From besadmin-announcements at bigmail.bigfix.com Fri Dec 1 01:55:48 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 1 Dec 2023 10:55:48 +0100 Subject: [BESAdmin-Announcements] BigFix WebUI new release available Message-ID: The HCL BigFix team announces a new release of BigFix WebUI. This release comes with an update to WebUI applications, and delivers the following functionality: - Added Amazon Linux 2023 and Windows Server 2012 ESU to Patch and Patch Policies applications. - Support Microsoft SQL Server 2022 for BigFix Insights database The WebUI release addresses the following Security Vulnerabilities: - (CVE-2023-44487) htttp/2 protocol - (CVE-2023-40178) node-saml - (CVE-2020-8244) bl - (CVE-2023-38552, CVE-2023-39333, CVE-2023-45143) node.js - (CVE-2022-25883) - semver This release addresses the following Defect Articles: - KB0106802 - WebUI does not show complete content of relevance - KB0107152 - Cannot install Plugin Portal and Cloud Plugins from WebUI - KB0107838 - & character in computer group not escaped in autopatch mag - KB0100642 - Using openquery for remote queries - KB0108309 - HTML tags in IVR vuln description - KB0108022 - collation issue in merge statements - KB0108575 - Change handleApplicabilityFilter to use async - KB0108357 - Win 3rd party app fixlets sometimes not included in patch policy *How to update* WebUI will update automatically by default, unless configured otherwise. Please note that updates for BigFix Insights must be done manually via the Application Updates page on WebUI. For more information, please see https://help.hcltechsw.com/bigfix/11.0/webui/WebUI/Admin_Guide/c_manage_application_updates.html . *Published WebUI Site Versions* WebUI Site Version, Name 34, Application Administration 85, Common 44, Custom 43, Patch 39, Patch Policies 27, Profile Management 37, Query 48, Software Distribution 20, WebUI API 14, WebUI CMEP 12, WebUI SCM 22, WebUI Content App 27, WebUI Data Sync 23, WebUI Insights 13, WebUI IVR 28, WebUI Framework 21, WebUI Permissions and Preferences 18, WebUI Reports 31, WebUI Take Action 7, WebUI Extensions WebUI Documentation link: https://help.hcltechsw.com/bigfix/11.0/webui/index.html -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Dec 1 04:42:59 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 1 Dec 2023 07:42:59 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Message-ID: New content have been added to the Patches for Amazon Linux 2 site. New Fixlets: * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230119) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230120) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230121) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230405) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230406) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230407) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230408) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220230409) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230410) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230411) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230412) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230413) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230414) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230415) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230416) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230417) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230418) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230419) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230420) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230421) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230422) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230423) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220230424) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230425) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230426) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230427) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230428) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230429) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230430) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230431) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230432) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230433) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230434) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230435) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230436) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230437) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230438) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220230439) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230440) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230441) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230442) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230443) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230444) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230445) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230446) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230447) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230448) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230449) Published Site Version: * Patches for Amazon Linux 2, version 105. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Dec 1 04:44:37 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 1 Dec 2023 07:44:37 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Graviton Message-ID: New content have been added to the Patches for Amazon Linux 2 Graviton site. New Fixlets: * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230119) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230120) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230121) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230405) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230406) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230407) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230408) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220230409) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230410) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230411) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230412) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230413) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230414) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230415) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230416) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230417) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230418) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230419) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230420) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230421) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230422) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230423) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220230424) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230425) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230426) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230427) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230428) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230429) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230430) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230431) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230432) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230433) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230434) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230435) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230436) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230437) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230438) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220230439) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230440) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230441) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230442) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230443) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230444) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230445) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230446) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230447) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230448) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230449) Published Site Version: * Patches for Amazon Linux 2 Graviton, version 31. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Dec 1 04:46:37 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 1 Dec 2023 07:46:37 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Rocky Linux 9 Message-ID: New content have been added to the Patches for Rocky Linux 9 site. New Fixlets: * RLEA-2023:7252 - Nodejs:20 Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 23725201) Published Site Version: * Patches for Rocky Linux 9, version 19. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Dec 1 05:07:59 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 1 Dec 2023 08:07:59 -0500 Subject: [BESAdmin-Announcements] BigFix Insights for Vulnerability Remediation 3.1 and CyberFOCUS Analytics 1.1.2 are Now Available Message-ID: Release SummaryFeatures and Enhancements - IVR Deployment on SQL Server 2022 - CISA KEV Report Preview Ending - Bugfixes Summary We are happy to announce the releases of BigFix Insights for Vulnerability Remediation (IVR) 3.1 and CyberFOCUS Analytics 1.1.2. These new releases include the following changes: - Support for IVR deployment on SQL Server 2022 - CISA KEV Report preview has ended The goal of CyberFOCUS and IVR remains the same: To help IT Operations teams prioritize, protect and prove cyber risk reduction through remediation of critical vulnerabilities and control cybersecurity risk in real time. IVR Deployment on SQL Server 2022 - The Insights database now supports being deployed on SQL 2022, so IVR 3, which supports Rapid7, can be deployed on Windows SQL 2022. CISA KEV Report Preview Ended A year ago, HCL BigFix introduced the CISA KEV Report in CyberFOCUS Analytics. With this report end users could instantly tell if they had CISA KEV exposures in their computing environment, how dangerous the exposures were, and how far behind the expected remediation date they were. The standard BigFix entitlements were not enough to show a comprehensive view of the vulnerability attack surface. Therefore, BigFix has dramatically changed the CISA KEV Report and the associated content. There is a new Known Exploited Vulnerabilities Content Pack Add On pack which adds significant, unique value to the CISA KEV report. This add-on has NEW content consisting of time-sensitive patch catalog items NOT covered by existing HCL BigFix patch catalogs. The Known Exploited Vulnerabilities Content Pack Add On pack has: - Over 300 exclusive pieces of patch content - Remediation for over 65% of all supported content in the CISA KEV catalog - 24 hour target of publishing from the time of CISA KEV inclusion Combine all this with the ability to analyze your CISA KEV coverage immediately, usually without any additional scanning or impact on the end user, and the whole CISA KEV solution value has risen considerably. With these improvements, as of this release, the CISA KEV report will only be available to customers with the Known Exploited Vulnerabilities Content Pack Add On pack. For questions and information on how to upgrade, please reach out to your appropriate HCL BigFix License Team Member. How to Update WebUI will update automatically by default, unless configured otherwise. Please note that updates for WebUI Insights and WebUI IVR must be done manually via the Application Updates page on WebUI. Updating WebUI IVR will also update WebUI Insights. For more information, please see: https://help.hcltechsw.com/bigfix/11.0/webui/WebUI/Admin_Guide/c_manage_application_updates.html Resources - Product Page for IVR - https://www.hcl-software.com/bigfix/ivr-home - Product Page for CyberFOCUS Analytics - hcl-software.com/bigfix/products/cyberfocus - Documentation for IVR - https://help.hcltechsw.com/bigfix/11.0/webui/WebUI/Users_Guide/c_get_started_with_IVR.html - IVR Requirements - https://help.hcltechsw.com/bigfix/10.0/insights/Insights/Getting_Started/c_Prerequisites_whatsnew.html - Documentation for CISA KEV - https://help.hcltechsw.com/bigfix/11.0/lifecycle/Lifecycle/CyberFOCUS/c_cisa_kev.html Site Versions *Name**Version* CyberFOCUS 28 WebUI IVR 13 WebUI Insights 23 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Dec 1 08:14:07 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 1 Dec 2023 10:14:07 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2023-12-01 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 6082068 Mozilla Firefox 120.0.1 Available * 6082070 Mozilla Firefox (x64) 120.0.1 Available Reason for Update: * New update for Firefox. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2055 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Dec 1 10:45:07 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 1 Dec 2023 12:45:07 -0600 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2023-12-01 Message-ID: Content in the Patches for Windows site has been modified Modified: * Major [ID:1111901] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Portuguese-Brazil) * Major [ID:1111914] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Ukrainian) * Major [ID:1111879] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Chinese-Traditional) * Major [ID:1111878] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Chinese-Simplified) * Major [ID:1111877] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Bulgarian) * Major [ID:1111876] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Arabic) * Major [ID:1111880] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Croatian) * Major [ID:1111881] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Czech) * Major [ID:1111882] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Danish) * Major [ID:1111883] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Dutch) * Major [ID:1111886] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Estonian) * Major [ID:1111887] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Finnish) * Major [ID:1111888] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (French) * Major [ID:1111889] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (French-Canada) * Major [ID:1111890] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (German) * Major [ID:1111891] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Greek) * Major [ID:1111892] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Hebrew) * Major [ID:1111893] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Hungarian) * Major [ID:1111894] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Italian) * Major [ID:1111895] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Japanese) * Major [ID:1111896] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Korean) * Major [ID:1111897] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Latvian) * Major [ID:1111898] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Lithuanian) * Major [ID:1111899] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Norwegian-Bokmal) * Major [ID:1111900] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Polish) * Major [ID:1111907] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Slovenian) * Major [ID:1111906] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Slovak) * Major [ID:1111905] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Serbian-Latin) * Major [ID:1111904] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Russian) * Major [ID:1111903] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Romanian) * Major [ID:1111902] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Portuguese-Portugal) * Major [ID:1111908] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Spanish) * Major [ID:1111910] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Spanish-Mexico) * Major [ID:1111911] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Swedish) * Major [ID:1111912] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Thai) * Major [ID:1111913] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Turkish) * Major [ID:1111884] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (English (United States)) * Major [ID:1111885] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (English-United Kingdom) Reason for Update: * Description has been updated with Windows 11 Requirements hyperlink. Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4301 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Dec 4 12:11:58 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 4 Dec 2023 14:11:58 -0600 Subject: [BESAdmin-Announcements] Content Release: Patches for Mac published 2023-12-04 Message-ID: Content in Patches for Mac OS X has been modified. New Fixlets: UPDATE Safari 17.1.2 - macOS Monterey (12.0 Client) (ID: 98140862) UPDATE Safari 17.1.2 - macOS Ventura (13.0 Client) (ID: 98140863) Published site version: Patches for Mac OS X, version 564. Reasons for Update: A newer version of macOS Safari for monterey and macOS Safari ventura has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Dec 4 12:25:37 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 4 Dec 2023 14:25:37 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications published 2023-12-04 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Firefox 120.0.1 Available - Mac OS X (ID: 20750182) Published site version: Updates for Mac Applications, version 616. Reasons for Update: A newer version of Firefox has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Dec 4 14:35:36 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 4 Dec 2023 16:35:36 -0600 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2023-12-04 Message-ID: Content in the Patches for Windows site has been modified Modified: * Major [ID:502936601] MS23-OCT: Security Update for remote code execution vulnerability - Visual Studio 2015 Update 3 - KB5029366 Reason for Update: * Relevance has been modified to avoid false positive issue. Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4302 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Dec 5 04:00:49 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 5 Dec 2023 07:00:49 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Raspbian 10 Message-ID: New content have been added to the Patches for Raspbian 10 site. New Fixlets: * Unspecified - Libjs-Cryptojs - Raspbian 10 (all) (ID: 23112801) * Unspecified - Horizon-Doc - Raspbian 10 (all) (ID: 23120201) * Unspecified - Openstack-Dashboard - Raspbian 10 (all) (ID: 23120202) * Unspecified - Openstack-Dashboard-Apache - Raspbian 10 (all) (ID: 23120203) Published Site Version: * Patches for Raspbian 10, version 95. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Dec 5 04:01:25 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 5 Dec 2023 07:01:25 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 11 Message-ID: New content have been added to the Patches for Debian 11 site. New Fixlets: * DSA-5569-1 - Chromium Security Update - Debian 11 (amd64) (ID: 55690101) * DSA-5570-1 - Nghttp2 Security Update - Debian 11 (amd64) (ID: 55700101) * DSA-5571-1 - Rabbitmq-Server Security Update - Debian 11 (amd64) (ID: 55710101) Published Site Version: * Patches for Debian 11, version 91. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Dec 5 07:41:43 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 5 Dec 2023 09:41:43 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications published 2023-12-05 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Webex Meetings 43.12.1.7 Available - Mac OS X (ID: 40800138) Published site version: Updates for Mac Applications, version 617. Reasons for Update: A newer version of Webex Meetings has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Dec 5 11:34:52 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 5 Dec 2023 13:34:52 -0600 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2023-12-05 Message-ID: Content in the Patches for Windows site has been modified New: * Major [ID:365112263] Office 365 Version 16.0.17029.20068 Available for Network Share for Office 365 - Current Channel - Office 365 * Major [ID:365112241] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (Vietnamese) * Major [ID:365112269] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (Update from Local Client Cache) * Major [ID:365112239] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (Ukrainian) * Major [ID:365112281] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (Turkish) * Major [ID:365112273] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (Thai) * Major [ID:365112277] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (Swedish) * Major [ID:365112231] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (Spanish) * Major [ID:365112233] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (Spanish (Mexico)) * Major [ID:365112275] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (Slovenian) * Major [ID:365112227] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (Slovak) * Major [ID:365112245] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (Serbian Latin) * Major [ID:365112243] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (Russian) * Major [ID:365112259] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (Portuguese (Brazilian)) * Major [ID:365112223] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (Portugese (Portugal)) * Major [ID:365112249] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (Polish) * Major [ID:365112211] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (Norwegian) * Major [ID:365112229] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (Lithuanian) * Major [ID:365112237] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (Korean) * Major [ID:365112251] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (Japanese) * Major [ID:365112247] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (Italian) * Major [ID:365112289] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (Indonesian) * Major [ID:365112235] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (Hungarian) * Major [ID:365112267] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (Hindi) * Major [ID:365112209] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (Hebrew) * Major [ID:365112285] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (Greek) * Major [ID:365112271] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (German) * Major [ID:365112213] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (French) * Major [ID:365112293] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (Finnish) * Major [ID:365112279] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (English (United States)) * Major [ID:365112225] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (English (United Kingdom)) * Major [ID:365112291] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (Dutch) * Major [ID:365112217] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (Danish) * Major [ID:365112261] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (Czech) * Major [ID:365112283] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (Chinese (Traditional)) * Major [ID:365112265] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (Chinese (Simplified)) * Major [ID:365112257] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (Bulgarian) * Major [ID:365112219] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (Arabic) * Major [ID:365112297] Office 2021 Version 16.0.17029.20068 Available for Network Share for Office 2021 - Current Channel - Office 2021 Retail * Major [ID:365112207] Office 2021 Version 16.0.17029.20068 Available - Current Channel - Office 2021 Retail * Major [ID:365112221] Office 2021 Version 16.0.17029.20068 Available - Current Channel - Office 2021 (Update from Local Client Cache) * Major [ID:365112215] Office 2019 Version 16.0.17029.20068 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail * Major [ID:365112287] Office 2019 Version 16.0.17029.20068 Available - Current Channel - Office 2019 Retail * Major [ID:365112255] Office 2019 Version 16.0.17029.20068 Available - Current Channel - Office 2019 (Update from Local Client Cache) * Major [ID:365112205] Office 2016 Version 16.0.17029.20068 Available for Network Share for Office 2016 - Current Channel - Office 2016 * Major [ID:365112295] Office 2016 Version 16.0.17029.20068 Available - Current Channel - Office 2016 (Update from Local Client Cache) * Major [ID:365112253] Office 2016 Version 16.0.17029.20068 Available - Current Channel - Office 2016 * Major [ID:503227802] 5032278: Cumulative Update Preview for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5032278 * Major [ID:503227801] 5032278: Cumulative Update Preview for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5032278 (x64) Reason for Update: * New Cumulative Preview Updates for Windows 10 22H2. * New updates for Office from Microsoft. Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4303 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Dec 5 12:09:45 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 5 Dec 2023 14:09:45 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Linux Applications Middleware published 2023-12-05 Message-ID: BigFix has modified content in the Updates for Linux Applications Middleware site, which is available to customers with BigFix Compliance. ## New Items: - Oracle 12.1.0.2 on SunOS - 2022-07 Patch - Oracle 12.1.0.2 on SunOS - 2022-07 Precheck - Oracle 12.1.0.2 on SunOS - 2022-07 Rollback - Oracle 19c on SunOS - 2022-07 Patch - Oracle 19c on SunOS - 2022-07 Precheck - Oracle 19c on SunOS - 2022-07 Rollback - Oracle 19c on SunOS - 2022-10 Patch - Oracle 19c on SunOS - 2022-10 Precheck - Oracle 19c on SunOS - 2022-10 Rollback - ASM - Oracle 19c on AIX - 2023-04 Patch - ASM - Oracle 19c on AIX - 2023-04 Precheck - ASM - Oracle 19c on AIX - 2023-04 Rollback - ASM - Oracle 19c on Linux - 2023-04 Patch - ASM - Oracle 19c on Linux - 2023-04 Precheck - ASM - Oracle 19c on Linux - 2023-04 Rollback - ASM - Oracle 19c on Solaris-SPARC - 2023-04 Patch - ASM - Oracle 19c on Solaris-SPARC - 2023-04 Precheck - ASM - Oracle 19c on Solaris-SPARC - 2023-04 Rollback - ASM - Oracle 19c on Solaris-x86 - 2023-04 Patch - ASM - Oracle 19c on Solaris-x86 - 2023-04 Precheck - ASM - Oracle 19c on Solaris-x86 - 2023-04 Rollback - RAC - Oracle 19c on AIX - 2023-04 Patch - RAC - Oracle 19c on AIX - 2023-04 Precheck - RAC - Oracle 19c on AIX - 2023-04 Rollback - RAC - Oracle 19c on Linux - 2023-04 Patch - RAC - Oracle 19c on Linux - 2023-04 Precheck - RAC - Oracle 19c on Linux - 2023-04 Rollback - RAC - Oracle 19c on Solaris-SPARC - 2023-04 Patch - RAC - Oracle 19c on Solaris-SPARC - 2023-04 Precheck - RAC - Oracle 19c on Solaris-SPARC - 2023-04 Rollback - RAC - Oracle 19c on Solaris-x86 - 2023-04 Patch - RAC - Oracle 19c on Solaris-x86 - 2023-04 Precheck - RAC - Oracle 19c on Solaris-x86 - 2023-04 Rollback - Oracle 19c on AIX - 2023-04 Patch - Oracle 19c on AIX - 2023-04 Precheck - Oracle 19c on AIX - 2023-04 Rollback - Oracle 19c on Linux - 2023-04 Patch - Oracle 19c on Linux - 2023-04 Precheck - Oracle 19c on Linux - 2023-04 Rollback - Oracle 19c on Solaris-SPARC - 2023-04 Patch - Oracle 19c on Solaris-SPARC - 2023-04 Precheck - Oracle 19c on Solaris-SPARC - 2023-04 Rollback - Oracle 19c on Solaris-x86 - 2023-04 Patch - Oracle 19c on Solaris-x86 - 2023-04 Precheck - Oracle 19c on Solaris-x86 - 2023-04 Rollback - ASM - OracleDB 19c on AIX - 2023-10 Patch - ASM - OracleDB 19c on AIX - 2023-10 Precheck - ASM - OracleDB 19c on AIX - 2023-10 Rollback - ASM - OracleDB 19c on Linux - 2023-10 Patch - ASM - OracleDB 19c on Linux - 2023-10 Precheck - ASM - OracleDB 19c on Linux - 2023-10 Rollback - ASM - OracleDB 19c on Solaris-SPARC - 2023-10 Patch - ASM - OracleDB 19c on Solaris-SPARC - 2023-10 Precheck - ASM - OracleDB 19c on Solaris-SPARC - 2023-10 Rollback - RAC - OracleDB 19c on AIX - 2023-10 Patch - RAC - OracleDB 19c on AIX - 2023-10 Precheck - RAC - OracleDB 19c on AIX - 2023-10 Rollback - RAC - OracleDB 19c on Linux - 2023-10 Patch - RAC - OracleDB 19c on Linux - 2023-10 Precheck - RAC - OracleDB 19c on Linux - 2023-10 Rollback - RAC - OracleDB 19c on Solaris-SPARC - 2023-10 Patch - RAC - OracleDB 19c on Solaris-SPARC - 2023-10 Precheck - RAC - OracleDB 19c on Solaris-SPARC - 2023-10 Rollback - OracleDB 19c on AIX - 2023-10 Patch - OracleDB 19c on AIX - 2023-10 Precheck - OracleDB 19c on AIX - 2023-10 Rollback - OracleDB 19c on Linux - 2023-10 Patch - OracleDB 19c on Linux - 2023-10 Precheck - OracleDB 19c on Linux - 2023-10 Rollback - OracleDB 19c on Solaris-SPARC - 2023-10 Patch - OracleDB 19c on Solaris-SPARC - 2023-10 Precheck - OracleDB 19c on Solaris-SPARC - 2023-10 Rollback - OracleDB 19c on Solaris-x86 - 2023-10 Patch - OracleDB 19c on Solaris-x86 - 2023-10 Precheck - OracleDB 19c on Solaris-x86 - 2023-10 Rollback ## Modified Items: - Update OracleDB Patch List and update scripts ASM/RAC - Update OracleDB Patch List and update scripts - ASM - Oracle 11.2.0 on Linux - 2020-10 Patches - ASM - Oracle 11.2.0 on Linux - 2020-10 Precheck - ASM - Oracle 11.2.0 on Linux - 2020-10 Rollback - RAC - Oracle 11.2.0 on Linux - 2020-10 Patches - RAC - Oracle 11.2.0 on Linux - 2020-10 Precheck - RAC - Oracle 11.2.0 on Linux - 2020-10 Rollback - Oracle 11.2.0 on AIX - 2020-10 Patches - Oracle 11.2.0 on AIX - 2020-10 Precheck - Oracle 11.2.0 on AIX - 2020-10 Rollback - Oracle 11.2.0 on Linux - 2020-10 Patches - Oracle 11.2.0 on Linux - 2020-10 Precheck - Oracle 11.2.0 on Linux - 2020-10 Rollback - ASM - Oracle 18.3.0 on Linux - 2021-04 Patches - ASM - Oracle 18.3.0 on Linux - 2021-04 Precheck - ASM - Oracle 18.3.0 on Linux - 2021-04 Rollback - RAC - Oracle 18.3.0 on Linux - 2021-04 Patches - RAC - Oracle 18.3.0 on Linux - 2021-04 Precheck - RAC - Oracle 18.3.0 on Linux - 2021-04 Rollback - Oracle 18.3.0 on AIX - 2021-04 Patches - Oracle 18.3.0 on AIX - 2021-04 Precheck - Oracle 18.3.0 on AIX - 2021-04 Rollback - Oracle 18.3.0 on Linux - 2021-04 Patches - Oracle 18.3.0 on Linux - 2021-04 Precheck - Oracle 18.3.0 on Linux - 2021-04 Rollback - ASM - Oracle 12.1.0 on Linux - 2021-07 Patches - ASM - Oracle 12.1.0 on Linux - 2021-07 Precheck - ASM - Oracle 12.1.0 on Linux - 2021-07 Rollback - ASM - Oracle 12.2.0 on Linux - 2021-07 Patches - ASM - Oracle 12.2.0 on Linux - 2021-07 Precheck - ASM - Oracle 12.2.0 on Linux - 2021-07 Rollback - ASM - Oracle 19.3.0 on Linux - 2021-07 Patches - ASM - Oracle 19.3.0 on Linux - 2021-07 Precheck - ASM - Oracle 19.3.0 on Linux - 2021-07 Rollback - RAC - Oracle 12.1.0 on Linux - 2021-07 Patches - RAC - Oracle 12.1.0 on Linux - 2021-07 Precheck - RAC - Oracle 12.1.0 on Linux - 2021-07 Rollback - RAC - Oracle 12.2.0 on Linux - 2021-07 Patches - RAC - Oracle 12.2.0 on Linux - 2021-07 Precheck - RAC - Oracle 12.2.0 on Linux - 2021-07 Rollback - RAC - Oracle 19.3.0 on Linux - 2021-07 Patches - RAC - Oracle 19.3.0 on Linux - 2021-07 Precheck - RAC - Oracle 19.3.0 on Linux - 2021-07 Rollback - Oracle 12.1.0 on AIX - 2021-07 Patches - Oracle 12.1.0 on AIX - 2021-07 Precheck - Oracle 12.1.0 on AIX - 2021-07 Rollback - Oracle 12.2.0 on AIX - 2021-07 Patches - Oracle 12.2.0 on AIX - 2021-07 Precheck - Oracle 12.2.0 on AIX - 2021-07 Rollback - Oracle 19.3.0 on AIX - 2021-07 Patches - Oracle 19.3.0 on AIX - 2021-07 Precheck - Oracle 19.3.0 on AIX - 2021-07 Rollback - Oracle 12.1.0 on Linux - 2021-07 Patches - Oracle 12.1.0 on Linux - 2021-07 Precheck - Oracle 12.1.0 on Linux - 2021-07 Rollback - Oracle 12.2.0 on Linux - 2021-07 Patches - Oracle 12.2.0 on Linux - 2021-07 Precheck - Oracle 12.2.0 on Linux - 2021-07 Rollback - Oracle 19.3.0 on Linux - 2021-07 Patches - Oracle 19.3.0 on Linux - 2021-07 Precheck - Oracle 19.3.0 on Linux - 2021-07 Rollback - ASM - Oracle 12.1.0 on Linux - 2022-01 Patches - ASM - Oracle 12.1.0 on Linux - 2022-01 Precheck - ASM - Oracle 12.1.0 on Linux - 2022-01 Rollback - ASM - Oracle 12.2.0 on Linux - 2022-01 Patches - ASM - Oracle 12.2.0 on Linux - 2022-01 Precheck - ASM - Oracle 12.2.0 on Linux - 2022-01 Rollback - ASM - Oracle 19.3.0 on Linux - 2022-01 Patches - ASM - Oracle 19.3.0 on Linux - 2022-01 Precheck - ASM - Oracle 19.3.0 on Linux - 2022-01 Rollback - RAC - Oracle 12.1.0 on Linux - 2022-01 Patches - RAC - Oracle 12.1.0 on Linux - 2022-01 Precheck - RAC - Oracle 12.1.0 on Linux - 2022-01 Rollback - RAC - Oracle 12.2.0 on Linux - 2022-01 Patches - RAC - Oracle 12.2.0 on Linux - 2022-01 Precheck - RAC - Oracle 12.2.0 on Linux - 2022-01 Rollback - RAC - Oracle 19.3.0 on Linux - 2022-01 Patches - RAC - Oracle 19.3.0 on Linux - 2022-01 Precheck - RAC - Oracle 19.3.0 on Linux - 2022-01 Rollback - Oracle 12.1.0 on AIX - 2022-01 Patches - Oracle 12.1.0 on AIX - 2022-01 Precheck - Oracle 12.1.0 on AIX - 2022-01 Rollback - Oracle 12.2.0 on AIX - 2022-01 Patches - Oracle 12.2.0 on AIX - 2022-01 Precheck - Oracle 12.2.0 on AIX - 2022-01 Rollback - Oracle 19.3.0 on AIX - 2022-01 Patches - Oracle 19.3.0 on AIX - 2022-01 Precheck - Oracle 19.3.0 on AIX - 2022-01 Rollback - Oracle 12.1.0 on Linux - 2022-01 Patches - Oracle 12.1.0 on Linux - 2022-01 Precheck - Oracle 12.1.0 on Linux - 2022-01 Rollback - Oracle 12.2.0 on Linux - 2022-01 Patches - Oracle 12.2.0 on Linux - 2022-01 Precheck - Oracle 12.2.0 on Linux - 2022-01 Rollback - Oracle 19.3.0 on Linux - 2022-01 Patches - Oracle 19.3.0 on Linux - 2022-01 Precheck - Oracle 19.3.0 on Linux - 2022-01 Rollback - ASM - Oracle 12.1.0 on Linux - 2022-04 Patches - ASM - Oracle 12.1.0 on Linux - 2022-04 Precheck - ASM - Oracle 12.1.0 on Linux - 2022-04 Rollback - ASM - Oracle 19.3.0 on Linux - 2022-04 Patches - ASM - Oracle 19.3.0 on Linux - 2022-04 Precheck - ASM - Oracle 19.3.0 on Linux - 2022-04 Rollback - RAC - Oracle 12.1.0 on Linux - 2022-04 Patches - RAC - Oracle 12.1.0 on Linux - 2022-04 Precheck - RAC - Oracle 12.1.0 on Linux - 2022-04 Rollback - RAC - Oracle 19.3.0 on Linux - 2022-04 Patches - RAC - Oracle 19.3.0 on Linux - 2022-04 Precheck - RAC - Oracle 19.3.0 on Linux - 2022-04 Rollback - Oracle 12.1.0 on AIX - 2022-04 Patches - Oracle 12.1.0 on AIX - 2022-04 Precheck - Oracle 12.1.0 on AIX - 2022-04 Rollback - Oracle 19.3.0 on AIX - 2022-04 Patches - Oracle 19.3.0 on AIX - 2022-04 Precheck - Oracle 19.3.0 on AIX - 2022-04 Rollback - Oracle 12.1.0 on Linux - 2022-04 Patches - Oracle 12.1.0 on Linux - 2022-04 Precheck - Oracle 12.1.0 on Linux - 2022-04 Rollback - Oracle 19.3.0 on Linux - 2022-04 Patches - Oracle 19.3.0 on Linux - 2022-04 Precheck - Oracle 19.3.0 on Linux - 2022-04 Rollback - ASM - Oracle 12.1.0.2 on AIX - 2022-07 Patch - ASM - Oracle 12.1.0.2 on AIX - 2022-07 Precheck - ASM - Oracle 12.1.0.2 on AIX - 2022-07 Rollback - ASM - Oracle 19c on AIX - 2022-07 Patch - ASM - Oracle 19c on AIX - 2022-07 Precheck - ASM - Oracle 19c on AIX - 2022-07 Rollback - ASM - Oracle 12.1.0.2 on Linux - 2022-07 Patch - ASM - Oracle 12.1.0.2 on Linux - 2022-07 Precheck - ASM - Oracle 12.1.0.2 on Linux - 2022-07 Rollback - ASM - Oracle 19c on Linux - 2022-07 Patch - ASM - Oracle 19c on Linux - 2022-07 Precheck - ASM - Oracle 19c on Linux - 2022-07 Rollback - RAC - Oracle 12.1.0.2 on AIX - 2022-07 Patch - RAC - Oracle 12.1.0.2 on AIX - 2022-07 Precheck - RAC - Oracle 12.1.0.2 on AIX - 2022-07 Rollback - RAC - Oracle 19c on AIX - 2022-07 Patch - RAC - Oracle 19c on AIX - 2022-07 Precheck - RAC - Oracle 19c on AIX - 2022-07 Rollback - RAC - Oracle 12.1.0.2 on Linux - 2022-07 Patch - RAC - Oracle 12.1.0.2 on Linux - 2022-07 Precheck - RAC - Oracle 12.1.0.2 on Linux - 2022-07 Rollback - RAC - Oracle 19c on Linux - 2022-07 Patch - RAC - Oracle 19c on Linux - 2022-07 Precheck - RAC - Oracle 19c on Linux - 2022-07 Rollback - Oracle 12.1.0.2 on AIX - 2022-07 Patch - Oracle 12.1.0.2 on AIX - 2022-07 Precheck - Oracle 12.1.0.2 on AIX - 2022-07 Rollback - Oracle 19c on AIX - 2022-07 Patch - Oracle 19c on AIX - 2022-07 Precheck - Oracle 19c on AIX - 2022-07 Rollback - Oracle 12.1.0.2 on Linux - 2022-07 Patch - Oracle 12.1.0.2 on Linux - 2022-07 Precheck - Oracle 12.1.0.2 on Linux - 2022-07 Rollback - Oracle 19c on Linux - 2022-07 Patch - Oracle 19c on Linux - 2022-07 Precheck - Oracle 19c on Linux - 2022-07 Rollback - ASM - Oracle 12.1.0.2 on AIX - 2022-10 Patch - ASM - Oracle 12.1.0.2 on AIX - 2022-10 Precheck - ASM - Oracle 12.1.0.2 on AIX - 2022-10 Rollback - ASM - Oracle 19c on AIX - 2022-10 Patch - ASM - Oracle 19c on AIX - 2022-10 Precheck - ASM - Oracle 19c on AIX - 2022-10 Rollback - ASM - Oracle 12.1.0.2 on Linux - 2022-10 Patch - ASM - Oracle 12.1.0.2 on Linux - 2022-10 Precheck - ASM - Oracle 12.1.0.2 on Linux - 2022-10 Rollback - ASM - Oracle 19c on Linux - 2022-10 Patch - ASM - Oracle 19c on Linux - 2022-10 Precheck - ASM - Oracle 19c on Linux - 2022-10 Rollback - ASM - Oracle 12.1.0.2 on Solaris-SPARC - 2022-10 Patch - ASM - Oracle 12.1.0.2 on Solaris-SPARC - 2022-10 Precheck - ASM - Oracle 12.1.0.2 on Solaris-SPARC - 2022-10 Rollback - ASM - Oracle 19c on Solaris-SPARC - 2022-10 Patch - ASM - Oracle 19c on Solaris-SPARC - 2022-10 Precheck - ASM - Oracle 19c on Solaris-SPARC - 2022-10 Rollback - ASM - Oracle 19c on Solaris-x86 - 2022-10 Patch - ASM - Oracle 19c on Solaris-x86 - 2022-10 Precheck - ASM - Oracle 19c on Solaris-x86 - 2022-10 Rollback - RAC - Oracle 12.1.0.2 on AIX - 2022-10 Patch - RAC - Oracle 12.1.0.2 on AIX - 2022-10 Precheck - RAC - Oracle 12.1.0.2 on AIX - 2022-10 Rollback - RAC - Oracle 19c on AIX - 2022-10 Patch - RAC - Oracle 19c on AIX - 2022-10 Precheck - RAC - Oracle 19c on AIX - 2022-10 Rollback - RAC - Oracle 12.1.0.2 on Linux - 2022-10 Patch - RAC - Oracle 12.1.0.2 on Linux - 2022-10 Precheck - RAC - Oracle 12.1.0.2 on Linux - 2022-10 Rollback - RAC - Oracle 19c on Linux - 2022-10 Patch - RAC - Oracle 19c on Linux - 2022-10 Precheck - RAC - Oracle 19c on Linux - 2022-10 Rollback - RAC - Oracle 12.1.0.2 on Solaris-SPARC - 2022-10 Patch - RAC - Oracle 12.1.0.2 on Solaris-SPARC - 2022-10 Precheck - RAC - Oracle 12.1.0.2 on Solaris-SPARC - 2022-10 Rollback - RAC - Oracle 19c on Solaris-SPARC - 2022-10 Patch - RAC - Oracle 19c on Solaris-SPARC - 2022-10 Precheck - RAC - Oracle 19c on Solaris-SPARC - 2022-10 Rollback - RAC - Oracle 19c on Solaris-x86 - 2022-10 Patch - RAC - Oracle 19c on Solaris-x86 - 2022-10 Precheck - RAC - Oracle 19c on Solaris-x86 - 2022-10 Rollback - Oracle 12.1.0.2 on AIX - 2022-10 Patch - Oracle 12.1.0.2 on AIX - 2022-10 Precheck - Oracle 12.1.0.2 on AIX - 2022-10 Rollback - Oracle 19c on AIX - 2022-10 Patch - Oracle 19c on AIX - 2022-10 Precheck - Oracle 19c on AIX - 2022-10 Rollback - Oracle 12.1.0.2 on Linux - 2022-10 Patch - Oracle 12.1.0.2 on Linux - 2022-10 Precheck - Oracle 12.1.0.2 on Linux - 2022-10 Rollback - Oracle 19c on Linux - 2022-10 Patch - Oracle 19c on Linux - 2022-10 Precheck - Oracle 19c on Linux - 2022-10 Rollback - Oracle 12.1.0.2 on Solaris-SPARC - 2022-10 Patch - Oracle 12.1.0.2 on Solaris-SPARC - 2022-10 Precheck - Oracle 12.1.0.2 on Solaris-SPARC - 2022-10 Rollback - Oracle 19c on Solaris-SPARC - 2022-10 Patch - Oracle 19c on Solaris-SPARC - 2022-10 Precheck - Oracle 19c on Solaris-SPARC - 2022-10 Rollback - Oracle 19c on Solaris-x86 - 2022-10 Patch - Oracle 19c on Solaris-x86 - 2022-10 Precheck - Oracle 19c on Solaris-x86 - 2022-10 Rollback - ASM - Oracle 19c on AIX - 2023-01 Patch - ASM - Oracle 19c on AIX - 2023-01 Precheck - ASM - Oracle 19c on AIX - 2023-01 Rollback - ASM - Oracle 19c on Linux - 2023-01 Patch - ASM - Oracle 19c on Linux - 2023-01 Precheck - ASM - Oracle 19c on Linux - 2023-01 Rollback - ASM - Oracle 19c on Solaris-SPARC - 2023-01 Patch - ASM - Oracle 19c on Solaris-SPARC - 2023-01 Precheck - ASM - Oracle 19c on Solaris-SPARC - 2023-01 Rollback - ASM - Oracle 19c on Solaris-x86 - 2023-01 Patch - ASM - Oracle 19c on Solaris-x86 - 2023-01 Precheck - ASM - Oracle 19c on Solaris-x86 - 2023-01 Rollback - RAC - Oracle 19c on AIX - 2023-01 Patch - RAC - Oracle 19c on AIX - 2023-01 Precheck - RAC - Oracle 19c on AIX - 2023-01 Rollback - RAC - Oracle 19c on Linux - 2023-01 Patch - RAC - Oracle 19c on Linux - 2023-01 Precheck - RAC - Oracle 19c on Linux - 2023-01 Rollback - RAC - Oracle 19c on Solaris-SPARC - 2023-01 Patch - RAC - Oracle 19c on Solaris-SPARC - 2023-01 Precheck - RAC - Oracle 19c on Solaris-SPARC - 2023-01 Rollback - RAC - Oracle 19c on Solaris-x86 - 2023-01 Patch - RAC - Oracle 19c on Solaris-x86 - 2023-01 Precheck - RAC - Oracle 19c on Solaris-x86 - 2023-01 Rollback - Oracle 19c on AIX - 2023-01 Patch - Oracle 19c on AIX - 2023-01 Precheck - Oracle 19c on AIX - 2023-01 Rollback - Oracle 19c on Linux - 2023-01 Patch - Oracle 19c on Linux - 2023-01 Precheck - Oracle 19c on Linux - 2023-01 Rollback - Oracle 19c on Solaris-SPARC - 2023-01 Patch - Oracle 19c on Solaris-SPARC - 2023-01 Precheck - Oracle 19c on Solaris-SPARC - 2023-01 Rollback - Oracle 19c on Solaris-x86 - 2023-01 Patch - Oracle 19c on Solaris-x86 - 2023-01 Precheck - Oracle 19c on Solaris-x86 - 2023-01 Rollback - ASM - Oracle 19c on AIX - 2023-07 Patch - ASM - Oracle 19c on AIX - 2023-07 Precheck - ASM - Oracle 19c on AIX - 2023-07 Rollback - ASM - Oracle 19c on Linux - 2023-07 Patch - ASM - Oracle 19c on Linux - 2023-07 Precheck - ASM - Oracle 19c on Linux - 2023-07 Rollback - ASM - Oracle 19c on Solaris-SPARC - 2023-07 Patch - ASM - Oracle 19c on Solaris-SPARC - 2023-07 Precheck - ASM - Oracle 19c on Solaris-SPARC - 2023-07 Rollback - ASM - Oracle 19c on Solaris-x86 - 2023-07 Patch - ASM - Oracle 19c on Solaris-x86 - 2023-07 Precheck - ASM - Oracle 19c on Solaris-x86 - 2023-07 Rollback - RAC - Oracle 19c on AIX - 2023-07 Patch - RAC - Oracle 19c on AIX - 2023-07 Precheck - RAC - Oracle 19c on AIX - 2023-07 Rollback - RAC - Oracle 19c on Linux - 2023-07 Patch - RAC - Oracle 19c on Linux - 2023-07 Precheck - RAC - Oracle 19c on Linux - 2023-07 Rollback - RAC - Oracle 19c on Solaris-SPARC - 2023-07 Patch - RAC - Oracle 19c on Solaris-SPARC - 2023-07 Precheck - RAC - Oracle 19c on Solaris-SPARC - 2023-07 Rollback - RAC - Oracle 19c on Solaris-x86 - 2023-07 Patch - RAC - Oracle 19c on Solaris-x86 - 2023-07 Precheck - RAC - Oracle 19c on Solaris-x86 - 2023-07 Rollback - Oracle 19c on AIX - 2023-07 Patch - Oracle 19c on AIX - 2023-07 Precheck - Oracle 19c on AIX - 2023-07 Rollback - Oracle 19c on Linux - 2023-07 Patch - Oracle 19c on Linux - 2023-07 Precheck - Oracle 19c on Linux - 2023-07 Rollback - Oracle 19c on Solaris-SPARC - 2023-07 Patch - Oracle 19c on Solaris-SPARC - 2023-07 Precheck - Oracle 19c on Solaris-SPARC - 2023-07 Rollback - Oracle 19c on Solaris-x86 - 2023-07 Patch - Oracle 19c on Solaris-x86 - 2023-07 Precheck - Oracle 19c on Solaris-x86 - 2023-07 Rollback ## All Items: - Oracle Middleware Info - Universal - Oracle Patching Results - Update OracleDB Patch List and update scripts ASM/RAC - Update OracleDB Patch List and update scripts - ASM - Oracle 11.2.0 on Linux - 2020-10 Patches - ASM - Oracle 11.2.0 on Linux - 2020-10 Precheck - ASM - Oracle 11.2.0 on Linux - 2020-10 Rollback - RAC - Oracle 11.2.0 on Linux - 2020-10 Patches - RAC - Oracle 11.2.0 on Linux - 2020-10 Precheck - RAC - Oracle 11.2.0 on Linux - 2020-10 Rollback - Oracle 11.2.0 on AIX - 2020-10 Patches - Oracle 11.2.0 on AIX - 2020-10 Precheck - Oracle 11.2.0 on AIX - 2020-10 Rollback - Oracle 11.2.0 on Linux - 2020-10 Patches - Oracle 11.2.0 on Linux - 2020-10 Precheck - Oracle 11.2.0 on Linux - 2020-10 Rollback - ASM - Oracle 18.3.0 on Linux - 2021-04 Patches - ASM - Oracle 18.3.0 on Linux - 2021-04 Precheck - ASM - Oracle 18.3.0 on Linux - 2021-04 Rollback - RAC - Oracle 18.3.0 on Linux - 2021-04 Patches - RAC - Oracle 18.3.0 on Linux - 2021-04 Precheck - RAC - Oracle 18.3.0 on Linux - 2021-04 Rollback - Oracle 18.3.0 on AIX - 2021-04 Patches - Oracle 18.3.0 on AIX - 2021-04 Precheck - Oracle 18.3.0 on AIX - 2021-04 Rollback - Oracle 18.3.0 on Linux - 2021-04 Patches - Oracle 18.3.0 on Linux - 2021-04 Precheck - Oracle 18.3.0 on Linux - 2021-04 Rollback - ASM - Oracle 12.1.0 on Linux - 2021-07 Patches - ASM - Oracle 12.1.0 on Linux - 2021-07 Precheck - ASM - Oracle 12.1.0 on Linux - 2021-07 Rollback - ASM - Oracle 12.2.0 on Linux - 2021-07 Patches - ASM - Oracle 12.2.0 on Linux - 2021-07 Precheck - ASM - Oracle 12.2.0 on Linux - 2021-07 Rollback - ASM - Oracle 19.3.0 on Linux - 2021-07 Patches - ASM - Oracle 19.3.0 on Linux - 2021-07 Precheck - ASM - Oracle 19.3.0 on Linux - 2021-07 Rollback - RAC - Oracle 12.1.0 on Linux - 2021-07 Patches - RAC - Oracle 12.1.0 on Linux - 2021-07 Precheck - RAC - Oracle 12.1.0 on Linux - 2021-07 Rollback - RAC - Oracle 12.2.0 on Linux - 2021-07 Patches - RAC - Oracle 12.2.0 on Linux - 2021-07 Precheck - RAC - Oracle 12.2.0 on Linux - 2021-07 Rollback - RAC - Oracle 19.3.0 on Linux - 2021-07 Patches - RAC - Oracle 19.3.0 on Linux - 2021-07 Precheck - RAC - Oracle 19.3.0 on Linux - 2021-07 Rollback - Oracle 12.1.0 on AIX - 2021-07 Patches - Oracle 12.1.0 on AIX - 2021-07 Precheck - Oracle 12.1.0 on AIX - 2021-07 Rollback - Oracle 12.2.0 on AIX - 2021-07 Patches - Oracle 12.2.0 on AIX - 2021-07 Precheck - Oracle 12.2.0 on AIX - 2021-07 Rollback - Oracle 19.3.0 on AIX - 2021-07 Patches - Oracle 19.3.0 on AIX - 2021-07 Precheck - Oracle 19.3.0 on AIX - 2021-07 Rollback - Oracle 12.1.0 on Linux - 2021-07 Patches - Oracle 12.1.0 on Linux - 2021-07 Precheck - Oracle 12.1.0 on Linux - 2021-07 Rollback - Oracle 12.2.0 on Linux - 2021-07 Patches - Oracle 12.2.0 on Linux - 2021-07 Precheck - Oracle 12.2.0 on Linux - 2021-07 Rollback - Oracle 19.3.0 on Linux - 2021-07 Patches - Oracle 19.3.0 on Linux - 2021-07 Precheck - Oracle 19.3.0 on Linux - 2021-07 Rollback - ASM - Oracle 12.1.0 on Linux - 2022-01 Patches - ASM - Oracle 12.1.0 on Linux - 2022-01 Precheck - ASM - Oracle 12.1.0 on Linux - 2022-01 Rollback - ASM - Oracle 12.2.0 on Linux - 2022-01 Patches - ASM - Oracle 12.2.0 on Linux - 2022-01 Precheck - ASM - Oracle 12.2.0 on Linux - 2022-01 Rollback - ASM - Oracle 19.3.0 on Linux - 2022-01 Patches - ASM - Oracle 19.3.0 on Linux - 2022-01 Precheck - ASM - Oracle 19.3.0 on Linux - 2022-01 Rollback - RAC - Oracle 12.1.0 on Linux - 2022-01 Patches - RAC - Oracle 12.1.0 on Linux - 2022-01 Precheck - RAC - Oracle 12.1.0 on Linux - 2022-01 Rollback - RAC - Oracle 12.2.0 on Linux - 2022-01 Patches - RAC - Oracle 12.2.0 on Linux - 2022-01 Precheck - RAC - Oracle 12.2.0 on Linux - 2022-01 Rollback - RAC - Oracle 19.3.0 on Linux - 2022-01 Patches - RAC - Oracle 19.3.0 on Linux - 2022-01 Precheck - RAC - Oracle 19.3.0 on Linux - 2022-01 Rollback - Oracle 12.1.0 on AIX - 2022-01 Patches - Oracle 12.1.0 on AIX - 2022-01 Precheck - Oracle 12.1.0 on AIX - 2022-01 Rollback - Oracle 12.2.0 on AIX - 2022-01 Patches - Oracle 12.2.0 on AIX - 2022-01 Precheck - Oracle 12.2.0 on AIX - 2022-01 Rollback - Oracle 19.3.0 on AIX - 2022-01 Patches - Oracle 19.3.0 on AIX - 2022-01 Precheck - Oracle 19.3.0 on AIX - 2022-01 Rollback - Oracle 12.1.0 on Linux - 2022-01 Patches - Oracle 12.1.0 on Linux - 2022-01 Precheck - Oracle 12.1.0 on Linux - 2022-01 Rollback - Oracle 12.2.0 on Linux - 2022-01 Patches - Oracle 12.2.0 on Linux - 2022-01 Precheck - Oracle 12.2.0 on Linux - 2022-01 Rollback - Oracle 19.3.0 on Linux - 2022-01 Patches - Oracle 19.3.0 on Linux - 2022-01 Precheck - Oracle 19.3.0 on Linux - 2022-01 Rollback - ASM - Oracle 12.1.0 on Linux - 2022-04 Patches - ASM - Oracle 12.1.0 on Linux - 2022-04 Precheck - ASM - Oracle 12.1.0 on Linux - 2022-04 Rollback - ASM - Oracle 19.3.0 on Linux - 2022-04 Patches - ASM - Oracle 19.3.0 on Linux - 2022-04 Precheck - ASM - Oracle 19.3.0 on Linux - 2022-04 Rollback - RAC - Oracle 12.1.0 on Linux - 2022-04 Patches - RAC - Oracle 12.1.0 on Linux - 2022-04 Precheck - RAC - Oracle 12.1.0 on Linux - 2022-04 Rollback - RAC - Oracle 19.3.0 on Linux - 2022-04 Patches - RAC - Oracle 19.3.0 on Linux - 2022-04 Precheck - RAC - Oracle 19.3.0 on Linux - 2022-04 Rollback - Oracle 12.1.0 on AIX - 2022-04 Patches - Oracle 12.1.0 on AIX - 2022-04 Precheck - Oracle 12.1.0 on AIX - 2022-04 Rollback - Oracle 19.3.0 on AIX - 2022-04 Patches - Oracle 19.3.0 on AIX - 2022-04 Precheck - Oracle 19.3.0 on AIX - 2022-04 Rollback - Oracle 12.1.0 on Linux - 2022-04 Patches - Oracle 12.1.0 on Linux - 2022-04 Precheck - Oracle 12.1.0 on Linux - 2022-04 Rollback - Oracle 19.3.0 on Linux - 2022-04 Patches - Oracle 19.3.0 on Linux - 2022-04 Precheck - Oracle 19.3.0 on Linux - 2022-04 Rollback - ASM - Oracle 12.1.0.2 on AIX - 2022-07 Patch - ASM - Oracle 12.1.0.2 on AIX - 2022-07 Precheck - ASM - Oracle 12.1.0.2 on AIX - 2022-07 Rollback - ASM - Oracle 19c on AIX - 2022-07 Patch - ASM - Oracle 19c on AIX - 2022-07 Precheck - ASM - Oracle 19c on AIX - 2022-07 Rollback - ASM - Oracle 12.1.0.2 on Linux - 2022-07 Patch - ASM - Oracle 12.1.0.2 on Linux - 2022-07 Precheck - ASM - Oracle 12.1.0.2 on Linux - 2022-07 Rollback - ASM - Oracle 19c on Linux - 2022-07 Patch - ASM - Oracle 19c on Linux - 2022-07 Precheck - ASM - Oracle 19c on Linux - 2022-07 Rollback - RAC - Oracle 12.1.0.2 on AIX - 2022-07 Patch - RAC - Oracle 12.1.0.2 on AIX - 2022-07 Precheck - RAC - Oracle 12.1.0.2 on AIX - 2022-07 Rollback - RAC - Oracle 19c on AIX - 2022-07 Patch - RAC - Oracle 19c on AIX - 2022-07 Precheck - RAC - Oracle 19c on AIX - 2022-07 Rollback - RAC - Oracle 12.1.0.2 on Linux - 2022-07 Patch - RAC - Oracle 12.1.0.2 on Linux - 2022-07 Precheck - RAC - Oracle 12.1.0.2 on Linux - 2022-07 Rollback - RAC - Oracle 19c on Linux - 2022-07 Patch - RAC - Oracle 19c on Linux - 2022-07 Precheck - RAC - Oracle 19c on Linux - 2022-07 Rollback - Oracle 12.1.0.2 on AIX - 2022-07 Patch - Oracle 12.1.0.2 on AIX - 2022-07 Precheck - Oracle 12.1.0.2 on AIX - 2022-07 Rollback - Oracle 19c on AIX - 2022-07 Patch - Oracle 19c on AIX - 2022-07 Precheck - Oracle 19c on AIX - 2022-07 Rollback - Oracle 12.1.0.2 on Linux - 2022-07 Patch - Oracle 12.1.0.2 on Linux - 2022-07 Precheck - Oracle 12.1.0.2 on Linux - 2022-07 Rollback - Oracle 19c on Linux - 2022-07 Patch - Oracle 19c on Linux - 2022-07 Precheck - Oracle 19c on Linux - 2022-07 Rollback - Oracle 12.1.0.2 on SunOS - 2022-07 Patch - Oracle 12.1.0.2 on SunOS - 2022-07 Precheck - Oracle 12.1.0.2 on SunOS - 2022-07 Rollback - Oracle 19c on SunOS - 2022-07 Patch - Oracle 19c on SunOS - 2022-07 Precheck - Oracle 19c on SunOS - 2022-07 Rollback - ASM - Oracle 12.1.0.2 on AIX - 2022-10 Patch - ASM - Oracle 12.1.0.2 on AIX - 2022-10 Precheck - ASM - Oracle 12.1.0.2 on AIX - 2022-10 Rollback - ASM - Oracle 19c on AIX - 2022-10 Patch - ASM - Oracle 19c on AIX - 2022-10 Precheck - ASM - Oracle 19c on AIX - 2022-10 Rollback - ASM - Oracle 12.1.0.2 on Linux - 2022-10 Patch - ASM - Oracle 12.1.0.2 on Linux - 2022-10 Precheck - ASM - Oracle 12.1.0.2 on Linux - 2022-10 Rollback - ASM - Oracle 19c on Linux - 2022-10 Patch - ASM - Oracle 19c on Linux - 2022-10 Precheck - ASM - Oracle 19c on Linux - 2022-10 Rollback - ASM - Oracle 12.1.0.2 on Solaris-SPARC - 2022-10 Patch - ASM - Oracle 12.1.0.2 on Solaris-SPARC - 2022-10 Precheck - ASM - Oracle 12.1.0.2 on Solaris-SPARC - 2022-10 Rollback - ASM - Oracle 19c on Solaris-SPARC - 2022-10 Patch - ASM - Oracle 19c on Solaris-SPARC - 2022-10 Precheck - ASM - Oracle 19c on Solaris-SPARC - 2022-10 Rollback - ASM - Oracle 19c on Solaris-x86 - 2022-10 Patch - ASM - Oracle 19c on Solaris-x86 - 2022-10 Precheck - ASM - Oracle 19c on Solaris-x86 - 2022-10 Rollback - RAC - Oracle 12.1.0.2 on AIX - 2022-10 Patch - RAC - Oracle 12.1.0.2 on AIX - 2022-10 Precheck - RAC - Oracle 12.1.0.2 on AIX - 2022-10 Rollback - RAC - Oracle 19c on AIX - 2022-10 Patch - RAC - Oracle 19c on AIX - 2022-10 Precheck - RAC - Oracle 19c on AIX - 2022-10 Rollback - RAC - Oracle 12.1.0.2 on Linux - 2022-10 Patch - RAC - Oracle 12.1.0.2 on Linux - 2022-10 Precheck - RAC - Oracle 12.1.0.2 on Linux - 2022-10 Rollback - RAC - Oracle 19c on Linux - 2022-10 Patch - RAC - Oracle 19c on Linux - 2022-10 Precheck - RAC - Oracle 19c on Linux - 2022-10 Rollback - RAC - Oracle 12.1.0.2 on Solaris-SPARC - 2022-10 Patch - RAC - Oracle 12.1.0.2 on Solaris-SPARC - 2022-10 Precheck - RAC - Oracle 12.1.0.2 on Solaris-SPARC - 2022-10 Rollback - RAC - Oracle 19c on Solaris-SPARC - 2022-10 Patch - RAC - Oracle 19c on Solaris-SPARC - 2022-10 Precheck - RAC - Oracle 19c on Solaris-SPARC - 2022-10 Rollback - RAC - Oracle 19c on Solaris-x86 - 2022-10 Patch - RAC - Oracle 19c on Solaris-x86 - 2022-10 Precheck - RAC - Oracle 19c on Solaris-x86 - 2022-10 Rollback - Oracle 12.1.0.2 on AIX - 2022-10 Patch - Oracle 12.1.0.2 on AIX - 2022-10 Precheck - Oracle 12.1.0.2 on AIX - 2022-10 Rollback - Oracle 19c on AIX - 2022-10 Patch - Oracle 19c on AIX - 2022-10 Precheck - Oracle 19c on AIX - 2022-10 Rollback - Oracle 12.1.0.2 on Linux - 2022-10 Patch - Oracle 12.1.0.2 on Linux - 2022-10 Precheck - Oracle 12.1.0.2 on Linux - 2022-10 Rollback - Oracle 19c on Linux - 2022-10 Patch - Oracle 19c on Linux - 2022-10 Precheck - Oracle 19c on Linux - 2022-10 Rollback - Oracle 12.1.0.2 on Solaris-SPARC - 2022-10 Patch - Oracle 12.1.0.2 on Solaris-SPARC - 2022-10 Precheck - Oracle 12.1.0.2 on Solaris-SPARC - 2022-10 Rollback - Oracle 19c on Solaris-SPARC - 2022-10 Patch - Oracle 19c on Solaris-SPARC - 2022-10 Precheck - Oracle 19c on Solaris-SPARC - 2022-10 Rollback - Oracle 19c on Solaris-x86 - 2022-10 Patch - Oracle 19c on Solaris-x86 - 2022-10 Precheck - Oracle 19c on Solaris-x86 - 2022-10 Rollback - Oracle 19c on SunOS - 2022-10 Patch - Oracle 19c on SunOS - 2022-10 Precheck - Oracle 19c on SunOS - 2022-10 Rollback - ASM - Oracle 19c on AIX - 2023-01 Patch - ASM - Oracle 19c on AIX - 2023-01 Precheck - ASM - Oracle 19c on AIX - 2023-01 Rollback - ASM - Oracle 19c on Linux - 2023-01 Patch - ASM - Oracle 19c on Linux - 2023-01 Precheck - ASM - Oracle 19c on Linux - 2023-01 Rollback - ASM - Oracle 19c on Solaris-SPARC - 2023-01 Patch - ASM - Oracle 19c on Solaris-SPARC - 2023-01 Precheck - ASM - Oracle 19c on Solaris-SPARC - 2023-01 Rollback - ASM - Oracle 19c on Solaris-x86 - 2023-01 Patch - ASM - Oracle 19c on Solaris-x86 - 2023-01 Precheck - ASM - Oracle 19c on Solaris-x86 - 2023-01 Rollback - RAC - Oracle 19c on AIX - 2023-01 Patch - RAC - Oracle 19c on AIX - 2023-01 Precheck - RAC - Oracle 19c on AIX - 2023-01 Rollback - RAC - Oracle 19c on Linux - 2023-01 Patch - RAC - Oracle 19c on Linux - 2023-01 Precheck - RAC - Oracle 19c on Linux - 2023-01 Rollback - RAC - Oracle 19c on Solaris-SPARC - 2023-01 Patch - RAC - Oracle 19c on Solaris-SPARC - 2023-01 Precheck - RAC - Oracle 19c on Solaris-SPARC - 2023-01 Rollback - RAC - Oracle 19c on Solaris-x86 - 2023-01 Patch - RAC - Oracle 19c on Solaris-x86 - 2023-01 Precheck - RAC - Oracle 19c on Solaris-x86 - 2023-01 Rollback - Oracle 19c on AIX - 2023-01 Patch - Oracle 19c on AIX - 2023-01 Precheck - Oracle 19c on AIX - 2023-01 Rollback - Oracle 19c on Linux - 2023-01 Patch - Oracle 19c on Linux - 2023-01 Precheck - Oracle 19c on Linux - 2023-01 Rollback - Oracle 19c on Solaris-SPARC - 2023-01 Patch - Oracle 19c on Solaris-SPARC - 2023-01 Precheck - Oracle 19c on Solaris-SPARC - 2023-01 Rollback - Oracle 19c on Solaris-x86 - 2023-01 Patch - Oracle 19c on Solaris-x86 - 2023-01 Precheck - Oracle 19c on Solaris-x86 - 2023-01 Rollback - ASM - Oracle 19c on AIX - 2023-04 Patch - ASM - Oracle 19c on AIX - 2023-04 Precheck - ASM - Oracle 19c on AIX - 2023-04 Rollback - ASM - Oracle 19c on Linux - 2023-04 Patch - ASM - Oracle 19c on Linux - 2023-04 Precheck - ASM - Oracle 19c on Linux - 2023-04 Rollback - ASM - Oracle 19c on Solaris-SPARC - 2023-04 Patch - ASM - Oracle 19c on Solaris-SPARC - 2023-04 Precheck - ASM - Oracle 19c on Solaris-SPARC - 2023-04 Rollback - ASM - Oracle 19c on Solaris-x86 - 2023-04 Patch - ASM - Oracle 19c on Solaris-x86 - 2023-04 Precheck - ASM - Oracle 19c on Solaris-x86 - 2023-04 Rollback - RAC - Oracle 19c on AIX - 2023-04 Patch - RAC - Oracle 19c on AIX - 2023-04 Precheck - RAC - Oracle 19c on AIX - 2023-04 Rollback - RAC - Oracle 19c on Linux - 2023-04 Patch - RAC - Oracle 19c on Linux - 2023-04 Precheck - RAC - Oracle 19c on Linux - 2023-04 Rollback - RAC - Oracle 19c on Solaris-SPARC - 2023-04 Patch - RAC - Oracle 19c on Solaris-SPARC - 2023-04 Precheck - RAC - Oracle 19c on Solaris-SPARC - 2023-04 Rollback - RAC - Oracle 19c on Solaris-x86 - 2023-04 Patch - RAC - Oracle 19c on Solaris-x86 - 2023-04 Precheck - RAC - Oracle 19c on Solaris-x86 - 2023-04 Rollback - Oracle 19c on AIX - 2023-04 Patch - Oracle 19c on AIX - 2023-04 Precheck - Oracle 19c on AIX - 2023-04 Rollback - Oracle 19c on Linux - 2023-04 Patch - Oracle 19c on Linux - 2023-04 Precheck - Oracle 19c on Linux - 2023-04 Rollback - Oracle 19c on Solaris-SPARC - 2023-04 Patch - Oracle 19c on Solaris-SPARC - 2023-04 Precheck - Oracle 19c on Solaris-SPARC - 2023-04 Rollback - Oracle 19c on Solaris-x86 - 2023-04 Patch - Oracle 19c on Solaris-x86 - 2023-04 Precheck - Oracle 19c on Solaris-x86 - 2023-04 Rollback - ASM - Oracle 19c on AIX - 2023-07 Patch - ASM - Oracle 19c on AIX - 2023-07 Precheck - ASM - Oracle 19c on AIX - 2023-07 Rollback - ASM - Oracle 19c on Linux - 2023-07 Patch - ASM - Oracle 19c on Linux - 2023-07 Precheck - ASM - Oracle 19c on Linux - 2023-07 Rollback - ASM - Oracle 19c on Solaris-SPARC - 2023-07 Patch - ASM - Oracle 19c on Solaris-SPARC - 2023-07 Precheck - ASM - Oracle 19c on Solaris-SPARC - 2023-07 Rollback - ASM - Oracle 19c on Solaris-x86 - 2023-07 Patch - ASM - Oracle 19c on Solaris-x86 - 2023-07 Precheck - ASM - Oracle 19c on Solaris-x86 - 2023-07 Rollback - RAC - Oracle 19c on AIX - 2023-07 Patch - RAC - Oracle 19c on AIX - 2023-07 Precheck - RAC - Oracle 19c on AIX - 2023-07 Rollback - RAC - Oracle 19c on Linux - 2023-07 Patch - RAC - Oracle 19c on Linux - 2023-07 Precheck - RAC - Oracle 19c on Linux - 2023-07 Rollback - RAC - Oracle 19c on Solaris-SPARC - 2023-07 Patch - RAC - Oracle 19c on Solaris-SPARC - 2023-07 Precheck - RAC - Oracle 19c on Solaris-SPARC - 2023-07 Rollback - RAC - Oracle 19c on Solaris-x86 - 2023-07 Patch - RAC - Oracle 19c on Solaris-x86 - 2023-07 Precheck - RAC - Oracle 19c on Solaris-x86 - 2023-07 Rollback - Oracle 19c on AIX - 2023-07 Patch - Oracle 19c on AIX - 2023-07 Precheck - Oracle 19c on AIX - 2023-07 Rollback - Oracle 19c on Linux - 2023-07 Patch - Oracle 19c on Linux - 2023-07 Precheck - Oracle 19c on Linux - 2023-07 Rollback - Oracle 19c on Solaris-SPARC - 2023-07 Patch - Oracle 19c on Solaris-SPARC - 2023-07 Precheck - Oracle 19c on Solaris-SPARC - 2023-07 Rollback - Oracle 19c on Solaris-x86 - 2023-07 Patch - Oracle 19c on Solaris-x86 - 2023-07 Precheck - Oracle 19c on Solaris-x86 - 2023-07 Rollback - ASM - OracleDB 19c on AIX - 2023-10 Patch - ASM - OracleDB 19c on AIX - 2023-10 Precheck - ASM - OracleDB 19c on AIX - 2023-10 Rollback - ASM - OracleDB 19c on Linux - 2023-10 Patch - ASM - OracleDB 19c on Linux - 2023-10 Precheck - ASM - OracleDB 19c on Linux - 2023-10 Rollback - ASM - OracleDB 19c on Solaris-SPARC - 2023-10 Patch - ASM - OracleDB 19c on Solaris-SPARC - 2023-10 Precheck - ASM - OracleDB 19c on Solaris-SPARC - 2023-10 Rollback - RAC - OracleDB 19c on AIX - 2023-10 Patch - RAC - OracleDB 19c on AIX - 2023-10 Precheck - RAC - OracleDB 19c on AIX - 2023-10 Rollback - RAC - OracleDB 19c on Linux - 2023-10 Patch - RAC - OracleDB 19c on Linux - 2023-10 Precheck - RAC - OracleDB 19c on Linux - 2023-10 Rollback - RAC - OracleDB 19c on Solaris-SPARC - 2023-10 Patch - RAC - OracleDB 19c on Solaris-SPARC - 2023-10 Precheck - RAC - OracleDB 19c on Solaris-SPARC - 2023-10 Rollback - OracleDB 19c on AIX - 2023-10 Patch - OracleDB 19c on AIX - 2023-10 Precheck - OracleDB 19c on AIX - 2023-10 Rollback - OracleDB 19c on Linux - 2023-10 Patch - OracleDB 19c on Linux - 2023-10 Precheck - OracleDB 19c on Linux - 2023-10 Rollback - OracleDB 19c on Solaris-SPARC - 2023-10 Patch - OracleDB 19c on Solaris-SPARC - 2023-10 Precheck - OracleDB 19c on Solaris-SPARC - 2023-10 Rollback - OracleDB 19c on Solaris-x86 - 2023-10 Patch - OracleDB 19c on Solaris-x86 - 2023-10 Precheck - OracleDB 19c on Solaris-x86 - 2023-10 Rollback - Update: Apache Tomcat 9 v9.0.79 - Linux (SystemD-based) - Update: Apache Tomcat 10 v10.0.27 - Linux (SystemD-based) - Update: Apache Tomcat 8 v8.0.53 - Linux (SystemD-based) - Update: MySQL v8.1.0 - RedHat / CentOS / OEL 7 (x64) - Update: MySQL v8.1.0 - RedHat / CentOS / OEL 8 (x64) - Update: MySQL v8.0.33 - SUSE 12 (x64) - Update: MySQL v8.1.0 - SUSE 15 (x64) - Update: MySQL v8.0.33 - Ubuntu 18.04 (x64) - Update: MySQL v8.0.33 - Ubuntu 20.04 (x64) - Update: MariaDB v10.10.2 - RedHat / CentOS 7 (x64) - Update: MariaDB v10.10.2 - RedHat / CentOS 8 (x64) - Update: MariaDB v10.10.2 - SUSE 12 (x64) - Update: MariaDB v10.10.2 - SUSE 15 (x64) - Update: MariaDB v10.10.2 - Ubuntu 18.04 (x64) - Update: MariaDB v10.10.2 - Ubuntu 20.04 (x64) - Update: Postgresql v14.4 - RedHat / CentOS / OEL 7 (x64) - Update: Postgresql v14.4 - RedHat / CentOS / OEL 8 (x64) - Update: MongoDB v5.0.9 - RedHat / CentOS 7 (x64) - Update: MongoDB v5.0.9 - RedHat / CentOS 8 (x64) - Update: MongoDB v5.0.9 - SUSE 12 (x64) - Update: MongoDB v5.0.9 - SUSE 15 (x64) - Update: MongoDB v5.0.9 - Ubuntu 18.04 (x64) - Update: MongoDB v5.0.9 - Ubuntu 20.04 (x64) - Update: IBM WebSphere Application Server v8.5.5024.20230628 - Linux Unix - Update: IBM WebSphere Application Server v9.0.5015.20230321 - Linux Unix - Update: IBM MQ v9.1.0.16 - AIX - Update: IBM MQ v9.1.0.16 - RHEL Family - Update: RedHat JBoss EAP v7.3.10 - Linux Unix - Update: RedHat JBoss EAP v7.4.11 - Linux Unix - Update: Oracle WebLogic v12.2.1.4.230806 - Linux and Solaris - Update: Oracle WebLogic v12.2.1.4.230806 - AIX - Update: Oracle WebLogic v14.1.1.0.230114 - Linux and Solaris - Update: Oracle WebLogic v14.1.1.0.230114 - AIX ## Reason for Update: - New Software Releases from Vendors ## Actions to Take: - Review new content and deploy as needed. - For oracle db, you must run the following as policy actions: - Update Oracle Patch List and update script - ASM - Update Oracle Patch List and update script More Info: https://forum.bigfix.com/t/what-are-the-updates-for-applications-middleware-sites/42258 ## Published Site Version: - Updates for Linux Applications Middleware, Version: v13 ## Additional Links: - None ? Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Dec 5 12:15:34 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 5 Dec 2023 14:15:34 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2023-12-05 Message-ID: BigFix has modified content in the Updates for Windows Applications Extended site, which is available to Lifecycle and Compliance customers. ## Modified Items: - Bandicut v3.8.0.819 (Bandicam) - Camtasia v23.4.0.50051 (Techsmith) - DBeaver v23.3.0.0 (Dbeaver) - Dolt v1.29.0 (Dolthub) - Google Drive v84.0.11.0 (Google) - LastPass v4.124.0.140 (Lastpass) - Opera v105.0.4970.29 (Opera) - paint.net v5.0.12 (Dotpdn) - Plottr v2023.8.21 (Cameronsutter) - Remote Desktop Manager Enterprise v2023.3.31.0 (Devolutions) - Remote Desktop Manager Free v2023.3.31.0 (Devolutions) - Sandboxie Classic v5.67.3 (Sandboxie) - Sandboxie Plus v1.12.3 (Sandboxie) - Slack v4.35.131.0 (Slack) - spacedesk Windows DRIVER v1.0.78.0 (Datronicsoft) - spacedesk Windows VIEWER v0.9.4300.0 (Datronicsoft) - Stellar Photo Recovery v11.8.0.2 (Stellar) - Syncovery v10.8.9 (Syncovery) - Tailscale v1.54.1 (Tailscale) - Windows Defender Virus Definitions v1.401.1635.0 (Microsoft) ## All Items: - 3CXPhone for Windows v16.3.0.264 (3cx) - 3D XML Player v19.13.17311 (3dxmlplayer) - 7-Zip (EXE) v23.01 (7zip) - 7-Zip (MSI) v23.01 (7zip) - 8x8 Work v8.7.2.3 (8x8) - AAS WorldWide Telescope v6.1.2 (Aas) - ActivityWatch v0.12.2 (Activitywatch) - ADB AppControl v1.8.3 (Cybercat) - Adobe Digital Editions v4.5.12 (Adobe) - Adobe DNG Converter v16.0.1 (Adobe) - Advanced Renamer v3.89 (Advancedrenamer) - AirServer v5.6.3 (Airserver) - Allway Sync v22.0.1 (Allwaysync) - Amazon Corretto (x64) v11.0.21.9 (Amazon) - Amazon Corretto (x64) v17.0.9.8 (Amazon) - Amazon Corretto 8 (x64) v1.8.0.392 (Amazon) - Amazon Corretto JRE 8 (x64) v1.8.0.392 (Amazon) - Angry IP Scanner v3.9.1 (Angryziber) - AnyDesk (EXE) v8.0.6 (Anydesk) - AnyDesk MSI (MSI) v8.0.6 (Anydesk) - Apache Tomcat 10 v10.1.16 (Apache) - Apache Tomcat 8 v8.5.96 (Apache) - Apache Tomcat 9 v9.0.83 (Apache) - AppCheck v2.5.57.2 (Checkmal) - Argus Monitor v7.0.3.2712 (Argotronic) - Audacity v3.4.2 (Audacity) - AuthPass v1.9.9 (Authpass) - Auto Dark Mode v10.4.1.1 (Armin2208) - Auto Start Confirm v1.1.8368.36236 (Christiangalla) - AutomatedLab v5.50.15 (Automatedlab) - Axure RP v10.0.0.3912 (Axurerp) - Azure Data Studio v1.47.0 (Microsoft) - Backup and Sync from Google v3.56.3802.7766 (Google) - balena-cli v17.4.4.0 (Balena) - Bandicam v7.0.1.2132 (Bandicam) - Bandicut v3.8.0.819 (Bandicam) - Beeftext v16.0 (Beeftext) - Beyond Compare v4.4.7 (Beyondcompare) - blobsaver v3.6.0 (Airsquared) - BlueJeans v2.45.187 (Bluejeans) - Camtasia v23.4.0.50051 (Techsmith) - CBackup v3.4.0.0 (Cbackup) - CCom v1.5.0 (Chillibits) - Celestia (EXE) v1.6.4 (Celestia) - Cent Browser v5.0.1002.354 (Centstudio) - Certify The Web v6.0.12 (Certifytheweb) - Chocolatey GUI v2.1.0.0 (Chocolatey) - Cisco Jabber v14.2.0.58008 (Cisco) - Citrix Receiver v14.12.0 (Citrix) - CLAN v7.83.00 (Cmu) - Clink v1.5.18 (Chrisant996) - Cockatrice v2.8.0 (Cockatrice) - Compose Generator v1.9.0 (Chillibits) - Connectify v23.0.1.40175 (Connectify) - Core Temp v1.18.0.0 (Alcpu) - CPUID CPU-Z v2.08 (Cpuid) - CrystalDiskMark v8.0.4 (Crystaldewworld) - CutePDF Writer v4.0.1 (Cutepdf) - Cyberduck v8.7.1.40770 (Iterategmbh) - Cyotek CopyTools v1.4.5.215 (Cyotek) - Cyotek Spriter v1.9.0.247 (Cyotek) - Cyotek WebCopy v1.9.1.872 (Cyotek) - DB Browser for SQLite v3.12.2 (Dbbrowserforsqlite) - DBeaver v23.3.0.0 (Dbeaver) - Dell Command | Update v5.1.0 (Dell) - Deskfiler v1.2.6 (Deskfiler) - Docker Desktop v4.25.2 (Docker) - Dolt v1.29.0 (Dolthub) - Duo Authentication for Epic v1.2.0.95 (Duo) - Duo Device Health v5.5.0 (Duo) - DuoConnect v2.0.4 (Duo) - dupeGuru v4.3.1 (Dupeguru) - Eclipse Temurin JDK with Hotspot v11.0.21.9 (Adoptopenjdk) - Eclipse Temurin JDK with Hotspot v16.0.2.7 (Adoptopenjdk) - Eclipse Temurin JDK with Hotspot v17.0.9.9 (Adoptopenjdk) - Eclipse Temurin JDK with Hotspot v8.0.392.8 (Adoptopenjdk) - Eclipse Temurin JRE with Hotspot v11.0.21.9 (Adoptopenjdk) - Eclipse Temurin JRE with Hotspot v8.0.392.8 (Adoptopenjdk) - EFF Certbot v2.7.4 (Eff) - Evernote v10.64.3 (Evernote) - Everything v1.4.1.1024 (Voidtools) - Foxit PDF Reader v2023.3.0.23028 (Foxit) - Fundels v3.0.10 (Cartamundidigital) - GIMP v2.10.36 (Gimp) - Git v2.43.0 (Git) - GlassWire v3.3.630 (Glasswire) - Go Programming Language v1.21.4 (Go) - GoodSync v12.4.8.8 (Goodsync) - Google Drive v84.0.11.0 (Google) - GoTo Machine v4.4.0 (Gotomeeting) - HandBrake v1.7.1 (Handbrake) - HLAE v2.151.3 (Advancedfx) - Hourglass v1.15.0 (Dziemborowicz) - Huddle v4.4.10.0 (Huddle) - iCloud v7.21.0.23 (Apple) - IconViewer v3.02 (Iconviewer) - ImgBurn v2.5.8.0 (Imgburn) - Inkscape v1.3.2 (Inkscape) - Jabra Direct v6.12.30302.0 (Jabra) - Jira StopWatch v2.3.0 (Carstengehling) - Juju v3.3.0 (Canonical) - KeePass v2.55 (Keepass) - Koodo Reader v1.6.0 (Appbytroye) - Krita v5.2.1 (Krita) - LastPass v4.124.0.140 (Lastpass) - Lepton v1.10.0 (Cosmox) - LibreOffice v7.6.3 (Libreoffice) - Logbert v1.6.3.2 (Couchcoding) - LogMeIn Hamachi v2.3.0.106 (Logmein) - mdview v3.0.1 (C3er) - Meazure v4.0.0 (Cthingsoftware) - Meld v3.22.0 (Gnome) - Microsoft Power BI Desktop v2.123.742.0 (Microsoft) - Microsoft Power BI Desktop v2.123.742.0 (Microsoft) - Microsoft Visual C++ 2015 Redistributable (x64) v14.38.33130.0 (Microsoft) - Microsoft Visual C++ 2015 Redistributable (x86) v14.38.33130.0 (Microsoft) - Microsoft Visual Studio Code x32 v1.83.1 (Microsoft) - Microsoft Visual Studio Code x64 v1.84.2 (Microsoft) - MongoDB Compass v1.40.4.0 (Mongodb) - Mozilla Thunderbird (x64 en-US) v115.5.1 (Mozilla) - mRemoteNG v1.76.20 (Mremoteng) - Mumble v1.4.287 (Mumble) - MySQL Workbench v8.0.34 (Oracle) - NAPS2 v7.1.2 (Naps2) - NewsLeecher v7.0 (Crystalartsoftware) - Nextcloud v3.8.2 (Nextcloud) - nGlide v2.10 (Zeus) - Node.js v20.10.0 (Nodejs) - Notepanda v0.1.4 (Chungzh) - NVM for Windows v1.1.12 (Coreybutler) - OBS Studio v30.0 (Obs) - OpenOffice v4.1.14 (Apache) - OpenShot v3.1.1 (Openshot) - Opera v105.0.4970.29 (Opera) - Oracle Java(TM) SE Development Kit 17 v17.0.9.0 (Oracle) - Oracle Java(TM) SE Development Kit 19 v19.0.2.0 (Oracle) - Oracle VM VirtualBox v7.0.12 (Oracle) - paint.net v5.0.12 (Dotpdn) - PDF-Over v4.4.5 (A_sit) - PDF24 Creator v11.15.1 (Pdf24tools) - PeaZip v9.5.0 (Peazip) - PhraseExpress v16.2.23 (Bartelsmedia) - Pidgin v2.14.12 (Pidgin) - Plantronics Hub Software v3.25.54065.37203 (Poly) - Plottr v2023.8.21 (Cameronsutter) - Podman v4.6.2 (Podman_project) - PowerArchiver v21.00.18 (Conexware) - PowerShell v7.4.0 (Microsoft) - PowerToys v0.75.1 (Microsoft) - PuTTY 32-bit v0.79.0.0 (Putty) - PuTTY 64-bit v0.79.0.0 (Putty) - Python v3.12.0 (Python) - R for Windows v4.3.2 (Rforwindows) - RecentX v5.0.26.0 (Conceptworldcorporation) - Reflector v4.1.0 (Squirrels) - Remote Desktop Manager Enterprise v2023.3.31.0 (Devolutions) - Remote Desktop Manager Free v2023.3.31.0 (Devolutions) - RenderDoc v1.29.0 (Baldurkarlsson) - Royal TS v7.0.51019.0 (Royalapps) - Sandboxie Classic v5.67.3 (Sandboxie) - Sandboxie Plus v1.12.3 (Sandboxie) - Screenpresso v2.1.16.0 (Screenpresso) - SeaMonkey v2.53.17 (Mozilla) - SecureZIP for Windows v14.50.0030 (Pkware) - Semanta Modeler v6.7.3.5307 (Coas) - Seq v8.3.10219.0 (Datalust) - ShareX v15.0.0 (Sharex) - Slack v4.35.131.0 (Slack) - SoundCheck v2.1 (Passmark) - Sourcetree v3.4.15 (Atlassian) - spacedesk Windows DRIVER v1.0.78.0 (Datronicsoft) - spacedesk Windows VIEWER v0.9.4300.0 (Datronicsoft) - Speccy v1.32.0.803 (Piriform) - Speedify v14.3.1.11714 (Speedify) - Spyglass v23.5.1 (Athlabs) - SQL Server Management Studio v19.2 (Microsoft) - Stellar Photo Recovery v11.8.0.2 (Stellar) - Sublime Merge v2091 (Sublimehq) - Sublime Text v4169 (Sublimehq) - SyncBackFree v11.2.15.0 (2brightsparks) - SyncBackPro v11.2.15.0 (2brightsparks) - SyncBackSE v11.2.15.0 (2brightsparks) - Syncovery v10.8.9 (Syncovery) - Tableau Desktop v2023.3.0 (Tableau) - Tableau Reader v2023.3.0 (Tableau) - Tad v0.12.0.1 (Antonycourtney) - Tailscale v1.54.1 (Tailscale) - TeamViewer v15.47.3 (Teamviewer) - TeamViewer v15.47.3 (Teamviewer) - TortoiseGit v2.15.0.0 (Tortoise) - TortoiseHg v6.5.1 (Tortoise) - Total Commander v11.02 (Totalcommander) - TreeSize Free v4.7.1 (Jamsoftware) - UltraEdit v30.1.0.23 (Ultraedit) - Uninstall Tool v3.7.3 (Crystalideasoftware) - UniversalForwarder v9.1.2.0 (Splunk) - UsbDk Runtime Libraries v1.0.22 (Daynix) - usbipd-win v3.2.0 (Dorssel) - Visual Studio Code less than v1.82.1 installed - Windows (Microsoft) - VLC v3.0.20 (Videolan) - VMware Player v17.5.0 (Vmware) - VMware Remote Console v12.0.5 (Vmware) - VMware Tools less than v11.3.0 installed - Windows (Vmware) - VMware Tools v12.3.5.22544099 (Vmware) - VMware Workstation v17.5.0 (Vmware) - VNC Server v7.8.0 (Realvnc) - VNC Viewer v7.8.0 (Realvnc) - VSCodium (x64) v1.84.2.23319 (Vscodium) - VSCodium (x86) v1.83.1.23285 (Vscodium) - WickrMe v6.0.12 (Wickr) - WickrPro v6.26.8 (Wickr) - Windows Defender Virus Definitions v1.401.1635.0 (Microsoft) - WinMerge v2.16.36 (Winmerge) - WinRAR v6.24.0 (Winrar) - WinSCP v6.1.2 (Winscp) - WinZip 32-bit v26.0.15195 (Winzip) - WinZip v26.0.15195 (Winzip) - Wireshark v4.0.11 (Wireshark) - XnConvert v1.99.0.0 (Xnsoft) - XnView v2.51.5 (Xnsoft) - XnViewMP v1.6.2.0 (Xnsoft) - YACReader v9.13.1 (Yacreader) - Yarn v1.22.19 (Yarn) - Yubico Authenticator v6.3.0 (Yubico) - Zoom Outlook Plugin v5.17.0 (Zoom) - Zotero v6.0.30 (Zotero) ## Reason for Update: - New Software Releases from Vendors ## Actions to Take: - Review new content and deploy as needed. - WickrMe and WickrPro now require manual caching. Their fixlet descriptions will be updated in the future to reflect this. - NOTE: the iCloud download we are using has been pulled from Apple's servers, we will likely remove the content in the future. - NOTE: WinZip has removed direct downloads of their MSI installers. We will switch to the EXE installer that contains the MSIs in the future. - NOTE: Slack has changed their site to say that a version from 2022 is the newest version available. Our content reflects that as well. - NOTE: There is a preview AuditOnly task in the site that relevant if an older version with CVEs is installed. ## Published Site Version: - Updates for Windows Applications Extended, Version: v103 ## Additional Links: - None ? Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Dec 6 08:20:09 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 6 Dec 2023 10:20:09 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2023-12-06 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5057403 Webex Meetings Desktop App 43.12.1.7 Available * 5057405 Skype 8.110.0.211 Available * 14011502 Google Chrome 120.0.6099.63 Available Modified * 5057385 Webex Meetings Desktop App 43.12.0.45 Available (Superseded) * 14011500 Google Chrome 119.0.6045.200 Available (Superseded) * 5057397 Skype 8.109.0.209 Available (Superseded) Reason for Update: * New update for Webex , Skype and chrome. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2056 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Dec 6 08:52:20 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 6 Dec 2023 10:52:20 -0600 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-On for RHEL 8 published 2023-12-06 Message-ID: Content in the Patches for RHEL 8 Extended Support site has been added: RHSA-2023:7503 Red Hat Security Advisory: thunderbird security update - Red Hat Enterprise Linux 8.6 EUS (x64) RHSA-2023:7512 Red Hat Security Advisory: firefox security update - Red Hat Enterprise Linux 8.6 EUS (x64) RHBA-2022:5747 Red Hat Bug Fix Advisory: .NET 6.0 bugfix update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2023:7504 Red Hat Security Advisory: thunderbird security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2023:7511 Red Hat Security Advisory: firefox security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2023:7528 Red Hat Security Advisory: fence-agents security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2023:7531 Red Hat Security Advisory: pixman security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2023:7533 Red Hat Security Advisory: tigervnc security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2023:7539 Red Hat Security Advisory: kernel security, bug fix, and enhancement update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2023:7540 Red Hat Security Advisory: curl security and bug fix update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2023:7543 Red Hat Security Advisory: c-ares security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2023:7544 Red Hat Security Advisory: libxml2 security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2023:7558 Red Hat Security Advisory: kpatch-patch security update - Red Hat Enterprise Linux 8.8 EUS (x64) Content in the Patches for RHEL 8 Extended Support site has been superseded: RHBA-2022:5747 Red Hat Bug Fix Advisory: .NET 6.0 bugfix update - Red Hat Enterprise Linux 8.6 EUS (x64) (Superseded) RHSA-2023:6186 Red Hat Security Advisory: firefox security update - Red Hat Enterprise Linux 8.6 EUS (x64) (Superseded) RHSA-2023:6195 Red Hat Security Advisory: thunderbird security update - Red Hat Enterprise Linux 8.6 EUS (x64) (Superseded) RHSA-2023:2830 Red Hat Security Advisory: tigervnc security and bug fix update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHSA-2023:3584 Red Hat Security Advisory: c-ares security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHSA-2023:4523 Red Hat Security Advisory: curl security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHSA-2023:4529 Red Hat Security Advisory: libxml2 security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHSA-2023:5221 Red Hat Security Advisory: kpatch-patch security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHSA-2023:5244 Red Hat Security Advisory: kernel security, bug fix, and enhancement update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHSA-2023:6187 Red Hat Security Advisory: firefox security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHSA-2023:6194 Red Hat Security Advisory: thunderbird security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) Reason for Update: Red Hat released new EUS content. Actions to Take: None Published site version: Patches for RHEL 8 Extended Support, version 100 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Dec 6 10:30:07 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 6 Dec 2023 12:30:07 -0600 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2023-12-06 Message-ID: Content in the Patches for Windows site has been modified New : * Major [ID:503228803] 5032288: Cumulative Update Preview for Windows 11 Version 23H2 - Windows 11 Version 23H2 - KB5032288 (x64) * Major [ID:503228801] 5032288: Cumulative Update Preview for Windows 11 Version 22H2 - Windows 11 Version 22H2 - KB5032288 (x64) * Major [ID:500736410] 5007364: Update for Microsoft Visual Studio 2022 version 17.8.2 update - KB5007364 Updated: * Minor [ID:1111914] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Ukrainian) * Minor [ID:1111913] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Turkish) * Minor [ID:1111912] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Thai) * Minor [ID:1111911] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Swedish) * Minor [ID:1111910] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Spanish-Mexico) * Minor [ID:1111908] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Spanish) * Minor [ID:1111907] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Slovenian) * Minor [ID:1111906] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Slovak) * Minor [ID:1111905] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Serbian-Latin) * Minor [ID:1111904] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Russian) * Minor [ID:1111903] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Romanian) * Minor [ID:1111902] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Portuguese-Portugal) * Minor [ID:1111901] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Portuguese-Brazil) * Minor [ID:1111900] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Polish) * Minor [ID:1111899] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Norwegian-Bokmal) * Minor [ID:1111898] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Lithuanian) * Minor [ID:1111897] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Latvian) * Minor [ID:1111896] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Korean) * Minor [ID:1111895] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Japanese) * Minor [ID:1111894] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Italian) * Minor [ID:1111893] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Hungarian) * Minor [ID:1111892] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Hebrew) * Minor [ID:1111891] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Greek) * Minor [ID:1111890] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (German) * Minor [ID:1111889] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (French-Canada) * Minor [ID:1111888] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (French) * Minor [ID:1111887] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Finnish) * Minor [ID:1111886] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Estonian) * Minor [ID:1111885] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (English-United Kingdom) * Minor [ID:1111884] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (English (United States)) * Minor [ID:1111883] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Dutch) * Minor [ID:1111882] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Danish) * Minor [ID:1111881] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Czech) * Minor [ID:1111880] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Croatian) * Minor [ID:1111879] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Chinese-Traditional) * Minor [ID:1111878] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Chinese-Simplified) * Minor [ID:1111877] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Bulgarian) * Minor [ID:1111876] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Arabic) Reason: New : * New Fixlet for Visual Studio 2022 and Win11 Updated : * Description has been modified Actions to Take: * None Published site version: Site Name: Patches for Windows Version:4304 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Dec 7 07:04:37 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 7 Dec 2023 09:04:37 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2023-12-07 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 14011504 Google Chrome 120.0.6099.71 Available Modified * 14011502 Google Chrome 120.0.6099.63 Available Reason for Update: * New update for Chrome. Important Note: * When the version of Chrome changes, Google performs an in-place replacement of the .msi files and has same Url. The current version is non-security, while the previous one is security-focused. Consequently, the older version is not replaced, and a manual cache has been introduced to it. Published Site Version: * Updates for Windows Applications, Version: 2057 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Dec 7 11:27:29 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 7 Dec 2023 13:27:29 -0600 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2023-12-07 Message-ID: Content in the Patches for Windows site has been modified New : * Major [ID:405262303] 4052623: Update for Microsoft Defender antimalware platform - Microsoft Defender Antivirus - KB4052623 (x64) * Major [ID:405262302] 4052623: Update for Microsoft Defender antimalware platform - Microsoft Defender Antivirus - KB4052623 Reason: New : * New Fixlet for Windows Defender Actions to Take: * None Published site version: Site Name: Patches for Windows Version:4305 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Dec 8 04:10:14 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 8 Dec 2023 07:10:14 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Message-ID: New content have been added to the Patches for Amazon Linux 2 site. New Fixlets: * ALAS2-2023-2346 - Compat-Libtiff3 Security update - Amazon linux 2 x86_64 (ID: 2323461) * ALAS2-2023-2347 - Libtiff Security update - Amazon linux 2 x86_64 (ID: 2323471) * ALAS2-2023-2348 - Wireshark Security update - Amazon linux 2 x86_64 (ID: 2323481) * ALAS2-2023-2350 - Openssl Security update - Amazon linux 2 x86_64 (ID: 2323501) * ALAS2-2023-2351 - Openssl11 Security update - Amazon linux 2 x86_64 (ID: 2323511) * ALAS2-2023-2352 - Xorg-X11-Server Security update - Amazon linux 2 x86_64 (ID: 2323521) * ALAS2-2023-2353 - Vim Security update - Amazon linux 2 x86_64 (ID: 2323531) * ALAS2-2023-2354 - Squid Security update - Amazon linux 2 x86_64 (ID: 2323541) * ALAS2-2023-2355 - Gstreamer1-Plugins-Bad-Free Security update - Amazon linux 2 x86_64 (ID: 2323551) * ALAS2-2023-2356 - Libx11 Security update - Amazon linux 2 x86_64 (ID: 2323561) * ALAS2-2023-2357 - Gawk Security update - Amazon linux 2 x86_64 (ID: 2323571) * ALAS2-2023-2358 - Indent Security update - Amazon linux 2 x86_64 (ID: 2323581) * ALAS2-2023-2359 - Kernel Security update - Amazon linux 2 x86_64 (ID: 2323591) * ALAS2-2023-2360 - Virtuoso-Opensource Security update - Amazon linux 2 x86_64 (ID: 2323601) * ALAS2-2023-2361 - Advancecomp Security update - Amazon linux 2 x86_64 (ID: 2323611) * ALAS2-2023-2365 - Dovecot Security update - Amazon linux 2 x86_64 (ID: 2323651) * ALAS2-2023-2366 - Net-Snmp Security update - Amazon linux 2 x86_64 (ID: 2323661) * ALAS2-2023-2367 - Samba Security update - Amazon linux 2 x86_64 (ID: 2323671) * ALAS2-2023-2368 - Uriparser Security update - Amazon linux 2 x86_64 (ID: 2323681) * ALAS2-2023-2369 - Gmp Security update - Amazon linux 2 x86_64 (ID: 2323691) * ALAS2-2023-2370 - Mailman Security update - Amazon linux 2 x86_64 (ID: 2323701) * ALAS2-2023-2371 - Glibc Security update - Amazon linux 2 x86_64 (ID: 2323711) * ALAS2-2023-2372 - Avahi Security update - Amazon linux 2 x86_64 (ID: 2323721) * ALAS2-2023-2373 - Binutils Security update - Amazon linux 2 x86_64 (ID: 2323731) * ALAS2-2023-2374 - Libarchive Security update - Amazon linux 2 x86_64 (ID: 2323741) * ALAS2-2023-2375 - Php Security update - Amazon linux 2 x86_64 (ID: 2323751) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230122) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230123) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230124) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230125) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230126) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230127) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230450) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230451) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230452) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230453) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220230454) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230455) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230456) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230457) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230458) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230459) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230460) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230461) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230462) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230463) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230464) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230465) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230466) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230467) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230468) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220230469) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230470) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230471) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230472) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230473) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230474) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230475) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230476) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230477) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230478) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230479) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230480) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230481) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230482) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230483) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220230484) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230485) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230486) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230487) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230488) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230489) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230490) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230491) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230492) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230493) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230494) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230495) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230496) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230497) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230498) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220230499) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230500) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230501) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230502) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230503) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230504) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230505) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230506) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230507) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230508) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230509) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230510) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230511) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230512) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230513) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220230514) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230515) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230516) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230517) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230518) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230519) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230520) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230521) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230522) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230523) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230524) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230525) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230526) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230527) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230528) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220230529) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230530) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230531) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230532) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230533) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230534) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230535) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230536) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230537) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230538) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230539) Published Site Version: * Patches for Amazon Linux 2, version 106. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Dec 8 04:11:50 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 8 Dec 2023 07:11:50 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Graviton Message-ID: New content have been added to the Patches for Amazon Linux 2 Graviton site. New Fixlets: * ALAS2-2023-2346 - Compat-Libtiff3 Security update - Amazon linux 2 aarch64 (ID: 2323461) * ALAS2-2023-2347 - Libtiff Security update - Amazon linux 2 aarch64 (ID: 2323471) * ALAS2-2023-2348 - Wireshark Security update - Amazon linux 2 aarch64 (ID: 2323481) * ALAS2-2023-2350 - Openssl Security update - Amazon linux 2 aarch64 (ID: 2323501) * ALAS2-2023-2351 - Openssl11 Security update - Amazon linux 2 aarch64 (ID: 2323511) * ALAS2-2023-2352 - Xorg-X11-Server Security update - Amazon linux 2 aarch64 (ID: 2323521) * ALAS2-2023-2353 - Vim Security update - Amazon linux 2 aarch64 (ID: 2323531) * ALAS2-2023-2354 - Squid Security update - Amazon linux 2 aarch64 (ID: 2323541) * ALAS2-2023-2355 - Gstreamer1-Plugins-Bad-Free Security update - Amazon linux 2 aarch64 (ID: 2323551) * ALAS2-2023-2356 - Libx11 Security update - Amazon linux 2 aarch64 (ID: 2323561) * ALAS2-2023-2357 - Gawk Security update - Amazon linux 2 aarch64 (ID: 2323571) * ALAS2-2023-2358 - Indent Security update - Amazon linux 2 aarch64 (ID: 2323581) * ALAS2-2023-2359 - Kernel Security update - Amazon linux 2 aarch64 (ID: 2323591) * ALAS2-2023-2360 - Virtuoso-Opensource Security update - Amazon linux 2 aarch64 (ID: 2323601) * ALAS2-2023-2361 - Advancecomp Security update - Amazon linux 2 aarch64 (ID: 2323611) * ALAS2-2023-2365 - Dovecot Security update - Amazon linux 2 aarch64 (ID: 2323651) * ALAS2-2023-2366 - Net-Snmp Security update - Amazon linux 2 aarch64 (ID: 2323661) * ALAS2-2023-2367 - Samba Security update - Amazon linux 2 aarch64 (ID: 2323671) * ALAS2-2023-2368 - Uriparser Security update - Amazon linux 2 aarch64 (ID: 2323681) * ALAS2-2023-2369 - Gmp Security update - Amazon linux 2 aarch64 (ID: 2323691) * ALAS2-2023-2370 - Mailman Security update - Amazon linux 2 aarch64 (ID: 2323701) * ALAS2-2023-2371 - Glibc Security update - Amazon linux 2 aarch64 (ID: 2323711) * ALAS2-2023-2372 - Avahi Security update - Amazon linux 2 aarch64 (ID: 2323721) * ALAS2-2023-2373 - Binutils Security update - Amazon linux 2 aarch64 (ID: 2323731) * ALAS2-2023-2374 - Libarchive Security update - Amazon linux 2 aarch64 (ID: 2323741) * ALAS2-2023-2375 - Php Security update - Amazon linux 2 aarch64 (ID: 2323751) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230122) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230123) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230124) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230125) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230126) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230127) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230450) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230451) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230452) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230453) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220230454) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230455) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230456) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230457) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230458) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230459) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230460) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230461) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230462) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230463) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230464) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230465) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230466) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230467) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230468) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220230469) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230470) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230471) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230472) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230473) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230474) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230475) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230476) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230477) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230478) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230479) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230480) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230481) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230482) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230483) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220230484) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230485) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230486) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230487) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230488) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230489) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230490) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230491) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230492) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230493) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230494) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230495) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230496) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230497) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230498) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220230499) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230500) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230501) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230502) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230503) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230504) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230505) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230506) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230507) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230508) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230509) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230510) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230511) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230512) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230513) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220230514) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230515) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230516) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230517) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230518) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230519) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230520) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230521) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230522) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230523) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230524) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230525) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230526) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230527) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230528) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220230529) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230530) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230531) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230532) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230533) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230534) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230535) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230536) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230537) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230538) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230539) Published Site Version: * Patches for Amazon Linux 2 Graviton, version 32. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Dec 8 04:13:40 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 8 Dec 2023 07:13:40 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Raspbian 10 Message-ID: New content have been added to the Patches for Raspbian 10 site. New Fixlets: * Unspecified - Libopendkim-Dev - Raspbian 10 (armhf) (ID: 23120501) * Unspecified - Libopendkim11 - Raspbian 10 (armhf) (ID: 23120502) * Unspecified - Librbl-Dev - Raspbian 10 (armhf) (ID: 23120503) * Unspecified - Librbl1 - Raspbian 10 (armhf) (ID: 23120504) * Unspecified - Libvbr-Dev - Raspbian 10 (armhf) (ID: 23120505) * Unspecified - Libvbr2 - Raspbian 10 (armhf) (ID: 23120506) * Unspecified - Ncurses-Base - Raspbian 10 (all) (ID: 23120507) * Unspecified - Ncurses-Bin - Raspbian 10 (armhf) (ID: 23120508) * Unspecified - Ncurses-Term - Raspbian 10 (all) (ID: 23120509) * Unspecified - Opendkim - Raspbian 10 (armhf) (ID: 23120510) * Unspecified - Opendkim-Tools - Raspbian 10 (armhf) (ID: 23120511) * Unspecified - Roundcube - Raspbian 10 (all) (ID: 23120601) * Unspecified - Roundcube-Core - Raspbian 10 (all) (ID: 23120602) * Unspecified - Roundcube-Mysql - Raspbian 10 (all) (ID: 23120603) * Unspecified - Roundcube-Pgsql - Raspbian 10 (all) (ID: 23120604) * Unspecified - Roundcube-Plugins - Raspbian 10 (all) (ID: 23120605) * Unspecified - Roundcube-Sqlite3 - Raspbian 10 (all) (ID: 23120606) Published Site Version: * Patches for Raspbian 10, version 96. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Dec 8 04:16:44 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 8 Dec 2023 07:16:44 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Rocky Linux 8 Message-ID: New content have been added to the Patches for Rocky Linux 8 site. New Fixlets: * RLBA-2023:6912 - Tigervnc Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 23691201) * RLBA-2023:6951 - Gdb Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 23695101) * RLBA-2023:7011 - Gcc-Toolset-13-Annobin Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 23701101) * RLBA-2023:7040 - Mysql-Selinux Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 23704001) * RLSA-2023:7057 - Yajl Security Update - RockyLinux 8 x86_64 (ID: 23705701) * RLBA-2023:7080 - Kexec-Tools Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 23708001) * RLBA-2023:7182 - Tuned Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 23718201) * RLBA-2023:7186 - Util-Linux Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 23718601) * RLSA-2023:7187 - Procps-Ng Security Update - RockyLinux 8 x86_64 (ID: 23718701) * RLSA-2023:7189 - Fwupd Security Update - RockyLinux 8 x86_64 (ID: 23718901) * RLSA-2023:7190 - Avahi Security Update - RockyLinux 8 x86_64 (ID: 23719001) * RLBA-2023:7192 - Numactl Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 23719201) * RLSA-2023:7202 - Container-Tools:4.0 Security and Bug Fix Update - RockyLinux 8 x86_64 (ID: 23720201) * RLEA-2023:7203 - Gnome-Shell Bug Fix Update - RockyLinux 8 x86_64 (ID: 23720301) * RLBA-2023:7204 - Mutter Bug Fix Update - RockyLinux 8 x86_64 (ID: 23720401) * RLSA-2023:7205 - Nodejs:20 Security Update - RockyLinux 8 x86_64 (ID: 23720501) * RLSA-2023:7207 - C-Ares Security Update - RockyLinux 8 x86_64 (ID: 23720701) * RLBA-2023:7210 - Sssd Bug Fix Update - RockyLinux 8 x86_64 (ID: 23721001) * RLBA-2023:7211 - Krb5 Bug Fix Update - RockyLinux 8 x86_64 (ID: 23721101) * RLSA-2023:7213 - Critical: Squid:4 Security Update - RockyLinux 8 x86_64 (ID: 23721301) * RLBA-2023:7246 - Container-Tools:Rhel8 Bug Fix Update - RockyLinux 8 x86_64 (ID: 23724601) * RLEA-2023:7249 - Nodejs:20 Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 23724901) * RLSA-2023:7265 - Open-Vm-Tools Security Update - RockyLinux 8 x86_64 (ID: 23726501) * RLSA-2023:7549 - Kernel Security and Bug Fix Update - RockyLinux 8 x86_64 (ID: 23754901) * RLSA-2023:7581 - Postgresql:13 Security Update - RockyLinux 8 x86_64 (ID: 23758101) Published Site Version: * Patches for Rocky Linux 8, version 30. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Dec 8 08:47:11 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 8 Dec 2023 10:47:11 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2023-12-08 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5057324 Microsoft Edge Extended Stable Build 120.0.2210.61 Available * 5057326 Microsoft Edge Extended Stable Build 120.0.2210.61 Available (x64) * 5057447 Microsoft Edge Stable Build 120.0.2210.61 Available * 5057449 Microsoft Edge Stable Build 120.0.2210.61 Available (x64) Modified * 5057399 Microsoft Edge Stable Build 119.0.2151.97 Available (Superseded) * 5057401 Microsoft Edge Stable Build 119.0.2151.97 Available (x64) (Superseded) * 5057302 Microsoft Edge Extended Stable Build 118.0.2088.122 Available (Superseded) * 5057304 Microsoft Edge Extended Stable Build 118.0.2088.122 Available (x64) (Superseded) Reason for Update: * New update for Edge. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2058 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Dec 8 09:04:23 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 8 Dec 2023 11:04:23 -0600 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-On for Windows 2012 published 2023-12-08 Message-ID: Content in the ESU Patching Add-on for Windows 2012 site has been added: ESU Key Management: Install and Activate Year 1 MAK - Windows Server 2012 and Windows Server 2012R2 ESU Key Management: Deactivate and Uninstall Year 1 MAK - Windows Server 2012 and Windows Server 2012R2 Reason for Update: Providing a year-specific MAK key install and uninstall fixlet for customers who prefer to see the fixlets become relevant/non-relevant as keys are installed. Content in the ESU Patching Add-on for Windows 2012 site has been modifed: 5031998: Security and Quality Rollup - Windows Server 2012 - .NET Framework 3.5.1 - KB5031998 (x64) 5031998: Security and Quality Rollup - Windows Server 2012 - .NET Framework 3.5.1 - KB5031998 (x64) (Unentitled) 5032001: Security and Quality Rollup - Windows Server 2012 R2 - .NET Framework 3.5.1 - KB5032001 (x64) 5032001: Security and Quality Rollup - Windows Server 2012 R2 - .NET Framework 3.5.1 - KB5032001 (x64) (Unentitled) Reason for Update: Relevance was updated for the .NET 3.5 fixlets. Actions to Take: None Published site version: ESU Patching Add-on for Windows 2012, version 12 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Dec 8 10:12:04 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 8 Dec 2023 12:12:04 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications published 2023-12-08 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Skype 8.110.0.211 Available - Mac OS X (ID: 20800061) Google Chrome 120.0.6099.71 Available - Mac OS X (ID: 83000133) Published site version: Updates for Mac Applications, version 618. Reasons for Update: A newer version of skype and chrome has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Dec 11 07:20:09 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 11 Dec 2023 09:20:09 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Linux Applications Middleware published 2023-12-07 Message-ID: BigFix has modified content in the Updates for Linux Applications Middleware site, which is available to customers with BigFix Compliance. ## New Items: - Update: IBM MQ v9.2.0.20 - AIX - Update: IBM MQ v9.2.0.20 - RHEL Family ## Modified Items: - Update: Apache Tomcat 9 v9.0.83 - Linux (SystemD-based) - Update: IBM WebSphere Application Server v9.0.5017.20230818 - Linux Unix - Update: IBM MQ v9.1.0.17 - AIX - Update: IBM MQ v9.1.0.17 - RHEL Family - Update: RedHat JBoss EAP v7.4.14 - Linux Unix - Update: Oracle WebLogic v12.2.1.4.231011 - Linux and Solaris - Update: Oracle WebLogic v12.2.1.4.231011 - AIX - Update: Oracle WebLogic v14.1.1.0.231013 - Linux and Solaris - Update: Oracle WebLogic v14.1.1.0.231013 - AIX ## All Items: - Oracle Middleware Info - Universal - Oracle Patching Results - Update OracleDB Patch List and update scripts ASM/RAC - Update OracleDB Patch List and update scripts - ASM - Oracle 11.2.0 on Linux - 2020-10 Patches - ASM - Oracle 11.2.0 on Linux - 2020-10 Precheck - ASM - Oracle 11.2.0 on Linux - 2020-10 Rollback - RAC - Oracle 11.2.0 on Linux - 2020-10 Patches - RAC - Oracle 11.2.0 on Linux - 2020-10 Precheck - RAC - Oracle 11.2.0 on Linux - 2020-10 Rollback - Oracle 11.2.0 on AIX - 2020-10 Patches - Oracle 11.2.0 on AIX - 2020-10 Precheck - Oracle 11.2.0 on AIX - 2020-10 Rollback - Oracle 11.2.0 on Linux - 2020-10 Patches - Oracle 11.2.0 on Linux - 2020-10 Precheck - Oracle 11.2.0 on Linux - 2020-10 Rollback - ASM - Oracle 18.3.0 on Linux - 2021-04 Patches - ASM - Oracle 18.3.0 on Linux - 2021-04 Precheck - ASM - Oracle 18.3.0 on Linux - 2021-04 Rollback - RAC - Oracle 18.3.0 on Linux - 2021-04 Patches - RAC - Oracle 18.3.0 on Linux - 2021-04 Precheck - RAC - Oracle 18.3.0 on Linux - 2021-04 Rollback - Oracle 18.3.0 on AIX - 2021-04 Patches - Oracle 18.3.0 on AIX - 2021-04 Precheck - Oracle 18.3.0 on AIX - 2021-04 Rollback - Oracle 18.3.0 on Linux - 2021-04 Patches - Oracle 18.3.0 on Linux - 2021-04 Precheck - Oracle 18.3.0 on Linux - 2021-04 Rollback - ASM - Oracle 12.1.0 on Linux - 2021-07 Patches - ASM - Oracle 12.1.0 on Linux - 2021-07 Precheck - ASM - Oracle 12.1.0 on Linux - 2021-07 Rollback - ASM - Oracle 12.2.0 on Linux - 2021-07 Patches - ASM - Oracle 12.2.0 on Linux - 2021-07 Precheck - ASM - Oracle 12.2.0 on Linux - 2021-07 Rollback - ASM - Oracle 19.3.0 on Linux - 2021-07 Patches - ASM - Oracle 19.3.0 on Linux - 2021-07 Precheck - ASM - Oracle 19.3.0 on Linux - 2021-07 Rollback - RAC - Oracle 12.1.0 on Linux - 2021-07 Patches - RAC - Oracle 12.1.0 on Linux - 2021-07 Precheck - RAC - Oracle 12.1.0 on Linux - 2021-07 Rollback - RAC - Oracle 12.2.0 on Linux - 2021-07 Patches - RAC - Oracle 12.2.0 on Linux - 2021-07 Precheck - RAC - Oracle 12.2.0 on Linux - 2021-07 Rollback - RAC - Oracle 19.3.0 on Linux - 2021-07 Patches - RAC - Oracle 19.3.0 on Linux - 2021-07 Precheck - RAC - Oracle 19.3.0 on Linux - 2021-07 Rollback - Oracle 12.1.0 on AIX - 2021-07 Patches - Oracle 12.1.0 on AIX - 2021-07 Precheck - Oracle 12.1.0 on AIX - 2021-07 Rollback - Oracle 12.2.0 on AIX - 2021-07 Patches - Oracle 12.2.0 on AIX - 2021-07 Precheck - Oracle 12.2.0 on AIX - 2021-07 Rollback - Oracle 19.3.0 on AIX - 2021-07 Patches - Oracle 19.3.0 on AIX - 2021-07 Precheck - Oracle 19.3.0 on AIX - 2021-07 Rollback - Oracle 12.1.0 on Linux - 2021-07 Patches - Oracle 12.1.0 on Linux - 2021-07 Precheck - Oracle 12.1.0 on Linux - 2021-07 Rollback - Oracle 12.2.0 on Linux - 2021-07 Patches - Oracle 12.2.0 on Linux - 2021-07 Precheck - Oracle 12.2.0 on Linux - 2021-07 Rollback - Oracle 19.3.0 on Linux - 2021-07 Patches - Oracle 19.3.0 on Linux - 2021-07 Precheck - Oracle 19.3.0 on Linux - 2021-07 Rollback - ASM - Oracle 12.1.0 on Linux - 2022-01 Patches - ASM - Oracle 12.1.0 on Linux - 2022-01 Precheck - ASM - Oracle 12.1.0 on Linux - 2022-01 Rollback - ASM - Oracle 12.2.0 on Linux - 2022-01 Patches - ASM - Oracle 12.2.0 on Linux - 2022-01 Precheck - ASM - Oracle 12.2.0 on Linux - 2022-01 Rollback - ASM - Oracle 19.3.0 on Linux - 2022-01 Patches - ASM - Oracle 19.3.0 on Linux - 2022-01 Precheck - ASM - Oracle 19.3.0 on Linux - 2022-01 Rollback - RAC - Oracle 12.1.0 on Linux - 2022-01 Patches - RAC - Oracle 12.1.0 on Linux - 2022-01 Precheck - RAC - Oracle 12.1.0 on Linux - 2022-01 Rollback - RAC - Oracle 12.2.0 on Linux - 2022-01 Patches - RAC - Oracle 12.2.0 on Linux - 2022-01 Precheck - RAC - Oracle 12.2.0 on Linux - 2022-01 Rollback - RAC - Oracle 19.3.0 on Linux - 2022-01 Patches - RAC - Oracle 19.3.0 on Linux - 2022-01 Precheck - RAC - Oracle 19.3.0 on Linux - 2022-01 Rollback - Oracle 12.1.0 on AIX - 2022-01 Patches - Oracle 12.1.0 on AIX - 2022-01 Precheck - Oracle 12.1.0 on AIX - 2022-01 Rollback - Oracle 12.2.0 on AIX - 2022-01 Patches - Oracle 12.2.0 on AIX - 2022-01 Precheck - Oracle 12.2.0 on AIX - 2022-01 Rollback - Oracle 19.3.0 on AIX - 2022-01 Patches - Oracle 19.3.0 on AIX - 2022-01 Precheck - Oracle 19.3.0 on AIX - 2022-01 Rollback - Oracle 12.1.0 on Linux - 2022-01 Patches - Oracle 12.1.0 on Linux - 2022-01 Precheck - Oracle 12.1.0 on Linux - 2022-01 Rollback - Oracle 12.2.0 on Linux - 2022-01 Patches - Oracle 12.2.0 on Linux - 2022-01 Precheck - Oracle 12.2.0 on Linux - 2022-01 Rollback - Oracle 19.3.0 on Linux - 2022-01 Patches - Oracle 19.3.0 on Linux - 2022-01 Precheck - Oracle 19.3.0 on Linux - 2022-01 Rollback - ASM - Oracle 12.1.0 on Linux - 2022-04 Patches - ASM - Oracle 12.1.0 on Linux - 2022-04 Precheck - ASM - Oracle 12.1.0 on Linux - 2022-04 Rollback - ASM - Oracle 19.3.0 on Linux - 2022-04 Patches - ASM - Oracle 19.3.0 on Linux - 2022-04 Precheck - ASM - Oracle 19.3.0 on Linux - 2022-04 Rollback - RAC - Oracle 12.1.0 on Linux - 2022-04 Patches - RAC - Oracle 12.1.0 on Linux - 2022-04 Precheck - RAC - Oracle 12.1.0 on Linux - 2022-04 Rollback - RAC - Oracle 19.3.0 on Linux - 2022-04 Patches - RAC - Oracle 19.3.0 on Linux - 2022-04 Precheck - RAC - Oracle 19.3.0 on Linux - 2022-04 Rollback - Oracle 12.1.0 on AIX - 2022-04 Patches - Oracle 12.1.0 on AIX - 2022-04 Precheck - Oracle 12.1.0 on AIX - 2022-04 Rollback - Oracle 19.3.0 on AIX - 2022-04 Patches - Oracle 19.3.0 on AIX - 2022-04 Precheck - Oracle 19.3.0 on AIX - 2022-04 Rollback - Oracle 12.1.0 on Linux - 2022-04 Patches - Oracle 12.1.0 on Linux - 2022-04 Precheck - Oracle 12.1.0 on Linux - 2022-04 Rollback - Oracle 19.3.0 on Linux - 2022-04 Patches - Oracle 19.3.0 on Linux - 2022-04 Precheck - Oracle 19.3.0 on Linux - 2022-04 Rollback - ASM - Oracle 12.1.0.2 on AIX - 2022-07 Patch - ASM - Oracle 12.1.0.2 on AIX - 2022-07 Precheck - ASM - Oracle 12.1.0.2 on AIX - 2022-07 Rollback - ASM - Oracle 19c on AIX - 2022-07 Patch - ASM - Oracle 19c on AIX - 2022-07 Precheck - ASM - Oracle 19c on AIX - 2022-07 Rollback - ASM - Oracle 12.1.0.2 on Linux - 2022-07 Patch - ASM - Oracle 12.1.0.2 on Linux - 2022-07 Precheck - ASM - Oracle 12.1.0.2 on Linux - 2022-07 Rollback - ASM - Oracle 19c on Linux - 2022-07 Patch - ASM - Oracle 19c on Linux - 2022-07 Precheck - ASM - Oracle 19c on Linux - 2022-07 Rollback - RAC - Oracle 12.1.0.2 on AIX - 2022-07 Patch - RAC - Oracle 12.1.0.2 on AIX - 2022-07 Precheck - RAC - Oracle 12.1.0.2 on AIX - 2022-07 Rollback - RAC - Oracle 19c on AIX - 2022-07 Patch - RAC - Oracle 19c on AIX - 2022-07 Precheck - RAC - Oracle 19c on AIX - 2022-07 Rollback - RAC - Oracle 12.1.0.2 on Linux - 2022-07 Patch - RAC - Oracle 12.1.0.2 on Linux - 2022-07 Precheck - RAC - Oracle 12.1.0.2 on Linux - 2022-07 Rollback - RAC - Oracle 19c on Linux - 2022-07 Patch - RAC - Oracle 19c on Linux - 2022-07 Precheck - RAC - Oracle 19c on Linux - 2022-07 Rollback - Oracle 12.1.0.2 on AIX - 2022-07 Patch - Oracle 12.1.0.2 on AIX - 2022-07 Precheck - Oracle 12.1.0.2 on AIX - 2022-07 Rollback - Oracle 19c on AIX - 2022-07 Patch - Oracle 19c on AIX - 2022-07 Precheck - Oracle 19c on AIX - 2022-07 Rollback - Oracle 12.1.0.2 on Linux - 2022-07 Patch - Oracle 12.1.0.2 on Linux - 2022-07 Precheck - Oracle 12.1.0.2 on Linux - 2022-07 Rollback - Oracle 19c on Linux - 2022-07 Patch - Oracle 19c on Linux - 2022-07 Precheck - Oracle 19c on Linux - 2022-07 Rollback - Oracle 12.1.0.2 on SunOS - 2022-07 Patch - Oracle 12.1.0.2 on SunOS - 2022-07 Precheck - Oracle 12.1.0.2 on SunOS - 2022-07 Rollback - Oracle 19c on SunOS - 2022-07 Patch - Oracle 19c on SunOS - 2022-07 Precheck - Oracle 19c on SunOS - 2022-07 Rollback - ASM - Oracle 12.1.0.2 on AIX - 2022-10 Patch - ASM - Oracle 12.1.0.2 on AIX - 2022-10 Precheck - ASM - Oracle 12.1.0.2 on AIX - 2022-10 Rollback - ASM - Oracle 19c on AIX - 2022-10 Patch - ASM - Oracle 19c on AIX - 2022-10 Precheck - ASM - Oracle 19c on AIX - 2022-10 Rollback - ASM - Oracle 12.1.0.2 on Linux - 2022-10 Patch - ASM - Oracle 12.1.0.2 on Linux - 2022-10 Precheck - ASM - Oracle 12.1.0.2 on Linux - 2022-10 Rollback - ASM - Oracle 19c on Linux - 2022-10 Patch - ASM - Oracle 19c on Linux - 2022-10 Precheck - ASM - Oracle 19c on Linux - 2022-10 Rollback - ASM - Oracle 12.1.0.2 on Solaris-SPARC - 2022-10 Patch - ASM - Oracle 12.1.0.2 on Solaris-SPARC - 2022-10 Precheck - ASM - Oracle 12.1.0.2 on Solaris-SPARC - 2022-10 Rollback - ASM - Oracle 19c on Solaris-SPARC - 2022-10 Patch - ASM - Oracle 19c on Solaris-SPARC - 2022-10 Precheck - ASM - Oracle 19c on Solaris-SPARC - 2022-10 Rollback - ASM - Oracle 19c on Solaris-x86 - 2022-10 Patch - ASM - Oracle 19c on Solaris-x86 - 2022-10 Precheck - ASM - Oracle 19c on Solaris-x86 - 2022-10 Rollback - RAC - Oracle 12.1.0.2 on AIX - 2022-10 Patch - RAC - Oracle 12.1.0.2 on AIX - 2022-10 Precheck - RAC - Oracle 12.1.0.2 on AIX - 2022-10 Rollback - RAC - Oracle 19c on AIX - 2022-10 Patch - RAC - Oracle 19c on AIX - 2022-10 Precheck - RAC - Oracle 19c on AIX - 2022-10 Rollback - RAC - Oracle 12.1.0.2 on Linux - 2022-10 Patch - RAC - Oracle 12.1.0.2 on Linux - 2022-10 Precheck - RAC - Oracle 12.1.0.2 on Linux - 2022-10 Rollback - RAC - Oracle 19c on Linux - 2022-10 Patch - RAC - Oracle 19c on Linux - 2022-10 Precheck - RAC - Oracle 19c on Linux - 2022-10 Rollback - RAC - Oracle 12.1.0.2 on Solaris-SPARC - 2022-10 Patch - RAC - Oracle 12.1.0.2 on Solaris-SPARC - 2022-10 Precheck - RAC - Oracle 12.1.0.2 on Solaris-SPARC - 2022-10 Rollback - RAC - Oracle 19c on Solaris-SPARC - 2022-10 Patch - RAC - Oracle 19c on Solaris-SPARC - 2022-10 Precheck - RAC - Oracle 19c on Solaris-SPARC - 2022-10 Rollback - RAC - Oracle 19c on Solaris-x86 - 2022-10 Patch - RAC - Oracle 19c on Solaris-x86 - 2022-10 Precheck - RAC - Oracle 19c on Solaris-x86 - 2022-10 Rollback - Oracle 12.1.0.2 on AIX - 2022-10 Patch - Oracle 12.1.0.2 on AIX - 2022-10 Precheck - Oracle 12.1.0.2 on AIX - 2022-10 Rollback - Oracle 19c on AIX - 2022-10 Patch - Oracle 19c on AIX - 2022-10 Precheck - Oracle 19c on AIX - 2022-10 Rollback - Oracle 12.1.0.2 on Linux - 2022-10 Patch - Oracle 12.1.0.2 on Linux - 2022-10 Precheck - Oracle 12.1.0.2 on Linux - 2022-10 Rollback - Oracle 19c on Linux - 2022-10 Patch - Oracle 19c on Linux - 2022-10 Precheck - Oracle 19c on Linux - 2022-10 Rollback - Oracle 12.1.0.2 on Solaris-SPARC - 2022-10 Patch - Oracle 12.1.0.2 on Solaris-SPARC - 2022-10 Precheck - Oracle 12.1.0.2 on Solaris-SPARC - 2022-10 Rollback - Oracle 19c on Solaris-SPARC - 2022-10 Patch - Oracle 19c on Solaris-SPARC - 2022-10 Precheck - Oracle 19c on Solaris-SPARC - 2022-10 Rollback - Oracle 19c on Solaris-x86 - 2022-10 Patch - Oracle 19c on Solaris-x86 - 2022-10 Precheck - Oracle 19c on Solaris-x86 - 2022-10 Rollback - Oracle 19c on SunOS - 2022-10 Patch - Oracle 19c on SunOS - 2022-10 Precheck - Oracle 19c on SunOS - 2022-10 Rollback - ASM - Oracle 19c on AIX - 2023-01 Patch - ASM - Oracle 19c on AIX - 2023-01 Precheck - ASM - Oracle 19c on AIX - 2023-01 Rollback - ASM - Oracle 19c on Linux - 2023-01 Patch - ASM - Oracle 19c on Linux - 2023-01 Precheck - ASM - Oracle 19c on Linux - 2023-01 Rollback - ASM - Oracle 19c on Solaris-SPARC - 2023-01 Patch - ASM - Oracle 19c on Solaris-SPARC - 2023-01 Precheck - ASM - Oracle 19c on Solaris-SPARC - 2023-01 Rollback - ASM - Oracle 19c on Solaris-x86 - 2023-01 Patch - ASM - Oracle 19c on Solaris-x86 - 2023-01 Precheck - ASM - Oracle 19c on Solaris-x86 - 2023-01 Rollback - RAC - Oracle 19c on AIX - 2023-01 Patch - RAC - Oracle 19c on AIX - 2023-01 Precheck - RAC - Oracle 19c on AIX - 2023-01 Rollback - RAC - Oracle 19c on Linux - 2023-01 Patch - RAC - Oracle 19c on Linux - 2023-01 Precheck - RAC - Oracle 19c on Linux - 2023-01 Rollback - RAC - Oracle 19c on Solaris-SPARC - 2023-01 Patch - RAC - Oracle 19c on Solaris-SPARC - 2023-01 Precheck - RAC - Oracle 19c on Solaris-SPARC - 2023-01 Rollback - RAC - Oracle 19c on Solaris-x86 - 2023-01 Patch - RAC - Oracle 19c on Solaris-x86 - 2023-01 Precheck - RAC - Oracle 19c on Solaris-x86 - 2023-01 Rollback - Oracle 19c on AIX - 2023-01 Patch - Oracle 19c on AIX - 2023-01 Precheck - Oracle 19c on AIX - 2023-01 Rollback - Oracle 19c on Linux - 2023-01 Patch - Oracle 19c on Linux - 2023-01 Precheck - Oracle 19c on Linux - 2023-01 Rollback - Oracle 19c on Solaris-SPARC - 2023-01 Patch - Oracle 19c on Solaris-SPARC - 2023-01 Precheck - Oracle 19c on Solaris-SPARC - 2023-01 Rollback - Oracle 19c on Solaris-x86 - 2023-01 Patch - Oracle 19c on Solaris-x86 - 2023-01 Precheck - Oracle 19c on Solaris-x86 - 2023-01 Rollback - ASM - Oracle 19c on AIX - 2023-04 Patch - ASM - Oracle 19c on AIX - 2023-04 Precheck - ASM - Oracle 19c on AIX - 2023-04 Rollback - ASM - Oracle 19c on Linux - 2023-04 Patch - ASM - Oracle 19c on Linux - 2023-04 Precheck - ASM - Oracle 19c on Linux - 2023-04 Rollback - ASM - Oracle 19c on Solaris-SPARC - 2023-04 Patch - ASM - Oracle 19c on Solaris-SPARC - 2023-04 Precheck - ASM - Oracle 19c on Solaris-SPARC - 2023-04 Rollback - ASM - Oracle 19c on Solaris-x86 - 2023-04 Patch - ASM - Oracle 19c on Solaris-x86 - 2023-04 Precheck - ASM - Oracle 19c on Solaris-x86 - 2023-04 Rollback - RAC - Oracle 19c on AIX - 2023-04 Patch - RAC - Oracle 19c on AIX - 2023-04 Precheck - RAC - Oracle 19c on AIX - 2023-04 Rollback - RAC - Oracle 19c on Linux - 2023-04 Patch - RAC - Oracle 19c on Linux - 2023-04 Precheck - RAC - Oracle 19c on Linux - 2023-04 Rollback - RAC - Oracle 19c on Solaris-SPARC - 2023-04 Patch - RAC - Oracle 19c on Solaris-SPARC - 2023-04 Precheck - RAC - Oracle 19c on Solaris-SPARC - 2023-04 Rollback - RAC - Oracle 19c on Solaris-x86 - 2023-04 Patch - RAC - Oracle 19c on Solaris-x86 - 2023-04 Precheck - RAC - Oracle 19c on Solaris-x86 - 2023-04 Rollback - Oracle 19c on AIX - 2023-04 Patch - Oracle 19c on AIX - 2023-04 Precheck - Oracle 19c on AIX - 2023-04 Rollback - Oracle 19c on Linux - 2023-04 Patch - Oracle 19c on Linux - 2023-04 Precheck - Oracle 19c on Linux - 2023-04 Rollback - Oracle 19c on Solaris-SPARC - 2023-04 Patch - Oracle 19c on Solaris-SPARC - 2023-04 Precheck - Oracle 19c on Solaris-SPARC - 2023-04 Rollback - Oracle 19c on Solaris-x86 - 2023-04 Patch - Oracle 19c on Solaris-x86 - 2023-04 Precheck - Oracle 19c on Solaris-x86 - 2023-04 Rollback - ASM - Oracle 19c on AIX - 2023-07 Patch - ASM - Oracle 19c on AIX - 2023-07 Precheck - ASM - Oracle 19c on AIX - 2023-07 Rollback - ASM - Oracle 19c on Linux - 2023-07 Patch - ASM - Oracle 19c on Linux - 2023-07 Precheck - ASM - Oracle 19c on Linux - 2023-07 Rollback - ASM - Oracle 19c on Solaris-SPARC - 2023-07 Patch - ASM - Oracle 19c on Solaris-SPARC - 2023-07 Precheck - ASM - Oracle 19c on Solaris-SPARC - 2023-07 Rollback - ASM - Oracle 19c on Solaris-x86 - 2023-07 Patch - ASM - Oracle 19c on Solaris-x86 - 2023-07 Precheck - ASM - Oracle 19c on Solaris-x86 - 2023-07 Rollback - RAC - Oracle 19c on AIX - 2023-07 Patch - RAC - Oracle 19c on AIX - 2023-07 Precheck - RAC - Oracle 19c on AIX - 2023-07 Rollback - RAC - Oracle 19c on Linux - 2023-07 Patch - RAC - Oracle 19c on Linux - 2023-07 Precheck - RAC - Oracle 19c on Linux - 2023-07 Rollback - RAC - Oracle 19c on Solaris-SPARC - 2023-07 Patch - RAC - Oracle 19c on Solaris-SPARC - 2023-07 Precheck - RAC - Oracle 19c on Solaris-SPARC - 2023-07 Rollback - RAC - Oracle 19c on Solaris-x86 - 2023-07 Patch - RAC - Oracle 19c on Solaris-x86 - 2023-07 Precheck - RAC - Oracle 19c on Solaris-x86 - 2023-07 Rollback - Oracle 19c on AIX - 2023-07 Patch - Oracle 19c on AIX - 2023-07 Precheck - Oracle 19c on AIX - 2023-07 Rollback - Oracle 19c on Linux - 2023-07 Patch - Oracle 19c on Linux - 2023-07 Precheck - Oracle 19c on Linux - 2023-07 Rollback - Oracle 19c on Solaris-SPARC - 2023-07 Patch - Oracle 19c on Solaris-SPARC - 2023-07 Precheck - Oracle 19c on Solaris-SPARC - 2023-07 Rollback - Oracle 19c on Solaris-x86 - 2023-07 Patch - Oracle 19c on Solaris-x86 - 2023-07 Precheck - Oracle 19c on Solaris-x86 - 2023-07 Rollback - ASM - OracleDB 19c on AIX - 2023-10 Patch - ASM - OracleDB 19c on AIX - 2023-10 Precheck - ASM - OracleDB 19c on AIX - 2023-10 Rollback - ASM - OracleDB 19c on Linux - 2023-10 Patch - ASM - OracleDB 19c on Linux - 2023-10 Precheck - ASM - OracleDB 19c on Linux - 2023-10 Rollback - ASM - OracleDB 19c on Solaris-SPARC - 2023-10 Patch - ASM - OracleDB 19c on Solaris-SPARC - 2023-10 Precheck - ASM - OracleDB 19c on Solaris-SPARC - 2023-10 Rollback - RAC - OracleDB 19c on AIX - 2023-10 Patch - RAC - OracleDB 19c on AIX - 2023-10 Precheck - RAC - OracleDB 19c on AIX - 2023-10 Rollback - RAC - OracleDB 19c on Linux - 2023-10 Patch - RAC - OracleDB 19c on Linux - 2023-10 Precheck - RAC - OracleDB 19c on Linux - 2023-10 Rollback - RAC - OracleDB 19c on Solaris-SPARC - 2023-10 Patch - RAC - OracleDB 19c on Solaris-SPARC - 2023-10 Precheck - RAC - OracleDB 19c on Solaris-SPARC - 2023-10 Rollback - OracleDB 19c on AIX - 2023-10 Patch - OracleDB 19c on AIX - 2023-10 Precheck - OracleDB 19c on AIX - 2023-10 Rollback - OracleDB 19c on Linux - 2023-10 Patch - OracleDB 19c on Linux - 2023-10 Precheck - OracleDB 19c on Linux - 2023-10 Rollback - OracleDB 19c on Solaris-SPARC - 2023-10 Patch - OracleDB 19c on Solaris-SPARC - 2023-10 Precheck - OracleDB 19c on Solaris-SPARC - 2023-10 Rollback - OracleDB 19c on Solaris-x86 - 2023-10 Patch - OracleDB 19c on Solaris-x86 - 2023-10 Precheck - OracleDB 19c on Solaris-x86 - 2023-10 Rollback - Update: Apache Tomcat 9 v9.0.83 - Linux (SystemD-based) - Update: Apache Tomcat 10 v10.0.27 - Linux (SystemD-based) - Update: Apache Tomcat 8 v8.0.53 - Linux (SystemD-based) - Update: MySQL v8.1.0 - RedHat / CentOS / OEL 7 (x64) - Update: MySQL v8.1.0 - RedHat / CentOS / OEL 8 (x64) - Update: MySQL v8.0.33 - SUSE 12 (x64) - Update: MySQL v8.1.0 - SUSE 15 (x64) - Update: MySQL v8.0.33 - Ubuntu 18.04 (x64) - Update: MySQL v8.0.33 - Ubuntu 20.04 (x64) - Update: MariaDB v10.10.2 - RedHat / CentOS 7 (x64) - Update: MariaDB v10.10.2 - RedHat / CentOS 8 (x64) - Update: MariaDB v10.10.2 - SUSE 12 (x64) - Update: MariaDB v10.10.2 - SUSE 15 (x64) - Update: MariaDB v10.10.2 - Ubuntu 18.04 (x64) - Update: MariaDB v10.10.2 - Ubuntu 20.04 (x64) - Update: Postgresql v14.4 - RedHat / CentOS / OEL 7 (x64) - Update: Postgresql v14.4 - RedHat / CentOS / OEL 8 (x64) - Update: MongoDB v5.0.9 - RedHat / CentOS 7 (x64) - Update: MongoDB v5.0.9 - RedHat / CentOS 8 (x64) - Update: MongoDB v5.0.9 - SUSE 12 (x64) - Update: MongoDB v5.0.9 - SUSE 15 (x64) - Update: MongoDB v5.0.9 - Ubuntu 18.04 (x64) - Update: MongoDB v5.0.9 - Ubuntu 20.04 (x64) - Update: IBM WebSphere Application Server v8.5.5024.20230628 - Linux Unix - Update: IBM WebSphere Application Server v9.0.5017.20230818 - Linux Unix - Update: IBM MQ v9.1.0.17 - AIX - Update: IBM MQ v9.2.0.20 - AIX - Update: IBM MQ v9.1.0.17 - RHEL Family - Update: IBM MQ v9.2.0.20 - RHEL Family - Update: RedHat JBoss EAP v7.3.10 - Linux Unix - Update: RedHat JBoss EAP v7.4.14 - Linux Unix - Update: Oracle WebLogic v12.2.1.4.231011 - Linux and Solaris - Update: Oracle WebLogic v12.2.1.4.231011 - AIX - Update: Oracle WebLogic v14.1.1.0.231013 - Linux and Solaris - Update: Oracle WebLogic v14.1.1.0.231013 - AIX ## Reason for Update: - New Software Releases from Vendors ## Actions to Take: - Review new content and deploy as needed. - For oracle db, you must run the following as policy actions: - Update Oracle Patch List and update script - ASM - Update Oracle Patch List and update script More Info: https://forum.bigfix.com/t/what-are-the-updates-for-applications-middleware-sites/42258 ## Published Site Version: - Updates for Linux Applications Middleware, Version: v14 ## Additional Links: - None ? Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Dec 11 07:47:28 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 11 Dec 2023 09:47:28 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2023-12-11 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5057459 Skype 8.110.0.212 Available Modified * 5057405 Skype 8.110.0.211 Available (Superseded) Reason for Update: * New update for Skype. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2059 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Dec 11 08:08:58 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 11 Dec 2023 10:08:58 -0600 Subject: [BESAdmin-Announcements] Content in the Server Automation site has been modified 2023-12-08 Message-ID: The BigFix Team is pleased to announce the release of version 9.5 patch 68 (9.5.68) of BigFix Server Automation. The main reasons to upgrade to this release are as follows: *SERVER AUTOMATION PLAN ENGINE and SA Rest* - Defect Articles: KB0107526 : SA Rest : SARESTService Down : Site prefetch KB0107645 : SA Doc : Automation Plan Step after BigFix Client Reset KB0108026 : SA Rest service down : Watchdog to check service status KB0108327 : Failed SA Plan exceeds maxLength facet value '255' KB0107429 : SA : Email notification fails to send email. KB0108867 : Server Automation execution giving errors. *Security Enhancements* - The following CVEs were addressed: CVE-2023-25193 / CVE-2023-21930 / CVE-2023-21967 / CVE-2023-21939 / CVE-2023-21968 / CVE-2023-21937 / CVE-2023-21938 / CVE-2023-2597 : IBM Semeru Runtimes upgrade to 8.0.372.0 CVE-2023-38552, CVE-2023-39331, CVE-2023-39332, CVE-2023-39333, CVE-2023-44487, CVE-2023-45143 : Upgrade to Node JS 18.18.2 CVE-2023-0842 : Upgrade to version xml2js - 0.5.0 CVE-2023-45857 : Upgrade to version axios - 1.6.0 *Additional information about this release* - Published site and components version: Server Automation - Site Version: 92 SA Plan engine version: 9.5.68 SA Rest Node version: 9.5.68 *Useful links* - BigFix Server Automation Documentation: https://help.hcltechsw.com/bigfix/11.0/lifecycle/lifecycle_sa.html https://help.hcltechsw.com/bigfix/10.0/lifecycle/lifecycle_sa.html https://help.hcltechsw.com/bigfix/9.5/lifecycle/lifecycle_sa.html ? HCL BigFix ? Lifecycle Team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Dec 11 11:02:22 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 11 Dec 2023 20:02:22 +0100 Subject: [BESAdmin-Announcements] New update to BigFix Software Distribution and the Self-Service Application: site 118 Message-ID: The BigFix team is pleased to announce an update to Software Distribution and the Self-Service Application. **Reasons for Update** **New Features in Self Service Application (SSA 3.2.6):** - The "Action completed" messages will be automatically dismissed after few seconds - Support of macOS 14 (Ventura) **Fixed issues:** - KB0103512 - Download loop for Software Distribution fixlets - KB0104102 - SSA restart button does not work - KB0105014 - Issue on SSA custom icon on Windows menu bar at SSA upgrade from console - KB0106350 - Click on panel does not display Action detail after snooze - KB0107569 - SSA running message stays on screen **Actions to Take** - Gathering of the site will automatically show the new updates. - Users of the BigFix Self Service Application will need to update this component to version 3.2.6 using the following fixlets from Software Distribution site: -- Fixlet 302 to upgrade SSA for Windows. -- Fixlet 304 to upgrade SSA for Mac OS. **Published Site Version** Software Distribution, site version 118 ? The BigFix Team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Dec 12 04:16:48 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 12 Dec 2023 07:16:48 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Message-ID: New content have been added to the Patches for Amazon Linux 2 site. New Fixlets: * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230128) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230129) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230130) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230540) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230541) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230542) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230543) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220230544) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230545) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230546) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230547) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230548) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230549) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230550) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230551) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230552) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230553) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230554) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230555) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230556) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230557) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230558) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220230559) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230560) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230561) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230562) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230563) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230564) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230565) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230566) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230567) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230568) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230569) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230570) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230571) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230572) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230573) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220230574) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230575) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230576) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230577) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230578) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230579) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230580) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230581) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230582) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230583) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230584) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230585) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230586) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230587) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230588) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230589) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220230590) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230591) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230592) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230593) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230594) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230595) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230596) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230597) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230598) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230599) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230600) Published Site Version: * Patches for Amazon Linux 2, version 107. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Dec 12 04:18:29 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 12 Dec 2023 07:18:29 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Graviton Message-ID: New content have been added to the Patches for Amazon Linux 2 Graviton site. New Fixlets: * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230128) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230129) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230130) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230540) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230541) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230542) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230543) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220230544) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230545) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230546) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230547) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230548) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230549) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230550) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230551) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230552) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230553) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230554) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230555) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230556) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230557) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230558) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220230559) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230560) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230561) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230562) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230563) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230564) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230565) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230566) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230567) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230568) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230569) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230570) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230571) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230572) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230573) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220230574) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230575) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230576) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230577) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230578) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230579) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230580) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230581) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230582) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230583) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230584) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230585) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230586) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230587) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230588) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230589) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220230590) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230591) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230592) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230593) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230594) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230595) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230596) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230597) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230598) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230599) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230600) Published Site Version: * Patches for Amazon Linux 2 Graviton, version 33. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Dec 12 04:20:22 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 12 Dec 2023 07:20:22 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Raspbian 10 Message-ID: New content have been added to the Patches for Raspbian 10 site. New Fixlets: * Unspecified - Gir1.2-Gst-Plugins-Bad-1.0 - Raspbian 10 (armhf) (ID: 23120801) * Unspecified - Gstreamer1.0-Opencv - Raspbian 10 (armhf) (ID: 23120802) * Unspecified - Gstreamer1.0-Plugins-Bad - Raspbian 10 (armhf) (ID: 23120803) * Unspecified - Gstreamer1.0-Plugins-Bad-Dbg - Raspbian 10 (armhf) (ID: 23120804) * Unspecified - Gstreamer1.0-Plugins-Bad-Doc - Raspbian 10 (all) (ID: 23120805) * Unspecified - Libgstreamer-Opencv1.0-0 - Raspbian 10 (armhf) (ID: 23120806) * Unspecified - Libgstreamer-Plugins-Bad1.0-0 - Raspbian 10 (armhf) (ID: 23120807) * Unspecified - Libgstreamer-Plugins-Bad1.0-Dev - Raspbian 10 (armhf) (ID: 23120808) * Unspecified - Tzdata - Raspbian 10 (all) (ID: 23120809) * Unspecified - Snappea - Raspbian 10 (armhf) (ID: 23120901) * Unspecified - Snappea-Dev - Raspbian 10 (armhf) (ID: 23120902) Published Site Version: * Patches for Raspbian 10, version 97. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Dec 12 04:20:56 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 12 Dec 2023 07:20:56 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 11 Message-ID: New content have been added to the Patches for Debian 11 site. New Fixlets: * DSA-5572-1 - Roundcube Security Update - Debian 11 (amd64) (ID: 55720101) * DSA-5573-1 - Chromium Security Update - Debian 11 (amd64) (ID: 55730101) Published Site Version: * Patches for Debian 11, version 92. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Dec 12 10:18:04 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 12 Dec 2023 12:18:04 -0600 Subject: [BESAdmin-Announcements] Content Release: patches for Mac OS published 2023-12-12 Message-ID: Content in Patches for Mac OS X has been modified. New Fixlets: UPDATE Safari 17.2 - macOS Monterey (12.0 Client) (ID: 98140864) UPDATE Safari 17.2 - macOS Ventura (13.0 Client) (ID: 98140865) UPDATE macOS Monterey 12.7.2 Available (ID: 12000027) UPDATE macOS Monterey 12.7.2 Available for Apple Silicon (ARM64) (ID: 12000028) UPDATE_ macOS Monterey 12.7.2 Available via Nudge (ID: 12100010) UPDATE macOS Ventura 13.6.3 Available (ID: 13000023) UPDATE macOS Ventura 13.6.3 Available for Apple Silicon (ARM64) (ID: 13000024) UPDATE_ macOS Ventura 13.6.3 Available via Nudge (ID: 13100009) Published site version: Patches for Mac OS X, version 565. Reasons for Update: A newer version of macOS Ventura,Monterey,Safari has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Dec 12 20:30:09 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 12 Dec 2023 20:30:09 -0800 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows - December 2023 Security Updates Message-ID: Content in the Patches for Windows site has been released. New: - MAJOR [ID:500252001] MS23-DEC: Security Update for Microsoft Word 2016 - Word 2016 - KB5002520 (x64) - MAJOR [ID:500252003] MS23-DEC: Security Update for Microsoft Word 2016 - Word 2016 - KB5002520 - MAJOR [ID:500252901] MS23-DEC: Security Update for Microsoft Outlook 2016 - Outlook 2016 - KB5002529 (x64) - MAJOR [ID:500252903] MS23-DEC: Security Update for Microsoft Outlook 2016 - Outlook 2016 - KB5002529 - MAJOR [ID:503338301] MS23-DEC: Cumulative Update for Windows Server, version 23H2 - Windows Server version 23H2 - KB5033383 (x64) - MAJOR [ID:503337105] MS23-DEC: Cumulative Update for Windows Server 2019 - Windows Server 2019 - KB5033371 (x64) - MAJOR [ID:503337303] MS23-DEC: Cumulative Update for Windows Server 2016 - Windows Server 2016 - KB5033373 (x64) - MAJOR [ID:503337503] MS23-DEC: Cumulative Update for Windows 11 Version 23H2 - Windows 11 Version 23H2 - KB5033375 (x64) - MAJOR [ID:503337501] MS23-DEC: Cumulative Update for Windows 11 Version 22H2 - Windows 11 Version 22H2 - KB5033375 (x64) - MAJOR [ID:503336901] MS23-DEC: Cumulative Update for Windows 11 - Windows 11 - KB5033369 (x64) - MAJOR [ID:503337205] MS23-DEC: Cumulative Update for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5033372 (x64) - MAJOR [ID:503337203] MS23-DEC: Cumulative Update for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5033372 - MAJOR [ID:503337207] MS23-DEC: Cumulative Update for Windows 10 Version 21H2 - Windows 10 Version 21H2 - KB5033372 (x64) - MAJOR [ID:503337201] MS23-DEC: Cumulative Update for Windows 10 Version 21H2 - Windows 10 Version 21H2 - KB5033372 - MAJOR [ID:503337103] MS23-DEC: Cumulative Update for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - KB5033371 (x64) - MAJOR [ID:503337101] MS23-DEC: Cumulative Update for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - KB5033371 - MAJOR [ID:503337305] MS23-DEC: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 LTSB - KB5033373 (x64) - MAJOR [ID:503337301] MS23-DEC: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 LTSB - KB5033373 - MAJOR [ID:503337903] MS23-DEC: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB5033379 (x64) - MAJOR [ID:503337901] MS23-DEC: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB5033379 - MAJOR [ID:503311801] MS23-DEC: Cumulative Update for Microsoft server operating system version 21H2 - Windows Server 2022 - KB5033118 (x64) Superseded: - MAJOR [ID:500252303] 5002523: Update for Microsoft Outlook 2016 - Outlook 2016 - KB5002523 (Superseded) - MAJOR [ID:500252301] 5002523: Update for Microsoft Outlook 2016 - Outlook 2016 - KB5002523 (x64) (Superseded) - MAJOR [ID:503227802] 5032278: Cumulative Update Preview for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5032278 (Superseded) - MAJOR [ID:503227801] 5032278: Cumulative Update Preview for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5032278 (x64) (Superseded) - MAJOR [ID:503228801] 5032288: Cumulative Update Preview for Windows 11 Version 22H2 - Windows 11 Version 22H2 - KB5032288 (x64) (Superseded) - MAJOR [ID:503228803] 5032288: Cumulative Update Preview for Windows 11 Version 23H2 - Windows 11 Version 23H2 - KB5032288 (x64) (Superseded) - MAJOR [ID:503219801] MS23-NOV: Cumulative Update for Microsoft server operating system version 21H2 - Windows Server 2022 - KB5032198 (x64) (Superseded) - MAJOR [ID:503219903] MS23-NOV: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB5032199 (Superseded) - MAJOR [ID:503219901] MS23-NOV: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB5032199 (x64) (Superseded) - MAJOR [ID:503219705] MS23-NOV: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 LTSB - KB5032197 (Superseded) - MAJOR [ID:503219701] MS23-NOV: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 LTSB - KB5032197 (x64) (Superseded) - MAJOR [ID:503219605] MS23-NOV: Cumulative Update for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - KB5032196 (Superseded) - MAJOR [ID:503219601] MS23-NOV: Cumulative Update for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - KB5032196 (x64) (Superseded) - MAJOR [ID:503218905] MS23-NOV: Cumulative Update for Windows 10 Version 21H2 - Windows 10 Version 21H2 - KB5032189 (Superseded) - MAJOR [ID:503218903] MS23-NOV: Cumulative Update for Windows 10 Version 21H2 - Windows 10 Version 21H2 - KB5032189 (x64) (Superseded) - MAJOR [ID:503218907] MS23-NOV: Cumulative Update for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5032189 (Superseded) - MAJOR [ID:503218901] MS23-NOV: Cumulative Update for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5032189 (x64) (Superseded) - MAJOR [ID:503219201] MS23-NOV: Cumulative Update for Windows 11 - Windows 11 - KB5032192 (x64) (Superseded) - MAJOR [ID:503219001] MS23-NOV: Cumulative Update for Windows 11 Version 22H2 - Windows 11 - KB5032190 (x64) (Superseded) - MAJOR [ID:503219003] MS23-NOV: Cumulative Update for Windows 11 Version 23H2 - Windows 11 Version 23H2 - KB5032190 (x64) (Superseded) - MAJOR [ID:503219703] MS23-NOV: Cumulative Update for Windows Server 2016 - Windows Server 2016 - KB5032197 (x64) (Superseded) - MAJOR [ID:503219603] MS23-NOV: Cumulative Update for Windows Server 2019 - Windows Server 2019 - KB5032196 (x64) (Superseded) - MAJOR [ID:503220201] MS23-NOV: Cumulative Update for Windows Server, version 23H2 - Windows Server version 23H2 - KB5032202 (x64) (Superseded) - MAJOR [ID:500249903] MS23-SEP: Security Update for Microsoft Outlook 2016 - Outlook 2016 - KB5002499 (Superseded) - MAJOR [ID:500249901] MS23-SEP: Security Update for Microsoft Outlook 2016 - Outlook 2016 - KB5002499 (x64) (Superseded) - MAJOR [ID:500249703] MS23-SEP: Security Update for Microsoft Word 2016 - Word 2016 - KB5002497 (Superseded) - MAJOR [ID:500249701] MS23-SEP: Security Update for Microsoft Word 2016 - Word 2016 - KB5002497 (x64) (Superseded) Reason for Update: - Microsoft released December 2023 security updates. Additional Notes: - None. Actions to Take: None Published site version: Patches for Windows, Version: 4306 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Dec 13 02:23:35 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 13 Dec 2023 04:23:35 -0600 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-On for Windows 2012 published 2023-12-13 Message-ID: Content in the ESU Patching Add-on for Windows 2012 site has been added: MS23-DEC: Cumulative Security Update for Internet Explorer 11 - Windows Server 2012 - IE 11 - KB5033376 (x64) MS23-DEC: Cumulative Security Update for Internet Explorer 11 - Windows Server 2012 R2 - IE 11 - KB5033376 (x64) MS23-DEC: Cumulative Security Update for Internet Explorer 11 - Windows Server 2012 - IE 11 - KB5033376 (x64) (Unentitled) MS23-DEC: Cumulative Security Update for Internet Explorer 11 - Windows Server 2012 R2 - IE 11 - KB5033376 (x64) (Unentitled) MS23-DEC: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB5033420 (x64) MS23-DEC: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB5033420 (x64) (Unentitled) MS23-DEC: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB5033429 (x64) MS23-DEC: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB5033429 (x64) (Unentitled) Content in the ESU Patching Add-on for Windows 2012 site has been superseded: MS23-NOV: Cumulative Security Update for Internet Explorer 11 - Windows Server 2012 - IE 11 - KB5032191 (x64) (Superseded) MS23-NOV: Cumulative Security Update for Internet Explorer 11 - Windows Server 2012 R2 - IE 11 - KB5032191 (x64) (Superseded) MS23-NOV: Cumulative Security Update for Internet Explorer 11 - Windows Server 2012 - IE 11 - KB5032191 (x64) (Unentitled) (Superseded) MS23-NOV: Cumulative Security Update for Internet Explorer 11 - Windows Server 2012 R2 - IE 11 - KB5032191 (x64) (Unentitled) (Superseded) MS23-NOV: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB5032247 (x64) (Superseded) MS23-NOV: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB5032247 (x64) (Unentitled) (Superseded) MS23-NOV: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB5032249 (x64) (Superseded) MS23-NOV: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB5032249 (x64) (Unentitled) (Superseded) Reason for Update: Microsoft released Extended Support Updates on December 13 Patch Tuesday. Actions to Take: Update any baselines containing the superseded fixlets. Published site version: ESU Patching Add-on for Windows 2012, version 13 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Dec 13 02:51:12 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 13 Dec 2023 04:51:12 -0600 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-On for Windows 7 published 2023-12-13 Message-ID: Content in the ESU Patching Add-on for Windows 7 site has been added: MS23-DEC: Cumulative Security Update for Internet Explorer 11 - Windows Embedded Standard 7 SP1 - IE 11 - KB5033376 (x64) MS23-DEC: Cumulative Security Update for Internet Explorer 11 - Windows Embedded Standard 7 SP1 - IE 11 - KB5033376 MS23-DEC: Security Only Quality Update - Security Only - Windows Embedded Standard 7 SP1 - KB5033424 (x64) MS23-DEC: Security Only Quality Update - Security Only - Windows Embedded Standard 7 SP1 - KB5033424 MS23-DEC: Security Monthly Quality Rollup - Monthly Rollup - Windows Embedded Standard 7 SP1 - KB5033433 (x64) MS23-DEC: Security Monthly Quality Rollup - Monthly Rollup - Windows Embedded Standard 7 SP1 - KB5033433 Content in the ESU Patching Add-on for Windows 7 site has been superseded: MS23-NOV: Cumulative Security Update for Internet Explorer 11 - Windows Embedded Standard 7 SP1 - IE 11 - KB5032191 (x64) (Superseded) MS23-NOV: Cumulative Security Update for Internet Explorer 11 - Windows Embedded Standard 7 SP1 - IE 11 - KB5032191 (Superseded) MS23-NOV: Security Monthly Quality Rollup - Monthly Rollup - Windows Embedded Standard 7 SP1 - KB5032252 (x64) (Superseded) MS23-NOV: Security Monthly Quality Rollup - Monthly Rollup - Windows Embedded Standard 7 SP1 - KB5032252 (Superseded) Reason for Update: Microsoft released Extended Support Updates on December 12 Patch Tuesday. Actions to Take: Update any baselines containing the superseded fixlets. Published site version: ESU Patching Add-on for Windows 7, version 92 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Dec 13 03:30:13 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 13 Dec 2023 05:30:13 -0600 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-On for Windows 2008 published 2023-12-13 Message-ID: Content in the ESU Patching Add-on for Windows 2008 site has been added: MS23-DEC: Cumulative Security Update for Internet Explorer 11 - Windows Server 2008 R2 - IE 11 - KB5033376 (x64) MS23-DEC: Cumulative Security Update for Internet Explorer 9 - Windows Server 2008 SP2 - IE 9 - KB5033376 MS23-DEC: Cumulative Security Update for Internet Explorer 9 - Windows Server 2008 SP2 - IE 9 - KB5033376 (x64) MS23-DEC: Cumulative Security Update for Internet Explorer 11 - Windows Server 2008 R2 - IE 11 - KB5033376 (x64) (Unentitled) MS23-DEC: Cumulative Security Update for Internet Explorer 9 - Windows Server 2008 SP2 - IE 9 - KB5033376 (Unentitled) MS23-DEC: Cumulative Security Update for Internet Explorer 9 - Windows Server 2008 SP2 - IE 9 - KB5033376 (x64) (Unentitled) MS23-DEC: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5033422 MS23-DEC: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5033422 (x64) MS23-DEC: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5033422 (Unentitled) MS23-DEC: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5033422 (x64) (Unentitled) MS23-DEC: Security Only Quality Update - Security Only - Windows Server 2008 R2 - KB5033424 (x64) MS23-DEC: Security Only Quality Update - Security Only - Windows Server 2008 R2 - KB5033424 (x64) (Unentitled) MS23-DEC: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - KB5033427 MS23-DEC: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - KB5033427 (Unentitled) MS23-DEC: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 - KB5033433 (x64) MS23-DEC: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 - KB5033433 (x64) (Unentitled) MS23-DEC: Servicing Stack Update - Windows Server 2008 SP2 - KB5033466 MS23-DEC: Servicing Stack Update - Windows Server 2008 SP2 - KB5033466 (x64) Content in the ESU Patching Add-on for Windows 2008 site has been superseded: MS23-OCT: Cumulative Security Update for Internet Explorer 9 - Windows Server 2008 SP2 - IE 9 - KB5031355 (Superseded) MS23-OCT: Cumulative Security Update for Internet Explorer 9 - Windows Server 2008 SP2 - IE 9 - KB5031355 (x64) (Superseded) MS23-OCT: Cumulative Security Update for Internet Explorer 9 - Windows Server 2008 SP2 - IE 9 - KB5031355 (Unentitled) (Superseded) MS23-OCT: Cumulative Security Update for Internet Explorer 9 - Windows Server 2008 SP2 - IE 9 - KB5031355 (x64) (Unentitled) (Superseded) MS23-NOV: Cumulative Security Update for Internet Explorer 11 - Windows Server 2008 R2 - IE 11 - KB5032191 (x64) (Superseded) MS23-NOV: Cumulative Security Update for Internet Explorer 11 - Windows Server 2008 R2 - IE 11 - KB5032191 (x64) (Unentitled) (Superseded) MS23-NOV: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 - KB5032252 (x64) (Superseded) MS23-NOV: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 - KB5032252 (x64) (Unentitled) (Superseded) MS23-NOV: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5032254 (Superseded) MS23-NOV: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5032254 (x64) (Superseded) MS23-NOV: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5032254 (Unentitled) (Superseded) MS23-NOV: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5032254 (x64) (Unentitled) (Superseded) MS23-NOV: Servicing Stack Update - Windows Server 2008 SP2 - KB5032384 (Superseded) MS23-NOV: Servicing Stack Update - Windows Server 2008 SP2 - KB5032384 (x64) (Superseded) Reason for Update: Microsoft released Extended Support Updates on December 12 Patch Tuesday. Actions to Take: Update any baselines containing the superseded fixlets. Published site version: ESU Patching Add-on for Windows 2008, version 98 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Dec 13 03:53:55 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 13 Dec 2023 05:53:55 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applicaitons published 2023-12-13 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5057461 Skype 8.110.0.215 Available * 6101620 Mozilla Thunderbird 115.5.2 Available * 9101450 Adobe Acrobat 2023.008.20421 Available - Adobe Acrobat - Continuous Track * 9101461 Adobe Acrobat 2023.008.20421 Available - Adobe Acrobat - Continuous Track (x64) * 8101663 Adobe Acrobat Reader 2023.008.20421 Available - Adobe Acrobat Reader - Continuous Track * 8101652 Adobe Acrobat Reader 2023.008.20421 Available - Adobe Acrobat Reader - Continuous Track (x64) * 8101665 Adobe Acrobat Reader 2023.008.20421 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track * 8101654 Adobe Acrobat Reader 2023.008.20421 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (x64) Modified * 5057459 Skype 8.110.0.212 Available (Superseded) * 6101618 Mozilla Thunderbird 115.5.1 Available (Superseded) * 9101444 Adobe Acrobat 2023.006.20380 Available - Adobe Acrobat - Continuous Track (Superseded) * 9101455 Adobe Acrobat 2023.006.20380 Available - Adobe Acrobat - Continuous Track (x64) (Superseded) * 8101655 Adobe Acrobat Reader 2023.006.20380 Available - Adobe Acrobat Reader - Continuous Track (Superseded) * 8101644 Adobe Acrobat Reader 2023.006.20380 Available - Adobe Acrobat Reader - Continuous Track (x64) (Superseded) * 8101657 Adobe Acrobat Reader 2023.006.20380 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (Superseded) * 8101646 Adobe Acrobat Reader 2023.006.20380 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (x64 Reason for Update: * New update for Skype, Thunderbird and Adobe. Important Note: * Chrome's website indicates an update, yet the binary remains unchanged, and there are no alterations in SHA values. Bigfix will release the Chrome update after chrome does the modifications. Published Site Version: * Updates for Windows Applications, Version: 2060 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Dec 13 06:15:42 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 13 Dec 2023 08:15:42 -0600 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2023-12-13 (1) Message-ID: Content in the Patches for Windows site has been modified New: * MAJOR [ID:365122585] Office 2016 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 2016 * MAJOR [ID:365122619] Office 2016 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 2016 (Update from Local Client Cache) * MAJOR [ID:365122549] Office 2016 Version 16.0.15601.20832 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel - Office 2016 * MAJOR [ID:365122229] Office 2016 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 2016 * MAJOR [ID:365122331] Office 2016 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 2016 (Update from Local Client Cache) * MAJOR [ID:365122163] Office 2016 Version 16.0.16130.20868 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel - Office 2016 * MAJOR [ID:365122373] Office 2016 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 2016 * MAJOR [ID:365122351] Office 2016 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 2016 (Update from Local Client Cache) * MAJOR [ID:365122407] Office 2016 Version 16.0.16731.20460 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel (Preview) - Office 2016 * MAJOR [ID:365122441] Office 2016 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 2016 * MAJOR [ID:365122355] Office 2016 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 2016 (Update from Local Client Cache) * MAJOR [ID:365122219] Office 2016 Version 16.0.16924.20180 Available for Network Share for Office 2016 - Monthly Enterprise Channel - Office 2016 * MAJOR [ID:365122429] Office 2016 Version 16.0.17029.20108 Available - Current Channel - Office 2016 * MAJOR [ID:365122487] Office 2016 Version 16.0.17029.20108 Available - Current Channel - Office 2016 (Update from Local Client Cache) * MAJOR [ID:365122319] Office 2016 Version 16.0.17029.20108 Available for Network Share for Office 2016 - Current Channel - Office 2016 * MAJOR [ID:365122539] Office 2019 Version 16.0.10405.20015 Available - Perpetual Channel - Office 2019 (Update from Local Client Cache) * MAJOR [ID:365122535] Office 2019 Version 16.0.10405.20015 Available - Perpetual Channel - Office 2019 Volume Licensed * MAJOR [ID:365122537] Office 2019 Version 16.0.10405.20015 Available for Network Share for Office 2019 - Perpetual Channel - Office 2019 Volume Licensed * MAJOR [ID:365122611] Office 2019 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 2019 (Update from Local Client Cache) * MAJOR [ID:365122591] Office 2019 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 2019 Retail * MAJOR [ID:365122617] Office 2019 Version 16.0.15601.20832 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel - Office 2019 Retail * MAJOR [ID:365122233] Office 2019 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 2019 (Update from Local Client Cache) * MAJOR [ID:365122207] Office 2019 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 2019 Retail * MAJOR [ID:365122205] Office 2019 Version 16.0.16130.20868 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel - Office 2019 Retail * MAJOR [ID:365122165] Office 2019 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 2019 (Update from Local Client Cache) * MAJOR [ID:365122193] Office 2019 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 2019 Retail * MAJOR [ID:365122395] Office 2019 Version 16.0.16731.20460 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel (Preview) - Office 2019 Retail * MAJOR [ID:365122403] Office 2019 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 2019 (Update from Local Client Cache) * MAJOR [ID:365122383] Office 2019 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 2019 Retail * MAJOR [ID:365122343] Office 2019 Version 16.0.16924.20180 Available for Network Share for Office 2019 - Monthly Enterprise Channel - Office 2019 Retail * MAJOR [ID:365122287] Office 2019 Version 16.0.17029.20108 Available - Current Channel - Office 2019 (Update from Local Client Cache) * MAJOR [ID:365122497] Office 2019 Version 16.0.17029.20108 Available - Current Channel - Office 2019 Retail * MAJOR [ID:365122175] Office 2019 Version 16.0.17029.20108 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail * MAJOR [ID:365122545] Office 2021 Version 16.0.14332.20615 Available - Perpetual Channel - Office 2021 (Update from Local Client Cache) * MAJOR [ID:365122541] Office 2021 Version 16.0.14332.20615 Available - Perpetual Channel - Office 2021 Volume Licensed * MAJOR [ID:365122543] Office 2021 Version 16.0.14332.20615 Available for Network Share for Office 2021 - Perpetual Channel - Office 2021 Volume Licensed * MAJOR [ID:365122599] Office 2021 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 2021 (Update from Local Client Cache) * MAJOR [ID:365122637] Office 2021 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 2021 Retail * MAJOR [ID:365122633] Office 2021 Version 16.0.15601.20832 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel - Office 2021 Retail * MAJOR [ID:365122297] Office 2021 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 2021 (Update from Local Client Cache) * MAJOR [ID:365122437] Office 2021 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 2021 Retail * MAJOR [ID:365122431] Office 2021 Version 16.0.16130.20868 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel - Office 2021 Retail * MAJOR [ID:365122521] Office 2021 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 2021 (Update from Local Client Cache) * MAJOR [ID:365122303] Office 2021 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 2021 Retail * MAJOR [ID:365122523] Office 2021 Version 16.0.16731.20460 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel (Preview) - Office 2021 Retail * MAJOR [ID:365122227] Office 2021 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 2021 (Update from Local Client Cache) * MAJOR [ID:365122469] Office 2021 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 2021 Retail * MAJOR [ID:365122249] Office 2021 Version 16.0.16924.20180 Available for Network Share for Office 2021 - Monthly Enterprise Channel - Office 2021 Retail * MAJOR [ID:365122295] Office 2021 Version 16.0.17029.20108 Available - Current Channel - Office 2021 (Update from Local Client Cache) * MAJOR [ID:365122241] Office 2021 Version 16.0.17029.20108 Available - Current Channel - Office 2021 Retail * MAJOR [ID:365122507] Office 2021 Version 16.0.17029.20108 Available for Network Share for Office 2021 - Current Channel - Office 2021 Retail * MAJOR [ID:365122623] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (Arabic) * MAJOR [ID:365122621] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (Bulgarian) * MAJOR [ID:365122557] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Simplified)) * MAJOR [ID:365122605] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Traditional)) * MAJOR [ID:365122577] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (Czech) * MAJOR [ID:365122589] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (Danish) * MAJOR [ID:365122583] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (Dutch) * MAJOR [ID:365122603] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (English (United Kingdom)) * MAJOR [ID:365122581] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (English (United States)) * MAJOR [ID:365122547] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (Finnish) * MAJOR [ID:365122579] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (French) * MAJOR [ID:365122561] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (German) * MAJOR [ID:365122575] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (Greek) * MAJOR [ID:365122571] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (Hebrew) * MAJOR [ID:365122597] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (Hindi) * MAJOR [ID:365122559] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (Hungarian) * MAJOR [ID:365122607] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (Indonesian) * MAJOR [ID:365122567] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (Italian) * MAJOR [ID:365122563] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (Japanese) * MAJOR [ID:365122555] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (Korean) * MAJOR [ID:365122569] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (Lithuanian) * MAJOR [ID:365122551] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (Norwegian) * MAJOR [ID:365122553] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (Polish) * MAJOR [ID:365122609] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (Portugese (Portugal)) * MAJOR [ID:365122573] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:365122615] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (Russian) * MAJOR [ID:365122593] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (Serbian Latin) * MAJOR [ID:365122587] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (Slovak) * MAJOR [ID:365122635] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (Slovenian) * MAJOR [ID:365122639] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish (Mexico)) * MAJOR [ID:365122601] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish) * MAJOR [ID:365122627] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (Swedish) * MAJOR [ID:365122631] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (Thai) * MAJOR [ID:365122629] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (Turkish) * MAJOR [ID:365122595] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (Ukrainian) * MAJOR [ID:365122613] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (Update from Local Client Cache) * MAJOR [ID:365122625] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (Vietnamese) * MAJOR [ID:365122565] Office 365 Version 16.0.15601.20832 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel - Office 365 * MAJOR [ID:365122161] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (Arabic) * MAJOR [ID:365122435] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (Bulgarian) * MAJOR [ID:365122245] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Simplified)) * MAJOR [ID:365122269] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Traditional)) * MAJOR [ID:365122359] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (Czech) * MAJOR [ID:365122177] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (Danish) * MAJOR [ID:365122367] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (Dutch) * MAJOR [ID:365122413] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (English (United Kingdom)) * MAJOR [ID:365122365] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (English (United States)) * MAJOR [ID:365122221] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (Finnish) * MAJOR [ID:365122335] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (French) * MAJOR [ID:365122217] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (German) * MAJOR [ID:365122533] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (Greek) * MAJOR [ID:365122275] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (Hebrew) * MAJOR [ID:365122171] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (Hindi) * MAJOR [ID:365122273] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (Hungarian) * MAJOR [ID:365122449] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (Indonesian) * MAJOR [ID:365122211] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (Italian) * MAJOR [ID:365122443] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (Japanese) * MAJOR [ID:365122321] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (Korean) * MAJOR [ID:365122515] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (Lithuanian) * MAJOR [ID:365122479] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (Norwegian) * MAJOR [ID:365122463] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (Polish) * MAJOR [ID:365122203] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (Portugese (Portugal)) * MAJOR [ID:365122215] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:365122315] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (Russian) * MAJOR [ID:365122387] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (Serbian Latin) * MAJOR [ID:365122425] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (Slovak) * MAJOR [ID:365122307] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (Slovenian) * MAJOR [ID:365122201] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish (Mexico)) * MAJOR [ID:365122317] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish) * MAJOR [ID:365122167] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (Swedish) * MAJOR [ID:365122445] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (Thai) * MAJOR [ID:365122255] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (Turkish) * MAJOR [ID:365122517] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (Ukrainian) * MAJOR [ID:365122471] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (Update from Local Client Cache) * MAJOR [ID:365122491] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (Vietnamese) * MAJOR [ID:365122185] Office 365 Version 16.0.16130.20868 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel - Office 365 * MAJOR [ID:365122333] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Arabic) * MAJOR [ID:365122325] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Bulgarian) * MAJOR [ID:365122527] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Chinese (Simplified)) * MAJOR [ID:365122393] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Chinese (Traditional)) * MAJOR [ID:365122337] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Czech) * MAJOR [ID:365122447] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Danish) * MAJOR [ID:365122505] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Dutch) * