:36507671] Office 365 Version 16.0.12527.21986 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:36507639] Office 365 Version 16.0.12527.21986 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Greek) (Superseded) * MAJOR [ID:36507655] Office 365 Version 16.0.12527.21986 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Polish) (Superseded) * MAJOR [ID:36507633] Office 365 Version 16.0.12527.21986 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Polish) (Superseded) * MAJOR [ID:36507691] Office 2019 Version 16.0.12527.21986 Available - Semi-Annual Enterprise Channel - Office 2019 Retail Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Superseded) * MAJOR [ID:36507661] Office 365 Version 16.0.12527.21986 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Danish) (Superseded) * MAJOR [ID:36507705] Office 365 Version 16.0.12527.21986 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:36507701] Office 365 Version 16.0.12527.21986 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Italian) (Superseded) * MAJOR [ID:36507699] Office 365 Version 16.0.12527.21986 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Turkish) (Superseded) * MAJOR [ID:36507717] Office 365 Version 16.0.12527.21986 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Thai) (Superseded) * MAJOR [ID:36507723] Office 365 Version 16.0.12527.21986 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Greek) (Superseded) * MAJOR [ID:36507729] Office 365 Version 16.0.12527.21986 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Hungarian) (Superseded) * MAJOR [ID:36507703] Office 365 Version 16.0.12527.21986 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Portuguese (Portugal)) (Superseded) * MAJOR [ID:36507731] Office 365 Version 16.0.12527.21986 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (French) (Superseded) * MAJOR [ID:36507743] Office 365 Version 16.0.12527.21986 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Chinese (Simplified)) (Superseded) * MAJOR [ID:36507745] Office 365 Version 16.0.12527.21986 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Czech) (Superseded) * MAJOR [ID:36507715] Office 2019 Version 16.0.12527.21986 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel (Preview) - Office 2019 Retail Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Superseded) * MAJOR [ID:36507733] Office 2016 Version 16.0.12527.21986 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel (Preview) - Office 2016 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Superseded) * MAJOR [ID:36507749] Office 365 Version 16.0.12527.21986 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (English (United States)) (Superseded) * MAJOR [ID:36507719] Office 365 Version 16.0.12527.21986 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Finnish) (Superseded) * MAJOR [ID:36507751] Office 365 Version 16.0.12527.21986 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (German) (Superseded) * MAJOR [ID:36507721] Office 365 Version 16.0.12527.21986 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Update from Local Client Cache) (Superseded) * MAJOR [ID:36507737] Office 365 Version 16.0.12527.21986 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Japanese) (Superseded) * MAJOR [ID:36507707] Office 365 Version 16.0.12527.21986 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Spanish) (Superseded) * MAJOR [ID:36507727] Office 365 Version 16.0.12527.21986 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Korean) (Superseded) * MAJOR [ID:36507695] Office 365 Version 16.0.12527.21986 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Chinese (Traditional)) (Superseded) * MAJOR [ID:36507697] Office 2019 Version 16.0.12527.21986 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel - Office 2019 Retail Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Superseded) * MAJOR [ID:36507709] Office 365 Version 16.0.12527.21986 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Hebrew) (Superseded) * MAJOR [ID:36507711] Office 365 Version 16.0.12527.21986 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Russian) (Superseded) * MAJOR [ID:36507735] Office 365 Version 16.0.12527.21986 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Turkish) (Superseded) * MAJOR [ID:36507741] Office 365 Version 16.0.12527.21986 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Superseded) * MAJOR [ID:36507755] Office 365 Version 16.0.12527.21986 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Swedish) (Superseded) * MAJOR [ID:36507725] Office 365 Version 16.0.12527.21986 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Norwegian) (Superseded) * MAJOR [ID:36507753] Office 2019 Version 16.0.12527.21986 Available - Semi-Annual Enterprise Channel (Preview) - Office 2019 Retail Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Superseded) * MAJOR [ID:36507713] Office 365 Version 16.0.12527.21986 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Danish) (Superseded) * MAJOR [ID:36507739] Office 365 Version 16.0.12527.21986 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Chinese (Traditional)) (Superseded) * MAJOR [ID:36507747] Office 365 Version 16.0.12527.21986 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Arabic) (Superseded) * MAJOR [ID:36507809] Office 365 Version 16.0.13801.20808 Available - Semi-Annual Enterprise Channel - Office 365 (Turkish) (Superseded) * MAJOR [ID:36507759] Office 365 Version 16.0.12527.21986 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Dutch) (Superseded) * MAJOR [ID:36507757] Office 365 Version 16.0.12527.21986 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Polish) (Superseded) * MAJOR [ID:36507815] Office 365 Version 16.0.13801.20808 Available - Semi-Annual Enterprise Channel - Office 365 (Portuguese (Portugal)) (Superseded) * MAJOR [ID:36507781] Office 365 Version 16.0.13801.20808 Available - Semi-Annual Enterprise Channel - Office 365 (Russian) (Superseded) * MAJOR [ID:36507819] Office 365 Version 16.0.13801.20808 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:36507803] Office 365 Version 16.0.13801.20808 Available - Semi-Annual Enterprise Channel - Office 365 (French) (Superseded) * MAJOR [ID:36507761] Office 2016 Version 16.0.12527.21986 Available - Semi-Annual Enterprise Channel (Preview) - Office 2016 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Superseded) * MAJOR [ID:36507813] Office 365 Version 16.0.13801.20808 Available - Semi-Annual Enterprise Channel - Office 365 (Swedish) (Superseded) * MAJOR [ID:36507777] Office 365 Version 16.0.13801.20808 Available - Semi-Annual Enterprise Channel - Office 365 (Norwegian) (Superseded) * MAJOR [ID:36507811] Office 365 Version 16.0.13801.20808 Available - Semi-Annual Enterprise Channel - Office 365 (Update from Local Client Cache) (Superseded) * MAJOR [ID:36507791] Office 365 Version 16.0.13801.20808 Available - Semi-Annual Enterprise Channel - Office 365 (Czech) (Superseded) * MAJOR [ID:36507771] Office 365 Version 16.0.13801.20808 Available - Semi-Annual Enterprise Channel - Office 365 (English (United States)) (Superseded) * MAJOR [ID:36507817] Office 365 Version 16.0.13801.20808 Available - Semi-Annual Enterprise Channel - Office 365 (Thai) (Superseded) * MAJOR [ID:36507789] Office 365 Version 16.0.13801.20808 Available - Semi-Annual Enterprise Channel - Office 365 (Danish) (Superseded) * MAJOR [ID:36507767] Office 365 Version 16.0.13801.20808 Available - Semi-Annual Enterprise Channel - Office 365 (Hungarian) (Superseded) * MAJOR [ID:36507787] Office 365 Version 16.0.13801.20808 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:36507779] Office 365 Version 16.0.13801.20808 Available - Semi-Annual Enterprise Channel - Office 365 (Hebrew) (Superseded) * MAJOR [ID:36507775] Office 365 Version 16.0.13801.20808 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish) (Superseded) * MAJOR [ID:36507769] Office 365 Version 16.0.13801.20808 Available - Semi-Annual Enterprise Channel - Office 365 (Italian) (Superseded) * MAJOR [ID:36507773] Office 365 Version 16.0.13801.20808 Available - Semi-Annual Enterprise Channel - Office 365 (Japanese) (Superseded) * MAJOR [ID:36507793] Office 365 Version 16.0.13801.20808 Available - Semi-Annual Enterprise Channel - Office 365 (Greek) (Superseded) * MAJOR [ID:36507783] Office 2016 Version 16.0.13801.20808 Available - Semi-Annual Enterprise Channel - Office 2016 (Superseded) * MAJOR [ID:36507785] Office 2016 Version 16.0.13801.20808 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel - Office 2016 (Superseded) * MAJOR [ID:36507797] Office 365 Version 16.0.13801.20808 Available - Semi-Annual Enterprise Channel - Office 365 (Finnish) (Superseded) * MAJOR [ID:36507799] Office 365 Version 16.0.13801.20808 Available - Semi-Annual Enterprise Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:36507801] Office 365 Version 16.0.13801.20808 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel - Office 365 (Superseded) * MAJOR [ID:36507765] Office 365 Version 16.0.13801.20808 Available - Semi-Annual Enterprise Channel - Office 365 (Polish) (Superseded) * MAJOR [ID:36507763] Office 365 Version 16.0.13801.20808 Available - Semi-Annual Enterprise Channel - Office 365 (German) (Superseded) * MAJOR [ID:36507795] Office 365 Version 16.0.13801.20808 Available - Semi-Annual Enterprise Channel - Office 365 (Korean) (Superseded) * MAJOR [ID:36507805] Office 365 Version 16.0.13801.20808 Available - Semi-Annual Enterprise Channel - Office 365 (Dutch) (Superseded) * MAJOR [ID:36507807] Office 2019 Version 16.0.13801.20808 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:36507821] Office 2019 Version 16.0.13801.20808 Available - Semi-Annual Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:36507823] Office 365 Version 16.0.13801.20808 Available - Semi-Annual Enterprise Channel - Office 365 (Arabic) (Superseded) * MAJOR [ID:36508447] Office 2016 Version 16.0.14228.20226 Available - Current Channel - Office 2016 (Superseded) * MAJOR [ID:36508449] Office 365 Version 16.0.14228.20226 Available - Current Channel - Office 365 (Polish) (Superseded) * MAJOR [ID:36508453] Office 365 Version 16.0.14228.20226 Available - Current Channel - Office 365 (Czech) (Superseded) * MAJOR [ID:36508455] Office 365 Version 16.0.14228.20226 Available - Current Channel - Office 365 (Norwegian) (Superseded) * MAJOR [ID:36508451] Office 365 Version 16.0.14228.20226 Available - Current Channel - Office 365 (Dutch) (Superseded) * MAJOR [ID:36508461] Office 365 Version 16.0.14228.20226 Available - Current Channel - Office 365 (Japanese) (Superseded) * MAJOR [ID:36508463] Office 365 Version 16.0.14228.20226 Available - Current Channel - Office 365 (English (United States)) (Superseded) * MAJOR [ID:36508499] Office 365 Version 16.0.14228.20226 Available - Current Channel - Office 365 (Spanish) (Superseded) * MAJOR [ID:36508503] Office 2019 Version 16.0.14228.20226 Available - Current Channel - Office 2019 Retail (Superseded) * MAJOR [ID:36508505] Office 365 Version 16.0.14228.20226 Available - Current Channel - Office 365 (Arabic) (Superseded) * MAJOR [ID:36508487] Office 365 Version 16.0.14228.20226 Available - Current Channel - Office 365 (Italian) (Superseded) * MAJOR [ID:36508465] Office 365 Version 16.0.14228.20226 Available - Current Channel - Office 365 (Finnish) (Superseded) * MAJOR [ID:36508471] Office 2016 Version 16.0.14228.20226 Available for Network Share for Office 2016 - Current Channel - Office 2016 (Superseded) * MAJOR [ID:36508491] Office 365 Version 16.0.14228.20226 Available - Current Channel - Office 365 (Turkish) (Superseded) * MAJOR [ID:36508475] Office 365 Version 16.0.14228.20226 Available - Current Channel - Office 365 (Greek) (Superseded) * MAJOR [ID:36508489] Office 2019 Version 16.0.14228.20226 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail (Superseded) * MAJOR [ID:36508469] Office 365 Version 16.0.14228.20226 Available - Current Channel - Office 365 (Russian) (Superseded) * MAJOR [ID:36508481] Office 365 Version 16.0.14228.20226 Available - Current Channel - Office 365 (Hebrew) (Superseded) * MAJOR [ID:36508485] Office 365 Version 16.0.14228.20226 Available - Current Channel - Office 365 (Hungarian) (Superseded) * MAJOR [ID:36508459] Office 365 Version 16.0.14228.20226 Available - Current Channel - Office 365 (Danish) (Superseded) * MAJOR [ID:36508477] Office 365 Version 16.0.14228.20226 Available - Current Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:36508495] Office 365 Version 16.0.14228.20226 Available - Current Channel - Office 365 (Swedish) (Superseded) * MAJOR [ID:36508479] Office 365 Version 16.0.14228.20226 Available for Network Share for Office 365 - Current Channel - Office 365 (Superseded) * MAJOR [ID:36508507] Office 365 Version 16.0.14228.20226 Available - Current Channel - Office 365 (Update from Local Client Cache) (Superseded) * MAJOR [ID:36508457] Office 365 Version 16.0.14228.20226 Available - Current Channel - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:36508467] Office 365 Version 16.0.14228.20226 Available - Current Channel - Office 365 (German) (Superseded) * MAJOR [ID:36508473] Office 365 Version 16.0.14228.20226 Available - Current Channel - Office 365 (Korean) (Superseded) * MAJOR [ID:36508501] Office 365 Version 16.0.14228.20226 Available - Current Channel - Office 365 (Thai) (Superseded) * MAJOR [ID:36508493] Office 365 Version 16.0.14228.20226 Available - Current Channel - Office 365 (Portugese (Portugal)) (Superseded) * MAJOR [ID:36508483 Office 365 Version 16.0.14228.20226 Available - Current Channel - Office 365 (French) (Superseded) * MAJOR [ID:36508497 Office 365 Version 16.0.14228.20226 Available - Current Channel - Office 365 (Chinese (Traditional)) (Superseded) Reason for Update: New update for the below channels Current Channel Monthly Enterprise Channel Semi-Annual Enterprise Channel (Preview) Semi-Annual Enterprise Channel Microsoft 365 Apps on Windows 7 Office 2019 Volume Licensed Additional Notes : None Actions to Take: None Published site version: Site Name: Patches for Windows Version: 3832 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Aug 11 11:02:29 2021 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 11 Aug 2021 18:02:29 +0000 Subject: [BESAdmin-Announcements] Content in Updates for Mac Applications has been modified. Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Firefox 91.0 Available - Mac OS X (ID: 20750049) Firefox 78.13.0 ESR Available - Mac OS X (ID: 20750050) Webex Meetings 41.8.4.11 Available - Mac OS X (ID: 40800045) Microsoft Office for Mac 2019 - Word 16.52.0 Available (ID: 19000185) Microsoft Office for Mac 2019 - Excel 16.52.0 Available (ID: 19000186) Microsoft Office for Mac 2019 - Power point 16.52.0 Available (ID: 19000187) Microsoft Office for Mac 2019 - Outlook 16.52.0 Available (ID: 19000188) Microsoft Office for Mac 2019 - One note 16.52.0 Available (ID: 19000189) Published site version: Updates for Mac Applications, version 385. Reasons for Update: A newer version of Firefox, ESR, MS19 updates, and Webex Meetings has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Aug 12 09:26:56 2021 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 12 Aug 2021 16:26:56 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 6101453 Mozilla Thunderbird 78.13.0 Available Modified : * 6101451 Mozilla Thunderbird 78.12.0 Available (Superseded) Reason for Update: * New update for Mozilla Thunderbird Actions to Take: * None Published Site Version: * Updates for Windows Applications, Version: 1620 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Aug 12 11:24:18 2021 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 12 Aug 2021 18:24:18 +0000 Subject: [BESAdmin-Announcements] Content in Updates for Mac Applications has been modified. Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: 16000359-Microsoft Office for Mac 2016 - AutoUpdate 4.38.21080801 Available (ID: 16000359) Published site version: Updates for Mac Applications, version 386. Reasons for Update: A newer version of Auto update has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Aug 12 14:39:54 2021 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 12 Aug 2021 21:39:54 +0000 Subject: [BESAdmin-Announcements] Content Modification: Patches for RHEL 6 Extended Support published 2021-08-12 Message-ID: Content in the Patches for RHEL 6 Extended Support site has been superseded: RHSA-2019:3755 Red Hat Security Advisory: sudo security update - Red Hat Enterprise Linux 6 ELS (x64) (Superseded) RHSA-2019:3755 Red Hat Security Advisory: sudo security update - Red Hat Enterprise Linux 6 ELS (Superseded) Reason for Update: Red Hat released ELS updates. Actions to Take: None Published site version: Patches for RHEL 6 Extended Support, version 13 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Aug 12 14:41:35 2021 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 12 Aug 2021 21:41:35 +0000 Subject: [BESAdmin-Announcements] Content Modification: Patches for RHEL 7 Extended Support published 2021-08-12 Message-ID: Content in the Patches for RHEL 7 Extended Support site has been added: RHSA-2021:3029 Red Hat Security Advisory: microcode_ctl security, bug fix and enhancement update - Red Hat Enterprise Linux 7.7 EUS (x64) Content in the Patches for RHEL 7 Extended Support site has been superseded: RHSA-2021:2304 Red Hat Security Advisory: microcode_ctl security, bug fix and enhancement update - Red Hat Enterprise Linux 7.7 EUS (x64) (Superseded) Reason for Update: Red Hat released EUS updates. Actions to Take: None Published site version: Patches for RHEL 7 Extended Support, version 21 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Aug 12 14:48:18 2021 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 12 Aug 2021 21:48:18 +0000 Subject: [BESAdmin-Announcements] Content Modification: Patches for RHEL 8 Extended Support published 2021-08-12 Message-ID: Content in the Patches for RHEL 8 Extended Support site has been added: RHSA-2020:1804 Red Hat Security Advisory: sudo security, bug fix, and enhancement update - Red Hat Enterprise Linux 8.2 EUS (x64) RHSA-2020:1804 Red Hat Security Advisory: sudo security, bug fix, and enhancement update - Red Hat Enterprise Linux 8.4 EUS (x64) RHSA-2021:0218 Red Hat Security Advisory: sudo security update - Red Hat Enterprise Linux 8.4 EUS (x64) RHSA-2021:3027 Red Hat Security Advisory: microcode_ctl security, bug fix and enhancement update - Red Hat Enterprise Linux 8.4 EUS (x64) RHSA-2021:3044 Red Hat Security Advisory: kpatch-patch security update - Red Hat Enterprise Linux 8.4 EUS (x64) RHSA-2021:3057 Red Hat Security Advisory: kernel security, bug fix, and enhancement update - Red Hat Enterprise Linux 8.4 EUS (x64) RHSA-2021:3058 Red Hat Security Advisory: glib2 security update - Red Hat Enterprise Linux 8.4 EUS (x64) RHSA-2021:3061 Red Hat Security Advisory: virt:rhel and virt-devel:rhel security and bug fix update - Red Hat Enterprise Linux 8.4 EUS (x64) RHSA-2021:3063 Red Hat Security Advisory: rust-toolset:rhel8 security, bug fix, and enhancement update - Red Hat Enterprise Linux 8.4 EUS (x64) RHSA-2021:3066 Red Hat Security Advisory: edk2 security update - Red Hat Enterprise Linux 8.4 EUS (x64) RHSA-2021:3073 Red Hat Security Advisory: nodejs:12 security, bug fix, and enhancement update - Red Hat Enterprise Linux 8.4 EUS (x64) RHSA-2021:3074 Red Hat Security Advisory: nodejs:14 security, bug fix, and enhancement update - Red Hat Enterprise Linux 8.4 EUS (x64) RHSA-2021:3075 Red Hat Security Advisory: libuv security update - Red Hat Enterprise Linux 8.4 EUS (x64) RHSA-2021:3076 Red Hat Security Advisory: go-toolset:rhel8 security, bug fix, and enhancement update - Red Hat Enterprise Linux 8.4 EUS (x64) RHSA-2021:3079 Red Hat Security Advisory: 389-ds:1.4 security and bug fix update - Red Hat Enterprise Linux 8.4 EUS (x64) RHSA-2021:3081 Red Hat Security Advisory: cloud-init security update - Red Hat Enterprise Linux 8.4 EUS (x64) RHSA-2021:3142 Red Hat Security Advisory: .NET Core 3.1 security and bugfix update - Red Hat Enterprise Linux 8.4 EUS (x64) RHSA-2021:3145 Red Hat Security Advisory: .NET Core 2.1 security and bugfix update - Red Hat Enterprise Linux 8.4 EUS (x64) RHSA-2021:3148 Red Hat Security Advisory: .NET 5.0 security and bugfix update - Red Hat Enterprise Linux 8.4 EUS (x64) Content in the Patches for RHEL 8 Extended Support site has been superseded: RHSA-2021:2170 Red Hat Security Advisory: glib2 security and bug fix update - Red Hat Enterprise Linux 8.4 EUS (x64) (Superseded) RHSA-2021:2308 Red Hat Security Advisory: microcode_ctl security, bug fix and enhancement update - Red Hat Enterprise Linux 8.4 EUS (x64) (Superseded) RHSA-2021:2352 Red Hat Security Advisory: .NET Core 3.1 security and bugfix update - Red Hat Enterprise Linux 8.4 EUS (x64) (Superseded) RHSA-2021:2353 Red Hat Security Advisory: .NET 5.0 security and bugfix update - Red Hat Enterprise Linux 8.4 EUS (x64) (Superseded) RHSA-2021:2591 Red Hat Security Advisory: edk2 security update - Red Hat Enterprise Linux 8.4 EUS (x64) (Superseded) RHSA-2021:2595 Red Hat Security Advisory: 389-ds:1.4 security and bug fix update - Red Hat Enterprise Linux 8.4 EUS (x64) (Superseded) RHSA-2021:2714 Red Hat Security Advisory: kernel security and bug fix update - Red Hat Enterprise Linux 8.4 EUS (x64) (Superseded) RHSA-2021:2716 Red Hat Security Advisory: kpatch-patch security update - Red Hat Enterprise Linux 8.4 EUS (x64) (Superseded) Reason for Update: Red Hat released EUS updates. Actions to Take: None Published site version: Patches for RHEL 8 Extended Support, version 28 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Aug 13 09:36:32 2021 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 13 Aug 2021 16:36:32 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2021-08-13 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 4001182 Notepad++ (x64) 8.1.3 Available * 4001179 Notepad++ 8.1.3 Available * 5055510 Zoom 5.7.5.939 Available Modified : * 4001180 Notepad++ (x64) 8.1.2 Available (Superseded) * 4001177 Notepad++ 8.1.2 Available (Superseded) * 5055508 Zoom 5.7.4.804 Available (Superseded) Reason for Update: * New Update for Notepadd++ and Zoom Actions to Take: * None Published Site Version: * Updates for Windows Applications, Version: 1621 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Aug 13 11:43:05 2021 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 13 Aug 2021 18:43:05 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications published 2021-08-13 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Zoom 5.7.5 (1123) Available - Mac OS X (ID: 51000032) Published site version: Updates for Mac Applications, version 387 Reasons for Update: A newer version of Zoom has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Aug 13 11:50:41 2021 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 13 Aug 2021 18:50:41 +0000 Subject: [BESAdmin-Announcements] Content Modification: Patches for Mac OS X published 2021-08-13 Message-ID: Content in Patches for Mac OS X has been modified. New Fixlets: UPDATE macOS Big Sur 11.5.2 Available (ID: 11000008) Published site version: Patches for Mac OS X, version 497 Reasons for Update: A newer version of BigSur has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Aug 16 07:52:44 2021 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 16 Aug 2021 14:52:44 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5055935 Skype 8.75.0.140 Available Modified : * 5055919 Skype 8.74.0.152 Available (Superseded) Reason for Update: * New Update for Skype Actions to Take: * None Published Site Version: * Updates for Windows Applications, Version: 1622 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Aug 16 14:21:40 2021 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 16 Aug 2021 21:21:40 +0000 Subject: [BESAdmin-Announcements] Content Modification: ESU Patching Add-on for Windows 7 Message-ID: Content in the ESU Patching Add-on for Windows 7 site has been updated: MS21-FEB: Security Only Quality Update - Security Only - Windows 7 SP1 - .NET Framework 4.6/4.7 - KB4601090 V3 (x64) MS21-FEB: Security Only Quality Update - Security Only - Windows 7 SP1 - .NET Framework 4.6/4.7 - KB4601090 V3 Reason for Update: Microsoft released an updated patch binary (V3) for KB4601090. Actions to Take: None Published site version: ESU Patching Add-on for Windows 7, version 48 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Aug 16 14:24:02 2021 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 16 Aug 2021 21:24:02 +0000 Subject: [BESAdmin-Announcements] Content Modification: ESU Patching Add-on for Windows 2008 Message-ID: Content in the ESU Patching Add-on for Windows 2008 site has been updated: MS21-FEB: Security Only Quality Update - Security Only - Windows Server 2008 R2 SP1 - .NET Framework 4.6/4.7 - KB4601090 V3 (x64) MS21-FEB: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - .NET Framework 4.6 - KB4601090 V3 MS21-FEB: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - .NET Framework 4.6 - KB4601090 V3 (x64) Reason for Update: Microsoft released an updated patch binary (V3) for KB4601090. Actions to Take: None Published site version: ESU Patching Add-on for Windows 2008, version 53 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Aug 17 13:24:00 2021 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 17 Aug 2021 20:24:00 +0000 Subject: [BESAdmin-Announcements] BigFix Inventory: Application Update 10.0.5.1 published 2020-08-17 Message-ID: BigFix Inventory Team is proud to announce the new version of?BigFix Inventory.? ----------------? Product:? BigFix Inventory content update 10.0.5.1 Published site version:? BigFix Inventory v10 - version?142.? Features:? BigFix Inventory delivers increased value and demonstrates HCL?s commitment to both HCL and IBM clients. This update offers the following enhancements * Added discovery capability for 270+ software versions including software from following publishers: Adobe, AutoDesk, Citrix, JetBrains, McAfee, Microsoft, MongoDB, Oracle, Veritas, VMware * 1 IDEA For more information, refer to Catalog Release Notes: https://software.bigfix.com/download/tema/catalog/BFI_catalog_release_notes.pdf To browse the full catalog content, use the Software Components report in BigFix Inventory. To view the full list of new features and defects that were fixed in this application update, see the following link: https://support.bigfix.com/bfi/BigFix-Inventory-10.0.5.1-ReleaseNotes.pdf For more information about discovery capabilities please refer to Catalog Release Notes: https://software.bigfix.com/download/tema/catalog/BFI_catalog_release_notes.pdf To browse the full catalog content, use the Software Components report in BigFix Inventory. Action to take? Installation of this content pack does not upgrade the BigFix Inventory server. To apply new discovery capability, run the Software Catalog Update fixlet from the BigFix console and then wait for the next data import. For more information about how to install, maintain, and use this application refer to BigFix Inventory user documentation: https://help.hcltechsw.com/bigfix/10.0/inventory/welcome/BigFix_Inventory_welcome.html ----------------? We hope you find this latest release of BigFix Inventory content useful and effective.? Thank you!? ? The BigFix Inventory Team? -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Aug 16 16:00:09 2021 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 16 Aug 2021 23:00:09 +0000 Subject: [BESAdmin-Announcements] Content Modification: Patches for Windows Message-ID: Content in the Patches for Windows site has been modified Modified: * Major (ID:593) Microsoft Unsupported: Windows 10 version 1809 for all Editions (non-LTSB) * Major (ID:1502213) MS15-022: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - SharePoint Server 2013 / SharePoint Foundation 2013 - KB2956183 (x64) * Major (ID:500363702) MS21-JUN: Cumulative Update for Windows Server, version 21H1 - Windows Server 21H1 - KB5003637 (x64) Reason for Update: * Updated (ID:593) relevance to exclude LTSC Machines Actions to Take: None Published site version: Site Name: Patches for Windows Version: 3833 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Aug 17 09:28:30 2021 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 17 Aug 2021 16:28:30 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 14011289 Google Chrome 92.0.4515.159 Available Modified : * 14011287 Google Chrome 92.0.4515.131 Available (Superseded) Reason for Update: * New Update for Chrome Actions to Take: * None Published Site Version: * Updates for Windows Applications, Version: 1623 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Aug 17 10:39:28 2021 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 17 Aug 2021 17:39:28 +0000 Subject: [BESAdmin-Announcements] Content in Updates for Mac Applications has been modified. Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Skype 8.75.0.140 Available - Mac OS X (ID: 20800016) Google Chrome 92.0.4515.159 Available - Mac OS X (ID: 83000041) Published site version: Updates for Mac Applications, version 388. Reasons for Update: A newer version of Skype and chrome has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Aug 18 09:25:35 2021 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 18 Aug 2021 16:25:35 +0000 Subject: [BESAdmin-Announcements] Content Modification: Patches for Windows Message-ID: Content in the Patches for Windows site has been modified New: * Major (ID:500200101) 5002001: Update for Microsoft SharePoint Server 2019 Language Pack - SharePoint Server 2019 - KB5002001 (x64) Modified: * Minor (ID:593) Microsoft Unsupported: Windows 10 version 1809 (non-LTSB) Reason for Update: * Updated (ID:593) Fixlet Name to more appropriate one. * New update for SharePoint Server 2019 Actions to Take: None Published site version: Site Name: Patches for Windows Version: 3834 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Aug 18 10:57:10 2021 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 18 Aug 2021 17:57:10 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2021-08-18 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5055937 Webex Meetings Desktop App 41.8.5.6 Available * 6101455 Mozilla Thunderbird 91.0.1 Available * 6081783 Mozilla Firefox 91.0.1 ESR Available * 6081744 Mozilla Firefox 91.0.1 Available * 6081785 Mozilla Firefox (x64) 91.0.1 ESR Available * 6081797 Mozilla Firefox (x64) 91.0.1 Available Modified : * 5055933 Webex Meetings Desktop App 41.8.4.11 Available (Superseded) * 6081740 Mozilla Firefox 91.0 Available (Superseded) * 6081777 Mozilla Firefox (x64) 91.0 Available (Superseded) Reason for Update: * New Update for Webex , Mozilla Thunderbird , Mozilla Firefox and Mozilla Firefox ESR Actions to Take: * None Published Site Version: * Updates for Windows Applications, Version: 1624 Additional Links: ? Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Aug 16 04:44:54 2021 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 16 Aug 2021 11:44:54 +0000 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated DISA STIG Checklist for Microsoft Windows Server 2019 published 2021-08-16 Message-ID: Product: BigFix Compliance Title: Updated DISA STIG Checklist for Windows Server 2019 Security Benchmark: DISA STIG Checklist for Microsoft Windows Server 2019 Benchmark, V2, R2 Published Sites: DISA STIG Checklist for Windows 2019, site version 7 (The site version is provided for air-gap customers.) Details: * Both analysis and remediation checks are included * Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. * Modified the site relevance to target only native (BigFix Agent) based computers to avoid execution on an endpoint without an agent. Actions to take: * To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using BigFix version 9.2 and later. * If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/10.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html More information: To know more about the BigFix Compliance SCM checklists, please see the following resources: * BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance * BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=en-us#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! - The BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Aug 19 09:23:36 2021 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 19 Aug 2021 16:23:36 +0000 Subject: [BESAdmin-Announcements] A new update to WebUI Take Action application is available In-Reply-To: References: Message-ID: A new update has been released for Take Action Dialog application in the WebUI. This fixes a Defect Article and an internal defect. Defect article KB0092541: Unable to deploy actions with parameters from WebUI How to update WebUI will be updated automatically by default, unless configured otherwise. This update by itself will not trigger a WebUI service restart. Published Versions WebUI Site Version: WebUI Take Action, 15 The BigFix WebUI team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Aug 19 09:54:43 2021 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 19 Aug 2021 16:54:43 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications published 2021-08-18 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Firefox 91.0.1 Available - Mac OS X (ID: 20750051) Firefox 91.0.1 ESR Available - Mac OS X (ID: 20750053) Webex Meetings 41.8.5.6 Available - Mac OS X (ID: 40800046) Published site version: Updates for Mac Applications, version 389 Reasons for Update: A newer version of Firefox, ESR and Webex Meetings has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Aug 19 20:02:27 2021 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 20 Aug 2021 03:02:27 +0000 Subject: [BESAdmin-Announcements] Content in the Patches for ESXi and VEM sites has been modified Message-ID: The content on the Patches for ESXi and VEM sites has been modified. Reasons for Update: Patches for ESXi 6.5: July 2021 * https://docs.vmware.com/en/VMware-vSphere/6.5/rn/esxi650-202107001.html ESXi650-202107401-SG ESXi650-202107001 Patches for ESXi 7.0: April 2021 ESXi70U2a-17867351 VMware-pvscsi_0.1-2vmw.702.0.0.17867351 VMware-icen_1.0.0.10-1vmw.702.0.0.17867351 MRVL-QLogic-FC_4.1.14.0-5vmw.702.0.0.17867351 HPE-nhpsa_70.0051.0.100-2vmw.702.0.0.17867351 MRVL-E3-Ethernet-iSCSI-FCoE_1.0.0.0-1vmw.702.0.0.17867351 VMware-VM-Tools_11.2.5.17337674-17867351 Intel-NVMe-Vol-Mgmt-Dev-Plugin_2.0.0-2vmw.702.0.0.17867351 VMware-nvme-plugin_1.2.0.42-1vmw.702.0.0.17867351 Broadcom-ELX-IMA-plugin_12.0.1200.0-4vmw.702.0.0.17867351 Intel-igbn_1.4.11.2-1vmw.702.0.0.17867351 VMware-NVMe-PCIe_1.2.3.11-1vmw.702.0.0.17867351 MRVL-Atlantic-Driver-Bundle_1.0.3.0-8vmw.702.0.0.17867351 Solarflare-NIC_2.4.0.2010-4vmw.702.0.0.17867351 Broadcom-lsi-msgpt35_17.00.02.00-1vmw.702.0.0.17867351 VMware-vmkfcoe_1.0.0.2-1vmw.702.0.0.17867351 Microchip-smartpqiv2-plugin_1.0.0-6vmw.702.0.0.17867351 esx-update_7.0.2-0.0.17867351 Broadcom-lsi-mr3_7.716.03.00-1vmw.702.0.0.17867351 Broadcom-lsi-msgpt3_17.00.10.00-2vmw.702.0.0.17867351 Micron-mtip32xx-native_3.9.8-1vmw.702.0.0.17867351 Intel-ne1000_0.8.4-11vmw.702.0.0.17867351 Intel-Volume-Mgmt-Device_2.0.0.1152-1vmw.702.0.0.17867351 VMware-nvmxnet3-ens_2.0.0.22-1vmw.702.0.0.17867351 VMware-oem-dell-plugin_1.0.0-1vmw.702.0.0.17867351 ESXi_7.0.2-0.0.17867351 VMware-ahci_2.0.9-1vmw.702.0.0.17867351 VMware-oem-hp-plugin_1.0.0-1vmw.702.0.0.17867351 Mellanox-nmlx5_4.19.16.10-1vmw.702.0.0.17867351 Cisco-nenic_1.0.33.0-1vmw.702.0.0.17867351 Broadcom-ntg3_4.1.5.0-0vmw.702.0.0.17867351 VMware-NVMeoF-RDMA_1.0.2.1-1vmw.702.0.0.17867351 Broadcom-elxiscsi_12.0.1200.0-8vmw.702.0.0.17867351 Cisco-nfnic_4.0.0.63-1vmw.702.0.0.17867351 MRVL-E3-Ethernet_1.1.0.11-1vmw.702.0.0.17867351 Broadcom-ELX-brcmnvmefc_12.8.298.1-1vmw.702.0.0.17867351 Intel-ixgben_1.7.1.35-1vmw.702.0.0.17867351 VMware-nvmxnet3_2.0.0.30-1vmw.702.0.0.17867351 VMware-vmkata_0.1-1vmw.702.0.0.17867351 Intel-SCU-rste_2.0.2.0088-7vmw.702.0.0.17867351 HPE-hpv2-hpsa-plugin_1.0.0-3vmw.702.0.0.17867351 Broadcom-lpnic_11.4.62.0-1vmw.702.0.0.17867351 MRVL-E4-CNA-Driver-Bundle_1.0.0.0-1vmw.702.0.0.17867351 Broadcom-ELX-brcmfcoe_12.0.1500.1-2vmw.702.0.0.17867351 Intel-i40en_1.8.1.136-1vmw.702.0.0.17867351 Mellanox-nmlx4_3.19.16.8-2vmw.702.0.0.17867351 Intel-irdman_1.3.1.19-1vmw.702.0.0.17867351 Broadcom-bnxt-Net-RoCE_216.0.0.0-1vmw.702.0.0.17867351 Broadcom-lsiv2-drivers-plugin_1.0.0-5vmw.702.0.0.17867351 VMware-oem-lenovo-plugin_1.0.0-1vmw.702.0.0.17867351 VMware-vmkusb_0.1-1vmw.702.0.0.17867351 VMware-iser_1.1.0.1-1vmw.702.0.0.17867351 Broadcom-ELX-lpfc_12.8.298.3-1vmw.702.0.0.17867351 Broadcom-lsi-msgpt2_20.00.06.00-3vmw.702.0.0.17867351 Microchip-smartpqi_70.4000.0.100-6vmw.702.0.0.17867351 VMware-nvme-pcie-plugin_1.0.0-1vmw.702.0.0.17867351 Broadcom-elxnet_12.0.1250.0-5vmw.702.0.0.17867351 Patches for ESXi 7.0.0: June 2020 * https://docs.vmware.com/en/VMware-vSphere/7.0/rn/esxi70b.html VMware-vmkusb_0.1-1vmw.700.1.25.16324942 VMware-VM-Tools_11.1.0.16036546-16321839 ESXi_7.0.0-1.25.16324942 VMware-NVMe-PCIe_1.2.2.14-1vmw.700.1.25.16324942 esx-update_7.0.0-1.20.16321839 ESXi_7.0.0-1.20.16321839 esx-update_7.0.0-1.25.16324942 ESXi70b-16324942 Patches for ESXi 7.0.1: October 2020 ESXi70U1-16850804 Micron-mtip32xx-native_3.9.8-1vmw.701.0.0.16850804 Broadcom-lsi-msgpt2_20.00.06.00-3vmw.701.0.0.16850804 VMware-NVMeoF-RDMA_1.0.1.2-1vmw.701.0.0.16850804 VMware-icen_1.0.0.9-1vmw.701.0.0.16850804 VMware-nvme-plugin_1.2.0.38-1vmw.701.0.0.16850804 Broadcom-elxnet_12.0.1250.0-5vmw.701.0.0.16850804 Intel-ixgben_1.7.1.28-1vmw.701.0.0.16850804 VMware-oem-hp-plugin_1.0.0-1vmw.701.0.0.16850804 Solarflare-NIC_2.4.0.0010-15vmw.701.0.0.16850804 Cisco-nfnic_4.0.0.44-2vmw.701.0.0.16850804 VMware-iser_1.1.0.1-1vmw.701.0.0.16850804 Broadcom-lsi-msgpt3_17.00.10.00-2vmw.701.0.0.16850804 MRVL-QLogic-FC_4.0.3.0-17vmw.701.0.0.16850804 Broadcom-bnxt-Net-RoCE_216.0.0.0-1vmw.701.0.0.16850804 Broadcom-ELX-brcmnvmefc_12.6.278.10-3vmw.701.0.0.16850804 Mellanox-nmlx4_3.19.16.8-2vmw.701.0.0.16850804 Mellanox-nmlx5_4.19.16.8-2vmw.701.0.0.16850804 esx-update_7.0.1-0.0.16850804 Microchip-smartpqiv2-plugin_1.0.0-4vmw.701.0.0.16850804 Broadcom-elxiscsi_12.0.1200.0-2vmw.701.0.0.16850804 Intel-i40iwn_1.1.2.6-1vmw.701.0.0.16850804 Intel-i40en_1.8.1.123-1vmw.701.0.0.16850804 Intel-NVMe-Vol-Mgmt-Dev-Plugin_1.0.0-2vmw.701.0.0.16850804 Intel-Volume-Mgmt-Device_2.0.0.1055-5vmw.701.0.0.16850804 VMware-vmkata_0.1-1vmw.701.0.0.16850804 Broadcom-lsiv2-drivers-plugin_1.0.0-4vmw.701.0.0.16850804 HPE-nhpsa_70.0050.0.100-1vmw.701.0.0.16850804 Broadcom-lsi-mr3_7.712.51.00-1vmw.701.0.0.16850804 Broadcom-ELX-IMA-plugin_12.0.1200.0-3vmw.701.0.0.16850804 Broadcom-ELX-brcmfcoe_12.0.1500.0-1vmw.701.0.0.16850804 Intel-igbn_0.1.1.0-7vmw.701.0.0.16850804 VMware-ahci_2.0.5-2vmw.701.0.0.16850804 Broadcom-ELX-lpfc_12.6.278.10-8vmw.701.0.0.16850804 MRVL-E3-Ethernet_1.1.0.11-1vmw.701.0.0.16850804 Microchip-smartpqi_70.4000.0.100-3vmw.701.0.0.16850804 Broadcom-ntg3_4.1.5.0-0vmw.701.0.0.16850804 Cisco-nenic_1.0.29.0-2vmw.701.0.0.16850804 VMware-nvme-pcie-plugin_1.0.0-1vmw.701.0.0.16850804 Intel-ne1000_0.8.4-11vmw.701.0.0.16850804 MRVL-E4-CNA-Driver-Bundle_1.0.0.0-1vmw.701.0.0.16850804 VMware-oem-lenovo-plugin_1.0.0-1vmw.701.0.0.16850804 VMware-oem-dell-plugin_1.0.0-1vmw.701.0.0.16850804 ESXi_7.0.1-0.0.16850804 VMware-vmkusb_0.1-1vmw.701.0.0.16850804 MRVL-E3-Ethernet-iSCSI-FCoE_1.0.0.0-1vmw.701.0.0.16850804 VMware-nvmxnet3_2.0.0.30-1vmw.701.0.0.16850804 HPE-hpv2-hpsa-plugin_1.0.0-3vmw.701.0.0.16850804 Broadcom-lsi-msgpt35_13.00.13.00-2vmw.701.0.0.16850804 VMware-vmkfcoe_1.0.0.2-1vmw.701.0.0.16850804 Broadcom-lpnic_11.4.62.0-1vmw.701.0.0.16850804 Intel-SCU-rste_2.0.2.0088-7vmw.701.0.0.16850804 VMware-VM-Tools_11.1.1.16303738-16850804 VMware-nvmxnet3-ens_2.0.0.22-1vmw.701.0.0.16850804 VMware-pvscsi_0.1-2vmw.701.0.0.16850804 VMware-NVMe-PCIe_1.2.3.9-2vmw.701.0.0.16850804 November 2020 * https://docs.vmware.com/en/VMware-vSphere/7.0/rn/vsphere-esxi-70u1a.html esx-update_7.0.1-0.10.17119627 ESXi_7.0.1-0.10.17119627 ESXi70U1a-17119627 November 2020 * https://docs.vmware.com/en/VMware-vSphere/7.0/rn/vsphere-esxi-70u1b.html ESXi_7.0.1-0.15.17168206 esx-update_7.0.1-0.15.17168206 ESXi70U1b-17168206 December 2020 * https://docs.vmware.com/en/VMware-vSphere/7.0/rn/vsphere-esxi-70u1c.html VMware-vmkata_0.1-1vmw.701.0.20.17325020 Microchip-smartpqi_70.4000.0.100-4vmw.701.0.25.17325551 ESXi_7.0.1-0.25.17325551 VMware-vmkfcoe_1.0.0.2-1vmw.701.0.20.17325020 HPE-nhpsa_70.0051.0.100-2vmw.701.0.25.17325551 VMware-vmkusb_0.1-1vmw.701.0.20.17325020 esx-update_7.0.1-0.20.17325020 VMware-vmkata_0.1-1vmw.701.0.25.17325551 VMware-NVMeoF-RDMA_1.0.1.2-1vmw.701.0.20.17325020 ESXi_7.0.1-0.20.17325020 VMware-vmkusb_0.1-1vmw.701.0.25.17325551 esx-update_7.0.1-0.25.17325551 ESXi70U1c-17325551 February 2021 * https://docs.vmware.com/en/VMware-vSphere/7.0/rn/vsphere-esxi-70u1d.html ESXi70U1d-17551050 ESXi_7.0.1-0.30.17551050 esx-update_7.0.1-0.30.17551050 Published site version: *Patches for ESXi - Site Version: 119 *Virtual Endpoint Manager: 62 Actions to Take: *Gathering of the site will have the new content automatically applied BigFix Application Engineering Team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Aug 20 08:12:06 2021 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 20 Aug 2021 15:12:06 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: BigFix has modified content in the Updates for Windows Applications site. New: * 5055939 Microsoft Edge Build 92.0.902.78 Available * 5055941 Microsoft Edge x64 Build 92.0.902.78 Available * 5055512 Zoom 5.7.5.1020 Available Modified : * 5055510 Zoom 5.7.5.939 Available (Superseded) * 5055929 Microsoft Edge Build 92.0.902.67 Available (Superseded) * 5055931 Microsoft Edge x64 Build 92.0.902.67 Available (Superseded) Reason for Update: * New update for Microsoft Edge and Zoom Actions to Take: * None Published Site Version: * Updates for Windows Applications, Version: 1625 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Aug 23 08:06:49 2021 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 23 Aug 2021 15:06:49 +0000 Subject: [BESAdmin-Announcements] Content in Updates for Mac Applications has been modified. Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Zoom 5.7.6 (1320) Available - Mac OS X (ID: 51000033) Webex Meetings 41.8.6.10 Available - Mac OS X (ID: 40800047) Published site version: Updates for Mac Applications, version 390. Reasons for Update: A newer version of Zoom and Webex Meetings has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Aug 23 08:24:42 2021 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 23 Aug 2021 15:24:42 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5055943 WebEx Meetings Desktop App 41.8.6.10 Available * 5055514 Zoom 5.7.6.1055 Available Modified : * 5055937 WebEx Meetings Desktop App 41.8.5.6 Available (Superseded) * 5055512 Zoom 5.7.5.1020 Available (Superseded) Reason for Update: * New Update for WebEx and Zoom Actions to Take: * None Published Site Version: * Updates for Windows Applications, Version: 1626 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Aug 25 12:10:20 2021 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 25 Aug 2021 19:10:20 +0000 Subject: [BESAdmin-Announcements] Content Modification: Patches for RHEL 8 Extended Support published 2021-08-25 Message-ID: Content in the Patches for RHEL 8 Extended Support site has been added: RHSA-2021:3151 Red Hat Security Advisory: sssd security update - Red Hat Enterprise Linux 8.4 EUS (x64) RHSA-2021:3152 Red Hat Security Advisory: exiv2 security update - Red Hat Enterprise Linux 8.4 EUS (x64) RHSA-2021:3153 Red Hat Security Advisory: compat-exiv2-026 security update - Red Hat Enterprise Linux 8.4 EUS (x64) RHSA-2021:3156 Red Hat Security Advisory: firefox security update - Red Hat Enterprise Linux 8.2 EUS (x64) RHSA-2021:3157 Red Hat Security Advisory: firefox security update - Red Hat Enterprise Linux 8.4 EUS (x64) RHSA-2021:3159 Red Hat Security Advisory: firefox security update - Red Hat Enterprise Linux 8.1 EUS (x64) RHSA-2021:3161 Red Hat Security Advisory: thunderbird security update - Red Hat Enterprise Linux 8.1 EUS (x64) RHSA-2021:3162 Red Hat Security Advisory: thunderbird security update - Red Hat Enterprise Linux 8.2 EUS (x64) RHSA-2021:3172 Red Hat Security Advisory: edk2 security update - Red Hat Enterprise Linux 8.1 EUS (x64) RHSA-2021:3173 Red Hat Security Advisory: kernel security update - Red Hat Enterprise Linux 8.1 EUS (x64) RHSA-2021:3176 Red Hat Security Advisory: microcode_ctl security, bug fix and enhancement update - Red Hat Enterprise Linux 8.1 EUS (x64) RHSA-2021:3177 Red Hat Security Advisory: cloud-init security update - Red Hat Enterprise Linux 8.1 EUS (x64) RHSA-2021:3181 Red Hat Security Advisory: kpatch-patch security update - Red Hat Enterprise Linux 8.1 EUS (x64) RHSA-2021:3230 Red Hat Security Advisory: compat-exiv2-026 security update - Red Hat Enterprise Linux 8.2 EUS (x64) RHSA-2021:3231 Red Hat Security Advisory: exiv2 security update - Red Hat Enterprise Linux 8.2 EUS (x64) RHSA-2021:3232 Red Hat Security Advisory: exiv2 security update - Red Hat Enterprise Linux 8.1 EUS (x64) RHSA-2021:3253 Red Hat Security Advisory: libsndfile security update - Red Hat Enterprise Linux 8.4 EUS (x64) Content in the Patches for RHEL 8 Extended Support site has been superseded: RHSA-2021:2306 Red Hat Security Advisory: microcode_ctl security, bug fix and enhancement update - Red Hat Enterprise Linux 8.1 EUS (x64) (Superseded) RHSA-2021:2722 Red Hat Security Advisory: kernel security update - Red Hat Enterprise Linux 8.1 EUS (x64) (Superseded) RHSA-2021:2740 Red Hat Security Advisory: firefox security update - Red Hat Enterprise Linux 8.1 EUS (x64) (Superseded) RHSA-2021:2742 Red Hat Security Advisory: firefox security update - Red Hat Enterprise Linux 8.2 EUS (x64) (Superseded) RHSA-2021:2743 Red Hat Security Advisory: firefox security update - Red Hat Enterprise Linux 8.4 EUS (x64) (Superseded) RHSA-2021:2882 Red Hat Security Advisory: thunderbird security update - Red Hat Enterprise Linux 8.1 EUS (x64) (Superseded) RHSA-2021:2914 Red Hat Security Advisory: thunderbird security update - Red Hat Enterprise Linux 8.2 EUS (x64) (Superseded) Reason for Update: Red Hat released EUS updates. Actions to Take: None Published site version: Patches for RHEL 8 Extended Support, version 29 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Aug 23 02:32:16 2021 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 23 Aug 2021 09:32:16 +0000 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated DISA STIG Checklist for Windows 2016 published 2021-08-23 Message-ID: Product: BigFix Compliance Title: Updated DISA STIG Checklist for Windows 2016 to support a more recent version of benchmark Security Benchmark: Microsoft Windows Server 2016 Security Technical Implementation Guide, V2, R2 Published Sites: DISA STIG Checklist for Windows 2016, site version 13 (The site version is provided for air-gap customers.) Details: * Both analysis and remediation checks are included * Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. * Modified the site relevance to target only native (BigFix Agent) based computers to avoid execution on an endpoint without an agent. Actions to take: * To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using BigFix version 9.2 and later. * If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/10.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html More information: To know more about the BigFix Compliance SCM checklists, please see the following resources: * BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance * BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=en-us#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! - The BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Aug 24 06:31:51 2021 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 24 Aug 2021 13:31:51 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 6101459 Mozilla Thunderbird 91.0.2 Available Reason for Update: * New Update for Mozilla Thunderbird Actions to Take: * None Published Site Version: * Updates for Windows Applications, Version: 1627 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Aug 25 07:00:38 2021 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 25 Aug 2021 14:00:38 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 6081799 Mozilla Firefox (x64) 91.0.2 Available * 6081746 Mozilla Firefox 91.0.2 Available * 4001184 Notepad++ (x64) 8.1.4 Available * 4001181 Notepad++ 8.1.4 Available Modified : * 4001182 Notepad++ (x64) 8.1.3 Available (Superseded) * 4001179 Notepad++ 8.1.3 Available (Superseded) Reason for Update: * New Update for Mozilla Firefox and Notepad++ Actions to Take: * None Published Site Version: * Updates for Windows Applications, Version: 1628 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Aug 25 07:26:16 2021 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 25 Aug 2021 14:26:16 +0000 Subject: [BESAdmin-Announcements] Content in Updates for Mac Applications has been modified. Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Firefox 91.0.2 Available - Mac OS X (ID: 20750054) Published site version: Updates for Mac Applications, version 391. Reasons for Update: A newer version of Firefox has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Aug 25 04:48:25 2021 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 25 Aug 2021 11:48:25 +0000 Subject: [BESAdmin-Announcements] BigFix Compliance: New CIS Checklist for Ubuntu 20.04 LTS Server, published 2021-08-25 Message-ID: Product: BigFix Compliance Title: New CIS Checklist for Ubuntu 20.04 LTS Server Security Benchmark: CIS Ubuntu Linux 20.04 LTS Benchmark, v1.1.0 Published Sites: CIS Checklist for Ubuntu 20.04 LTS Server, site version 1 (The site version is provided for air-gap customers.) Details: * Both analysis and remediation checks are included * Some of the checks allow you to use the parameterized setting to enable customization for a compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. * Modified the site relevance to target only native (BigFix Agent) based computers to avoid execution on an endpoint without an agent. Actions to take: * To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using BigFix version 9.2 and later. * If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/10.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html . More information: To know more about the BigFix Compliance SCM checklists, please see the following resources: BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=en-us#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! ? The BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Aug 26 07:01:33 2021 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 26 Aug 2021 14:01:33 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: BigFix has modified content in the Updates for Windows Applications site. New: * 6101461 Mozilla Thunderbird 91.0.3 Available Modified: * 6101459 Mozilla Thunderbird 91.0.2 Available (Superseded) Reason for Update: * New updates for Mozilla Thunderbird Actions to Take: * None Published Site Version: * Updates for Windows Applications, Version: 1629 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Aug 26 08:58:13 2021 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 26 Aug 2021 15:58:13 +0000 Subject: [BESAdmin-Announcements] Content Modification: Patches for Windows Message-ID: Content in the Patches for Windows site has been modified New: * Major (ID:36508142) Office 365 Version 16.0.12527.22021 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 * Major (ID:3650884) Office 365 Version 16.0.12527.22021 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 * Major (ID:3650852) Office 365 Version 16.0.12527.22021 Available for Network Share for Office 365 - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 * Major (ID:36508194) Office 365 Version 16.0.12527.22021 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Update from Local Client Cache) * Major (ID:36508176) Office 365 Version 16.0.12527.22021 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Turkish) * Major (ID:36508196) Office 365 Version 16.0.12527.22021 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Thai) * Major (ID:36508186) Office 365 Version 16.0.12527.22021 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Swedish) * Major (ID:36508174) Office 365 Version 16.0.12527.22021 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Spanish) * Major (ID:36508188) Office 365 Version 16.0.12527.22021 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Russian) * Major (ID:36508170) Office 365 Version 16.0.12527.22021 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Portuguese (Brazilian)) * Major (ID:36508184) Office 365 Version 16.0.12527.22021 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Portuguese (Portugal)) * Major (ID:36508158) Office 365 Version 16.0.12527.22021 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Polish) * Major (ID:36508140) Office 365 Version 16.0.12527.22021 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Norwegian) * Major (ID:36508144) Office 365 Version 16.0.12527.22021 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Korean) * Major (ID:36508134) Office 365 Version 16.0.12527.22021 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Japanese) * Major (ID:36508146) Office 365 Version 16.0.12527.22021 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Italian) * Major (ID:36508162) Office 365 Version 16.0.12527.22021 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Hungarian) * Major (ID:36508156) Office 365 Version 16.0.12527.22021 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Hebrew) * Major (ID:36508168) Office 365 Version 16.0.12527.22021 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Greek) * Major (ID:36508136) Office 365 Version 16.0.12527.22021 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (German) * Major (ID:36508132) Office 365 Version 16.0.12527.22021 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (French) * Major (ID:36508150) Office 365 Version 16.0.12527.22021 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Finnish) * Major (ID:36508164) Office 365 Version 16.0.12527.22021 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (English (United States)) * Major (ID:36508154) Office 365 Version 16.0.12527.22021 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Dutch) * Major (ID:36508160) Office 365 Version 16.0.12527.22021 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Danish) * Major (ID:36508148) Office 365 Version 16.0.12527.22021 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Czech) * Major (ID:36508182) Office 365 Version 16.0.12527.22021 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Chinese (Traditional)) * Major (ID:36508152) Office 365 Version 16.0.12527.22021 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Chinese (Simplified)) * Major (ID:36508178) Office 365 Version 16.0.12527.22021 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Arabic) * Major (ID:36508110) Office 365 Version 16.0.12527.22021 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Update from Local Client Cache) * Major (ID:36508128) Office 365 Version 16.0.12527.22021 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Turkish) * Major (ID:36508114) Office 365 Version 16.0.12527.22021 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Thai) * Major (ID:36508112) Office 365 Version 16.0.12527.22021 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Swedish) * Major (ID:36508120) Office 365 Version 16.0.12527.22021 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Spanish) * Major (ID:36508122) Office 365 Version 16.0.12527.22021 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Russian) * Major (ID:3650890) Office 365 Version 16.0.12527.22021 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Portuguese (Brazilian)) * Major (ID:36508126) Office 365 Version 16.0.12527.22021 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Portuguese (Portugal)) * Major (ID:3650878) Office 365 Version 16.0.12527.22021 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Polish) * Major (ID:3650874) Office 365 Version 16.0.12527.22021 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Norwegian) * Major (ID:3650882) Office 365 Version 16.0.12527.22021 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Korean) * Major (ID:3650886) Office 365 Version 16.0.12527.22021 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Japanese) * Major (ID:3650892) Office 365 Version 16.0.12527.22021 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Italian) * Major (ID:36508106) Office 365 Version 16.0.12527.22021 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Hungarian) * Major (ID:3650900) Office 365 Version 16.0.12527.22021 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Hebrew) * Major (ID:3650870) Office 365 Version 16.0.12527.22021 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Greek) * Major (ID:3650872) Office 365 Version 16.0.12527.22021 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (German) * Major (ID:36508104) Office 365 Version 16.0.12527.22021 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (French) * Major (ID:3650894) Office 365 Version 16.0.12527.22021 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Finnish) * Major (ID:3650898) Office 365 Version 16.0.12527.22021 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (English (United States)) * Major (ID:36508102) Office 365 Version 16.0.12527.22021 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Dutch) * Major (ID:3650876 ) Office 365 Version 16.0.12527.22021 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Danish) * Major (ID:3650880 ) Office 365 Version 16.0.12527.22021 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Czech) * Major (ID:36508130) Office 365 Version 16.0.12527.22021 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Chinese (Traditional)) * Major (ID:3650896 ) Office 365 Version 16.0.12527.22021 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Chinese (Simplified)) * Major (ID:36508124) Office 365 Version 16.0.12527.22021 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Arabic) * Major (ID:3650836) Office 365 Version 16.0.12527.22021 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Update from Local Client Cache) * Major (ID:3650864) Office 365 Version 16.0.12527.22021 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Turkish) * Major (ID:3650850) Office 365 Version 16.0.12527.22021 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Thai) * Major (ID:3650868) Office 365 Version 16.0.12527.22021 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Swedish) * Major (ID:36508190) Office 365 Version 16.0.12527.22021 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Spanish) * Major (ID:36508192) Office 365 Version 16.0.12527.22021 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Russian) * Major (ID:3650822) Office 365 Version 16.0.12527.22021 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Portuguese (Brazilian)) * Major (ID:3650856) Office 365 Version 16.0.12527.22021 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Portuguese (Portugal)) * Major (ID:3650818) Office 365 Version 16.0.12527.22021 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Polish) * Major (ID:3650834) Office 365 Version 16.0.12527.22021 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Norwegian) * Major (ID:3650828) Office 365 Version 16.0.12527.22021 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Korean) * Major (ID:3650840) Office 365 Version 16.0.12527.22021 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Japanese) * Major (ID:3650824) Office 365 Version 16.0.12527.22021 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Italian) * Major (ID:3650820) Office 365 Version 16.0.12527.22021 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Hungarian) * Major (ID:3650832) Office 365 Version 16.0.12527.22021 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Hebrew) * Major (ID:3650830) Office 365 Version 16.0.12527.22021 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Greek) * Major (ID:3650858) Office 365 Version 16.0.12527.22021 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (German) * Major (ID:3650846) Office 365 Version 16.0.12527.22021 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (French) * Major (ID:3650860) Office 365 Version 16.0.12527.22021 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Finnish) * Major (ID:3650848) Office 365 Version 16.0.12527.22021 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (English (United States)) * Major (ID:3650866) Office 365 Version 16.0.12527.22021 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Dutch) * Major (ID:3650862) Office 365 Version 16.0.12527.22021 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Danish) * Major (ID:3650812) Office 365 Version 16.0.12527.22021 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Czech) * Major (ID:3650844) Office 365 Version 16.0.12527.22021 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Chinese (Traditional)) * Major (ID:3650816) Office 365 Version 16.0.12527.22021 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Chinese (Simplified)) * Major (ID:3650854) Office 365 Version 16.0.12527.22021 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Arabic) * Major (ID:36508172) Office 2019 Version 16.0.12527.22021 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel (Preview) - Office 2019 Retail Windows Server 2008 R2, Windows 7, and Windows Server 2008 * Major (ID:36508116) Office 2019 Version 16.0.12527.22021 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel - Office 2019 Retail Windows Server 2008 R2, Windows 7, and Windows Server 2008 * Major (ID:3650842) Office 2019 Version 16.0.12527.22021 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail Windows Server 2008 R2, Windows 7, and Windows Server 2008 * Major (ID:36508180) Office 2019 Version 16.0.12527.22021 Available - Semi-Annual Enterprise Channel (Preview) - Office 2019 Retail Windows Server 2008 R2, Windows 7, and Windows Server 2008 * Major (ID:36508118) Office 2019 Version 16.0.12527.22021 Available - Semi-Annual Enterprise Channel - Office 2019 Retail Windows Server 2008 R2, Windows 7, and Windows Server 2008 * Major (ID:3650814) Office 2019 Version 16.0.12527.22021 Available - Current Channel - Office 2019 Retail Windows Server 2008 R2, Windows 7, and Windows Server 2008 * Major (ID:36508166) Office 2016 Version 16.0.12527.22021 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel (Preview) - Office 2016 Windows Server 2008 R2, Windows 7, and Windows Server 2008 * Major (ID:3650888) Office 2016 Version 16.0.12527.22021 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel - Office 2016 Windows Server 2008 R2, Windows 7, and Windows Server 2008 * Major (ID:3650838) Office 2016 Version 16.0.12527.22021 Available for Network Share for Office 2016 - Current Channel - Office 2016 Windows Server 2008 R2, Windows 7, and Windows Server 2008 * Major (ID:36508138) Office 2016 Version 16.0.12527.22021 Available - Semi-Annual Enterprise Channel (Preview) - Office 2016 Windows Server 2008 R2, Windows 7, and Windows Server 2008 * Major (ID:36508108) Office 2016 Version 16.0.12527.22021 Available - Semi-Annual Enterprise Channel - Office 2016 Windows Server 2008 R2, Windows 7, and Windows Server 2008 * Major (ID:3650826) Office 2016 Version 16.0.12527.22021 Available - Current Channel - Office 2016 Windows Server 2008 R2, Windows 7, and Windows Server 2008 Modified: * Major (ID:36508919) Office 365 Version 16.0.12527.22017 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Superseded) * Major (ID:36508857) Office 365 Version 16.0.12527.22017 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Superseded) * Major (ID:36508787) Office 365 Version 16.0.12527.22017 Available for Network Share for Office 365 - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Superseded) * Major (ID:36508899) Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Update from Local Client Cache) (Superseded) * Major (ID:36508897) Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Turkish) (Superseded) * Major (ID:36508891) Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Thai) (Superseded) * Major (ID:36508887) Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Swedish) (Superseded) * Major (ID:36508883) Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Spanish) (Superseded) * Major (ID:36508893) Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Russian) (Superseded) * Major (ID:36508931) Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Portuguese (Brazilian)) (Superseded) * Major (ID:36508935) Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Portuguese (Portugal)) (Superseded) * Major (ID:36508937) Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Polish) (Superseded) * Major (ID:36508923) Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Norwegian) (Superseded) * Major (ID:36508895) Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Korean) (Superseded) * Major (ID:36508901) Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Japanese) (Superseded) * Major (ID:36508921) Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Italian) (Superseded) * Major (ID:36508917) Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Hungarian) (Superseded) * Major (ID:36508909) Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Hebrew) (Superseded) * Major (ID:36508927) Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Greek) (Superseded) * Major (ID:36508915) Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (German) (Superseded) * Major (ID:36508907) Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (French) (Superseded) * Major (ID:36508881) Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Finnish) (Superseded) * Major (ID:36508889) Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (English (United States)) (Superseded) * Major (ID:36508929) Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Dutch) (Superseded) * Major (ID:36508933) Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Danish) (Superseded) * Major (ID:36508941) Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Czech) (Superseded) * Major (ID:36508925) Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Chinese (Traditional)) (Superseded) * Major (ID:36508911) Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Chinese (Simplified)) (Superseded) * Major (ID:36508903) Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Arabic) (Superseded) * Major (ID:36508861) Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Update from Local Client Cache) (Superseded) * Major (ID:36508865) Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Turkish) (Superseded) * Major (ID:36508871) Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Thai) (Superseded) * Major (ID:36508863) Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Swedish) (Superseded) * Major (ID:36508879) Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Spanish) (Superseded) * Major (ID:36508835) Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Russian) (Superseded) * Major (ID:36508825) Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Portuguese (Brazilian)) (Superseded) * Major (ID:36508877) Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Portuguese (Portugal)) (Superseded) * Major (ID:36508821) Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Polish) (Superseded) * Major (ID:36508837) Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Norwegian) (Superseded) * Major (ID:36508841) Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Korean) (Superseded) * Major (ID:36508827) Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Japanese) (Superseded) * Major (ID:36508823) Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Italian) (Superseded) * Major (ID:36508845) Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Hungarian) (Superseded) * Major (ID:36508851) Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Hebrew) (Superseded) * Major (ID:36508847) Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Greek) (Superseded) * Major (ID:36508819) Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (German) (Superseded) * Major (ID:36508829) Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (French) (Superseded) * Major (ID:36508853) Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Finnish) (Superseded) * Major (ID:36508855) Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (English (United States)) (Superseded) * Major (ID:36508849) Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Dutch) (Superseded) * Major (ID:36508843) Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Danish) (Superseded) * Major (ID:36508839) Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Czech) (Superseded) * Major (ID:36508873) Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Chinese (Traditional)) (Superseded) * Major (ID:36508831) Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Chinese (Simplified)) (Superseded) * Major (ID:36508867) Office 365 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Arabic) (Superseded) * Major (ID:36508817) Office 365 Version 16.0.12527.22017 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Update from Local Client Cache) (Superseded) * Major (ID:36508799) Office 365 Version 16.0.12527.22017 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Turkish) (Superseded) * Major (ID:36508813) Office 365 Version 16.0.12527.22017 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Thai) (Superseded) * Major (ID:36508797) Office 365 Version 16.0.12527.22017 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Swedish) (Superseded) * Major (ID:36508811) Office 365 Version 16.0.12527.22017 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Spanish) (Superseded) * Major (ID:36508809) Office 365 Version 16.0.12527.22017 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Russian) (Superseded) * Major (ID:36508771) Office 365 Version 16.0.12527.22017 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Portuguese (Brazilian)) (Superseded) * Major (ID:36508803) Office 365 Version 16.0.12527.22017 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Portuguese (Portugal)) (Superseded) * Major (ID:36508779) Office 365 Version 16.0.12527.22017 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Polish) (Superseded) * Major (ID:36508767) Office 365 Version 16.0.12527.22017 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Norwegian) (Superseded) * Major (ID:36508775) Office 365 Version 16.0.12527.22017 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Korean) (Superseded) * Major (ID:36508773) Office 365 Version 16.0.12527.22017 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Japanese) (Superseded) * Major (ID:36508783) Office 365 Version 16.0.12527.22017 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Italian) (Superseded) * Major (ID:36508793) Office 365 Version 16.0.12527.22017 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Hungarian) (Superseded) * Major (ID:36508791) Office 365 Version 16.0.12527.22017 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Hebrew) (Superseded) * Major (ID:36508777) Office 365 Version 16.0.12527.22017 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Greek) (Superseded) * Major (ID:36508761) Office 365 Version 16.0.12527.22017 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (German) (Superseded) * Major (ID:36508757) Office 365 Version 16.0.12527.22017 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (French) (Superseded) * Major (ID:36508759) Office 365 Version 16.0.12527.22017 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Finnish) (Superseded) * Major (ID:36508769) Office 365 Version 16.0.12527.22017 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (English (United States)) (Superseded) * Major (ID:36508763) Office 365 Version 16.0.12527.22017 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Dutch) (Superseded) * Major (ID:36508781) Office 365 Version 16.0.12527.22017 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Danish) (Superseded) * Major (ID:36508795) Office 365 Version 16.0.12527.22017 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Czech) (Superseded) * Major (ID:36508801) Office 365 Version 16.0.12527.22017 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Chinese (Traditional)) (Superseded) * Major (ID:36508765) Office 365 Version 16.0.12527.22017 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Chinese (Simplified)) (Superseded) * Major (ID:36508807) Office 365 Version 16.0.12527.22017 Available - Current Channel - Office 365 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Arabic) (Superseded) * Major (ID:36508905) Office 2019 Version 16.0.12527.22017 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel (Preview) - Office 2019 Retail Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Superseded) * Major (ID:36508875) Office 2019 Version 16.0.12527.22017 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel - Office 2019 Retail Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Superseded) * Major (ID:36508815) Office 2019 Version 16.0.12527.22017 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Superseded) * Major (ID:36508939) Office 2019 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel (Preview) - Office 2019 Retail Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Superseded) * Major (ID:36508869) Office 2019 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel - Office 2019 Retail Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Superseded) * Major (ID:36508805) Office 2019 Version 16.0.12527.22017 Available - Current Channel - Office 2019 Retail Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Superseded) * Major (ID:36508913) Office 2016 Version 16.0.12527.22017 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel (Preview) - Office 2016 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Superseded) * Major (ID:36508833) Office 2016 Version 16.0.12527.22017 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel - Office 2016 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Superseded) * Major (ID:36508789) Office 2016 Version 16.0.12527.22017 Available for Network Share for Office 2016 - Current Channel - Office 2016 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Superseded) * Major (ID:36508885) Office 2016 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel (Preview) - Office 2016 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Superseded) * Major (ID:36508859) Office 2016 Version 16.0.12527.22017 Available - Semi-Annual Enterprise Channel - Office 2016 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Superseded) * Major (ID:36508785) Office 2016 Version 16.0.12527.22017 Available - Current Channel - Office 2016 Windows Server 2008 R2, Windows 7, and Windows Server 2008 (Superseded) Reason for Update: * New Update for office 365 version 2002 Actions to Take: None Published site version: Site Name: Patches for Windows Version: 3837 Additional links: Application Engineering Team HCL BigFix + -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Aug 27 06:44:10 2021 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 27 Aug 2021 13:44:10 +0000 Subject: [BESAdmin-Announcements] Content in Updates for Mac Applications has been modified. Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Webex Meetings 41.9.1.16 Available - Mac OS X (ID: 40800048) Published site version: Updates for Mac Applications, version 392. Reasons for Update: A newer version of Webex Meetings has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Aug 27 06:59:13 2021 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 27 Aug 2021 13:59:13 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: BigFix has modified content in the Updates for Windows Applications site. New: * 5055945 WebEx Meetings Desktop App 41.9.1.16 Available * 6081746 Mozilla Firefox 91.0.2 Available Modified: * 5055943 Webex Meetings Desktop App 41.8.6.10 Available (Superseded) Reason for Update: * New updates for Mozilla Firefox and Webex Actions to Take: * None Published Site Version: * Updates for Windows Applications, Version: 1630 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Aug 30 10:19:52 2021 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 30 Aug 2021 17:19:52 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5055947 Microsoft Edge Build 92.0.902.84 Available * 5055949 Microsoft Edge x64 Build 92.0.902.84 Available Reason for Update: * New Update for Edge Actions to Take: * None Published Site Version: * Updates for Windows Applications, Version: 1631 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Aug 30 13:15:28 2021 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 30 Aug 2021 20:15:28 +0000 Subject: [BESAdmin-Announcements] Content Modification: Patches for Windows Message-ID: Content in the Patches for Windows site has been modified New: * Major (ID:500510301) 5005103: Cumulative Update Preview for Windows 10 Version 1909 - Windows 10 Version 1909 - KB5005103 (x64) * Major (ID:500510303) 5005103: Cumulative Update Preview for Windows 10 Version 1909 - Windows 10 Version 1909 - KB5005103 * Major (ID:500510203) 5005102: Cumulative Update Preview for Windows Server 2019 - Windows Server 2019 - KB5005102 (x64) * Major (ID:500510201) 5005102: Cumulative Update Preview for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - KB5005102 (x64) * Major (ID:500510205) 5005102: Cumulative Update Preview for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - KB5005102 Reason for Update: * New Update for Windows 10 1909 and 1809 LTSC Actions to Take: None Published site version: Site Name: Patches for Windows Version: 3838 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Aug 31 08:31:58 2021 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 31 Aug 2021 15:31:58 +0000 Subject: [BESAdmin-Announcements] Content in the BigFix Server Automation site has been modified Message-ID: Content in the BigFix Server Automation site has been modified. Reason for Updates: *Defect Articles: * KB0093049 : Server Automation plan adding baseline sub-actions as steps *Published site version: Server Automation - Site Version: 78 *Actions to Take: Gathering of the site will have the new content automatically applied BigFix Application Engineering Team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Aug 27 03:46:04 2021 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 27 Aug 2021 06:46:04 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Message-ID: New content have been added to the Patches for Amazon Linux 2 site. New Fixlets: * ALAS2-2021-1699 - Kernel Security update - Amazon linux 2 x86_64 (ID: 2116991) Published Site Version: * Patches for Amazon Linux 2, version 35. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Aug 31 07:58:31 2021 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 31 Aug 2021 14:58:31 +0000 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5055876 Zoom 5.7.7.1105 Available Modified : * 5055514 Zoom 5.7.6.1055 Available (Superseded) Reason for Update: * New Update for Zoom Actions to Take: * None Published Site Version: * Updates for Windows Applications, Version: 1632 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Aug 26 11:34:52 2021 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 26 Aug 2021 18:34:52 +0000 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated DISA STIG Checklist for Solaris 11, published 2021-08-26 Message-ID: Product: BigFix Compliance Title: Updated DISA STIG Checklist for Solaris 11 to support a more recent version of benchmark Security Benchmark: Solaris 11 Manual STIG Version 2, Release 3 Published Sites: DISA STIG Checklist for Solaris 11, site version 11 (The site version is provided for air-gap customers.) Details: Release notes: * SOL-11.1-040300: Removed. * SOL-11.1-040290: Removed. * SOL-11.1-010460: Removed. * SOL-11.1-010450: Removed. * SOL-11.1-010440: Required permissions are 0750 or more restrictive. * SOL-11.1-080060: Allowed groups are root, bin, or sys. * SOL-11.1-060130: New. * SOL-11.1-040331: New. * SOL-11.1-040010: MAXDAYS setting is used on 11.4. * SOL-11.1-040030: MINDAYS setting is used on 11.4. Actions to take: * To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using BigFix version 9.2 and later. * If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/10.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html More information: To know more about the BigFix Compliance SCM checklists, please see the following resources: * BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance * BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=en-us#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! - The BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Aug 31 09:58:49 2021 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 31 Aug 2021 16:58:49 +0000 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated Security Configuration Management (SCM) Reporting, published 2021-08-31 Message-ID: Product: BigFix Compliance Title: Updated Security Configuration Management (SCM) Reporting with bug fixes. Details: Release Notes: * Security Configuration Management Dashboard : Fixed Report Delete functionality, users can now delete new/updated reports. * Security Configuration Management Web Reports : Fixed Name conflicts for external/custom sites listed under Benchmark. * Create Custom Checklist Wizard : Fixed Blank Target Platform names. Published Site: SCM Reporting, site version 140 Actions to take: * To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using BigFix version 9.2 and later. More information: To know more about the BigFix Compliance SCM checklists, please see the following resources: * BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance We hope you find this latest release of SCM content useful and effective. Thank you! - The BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: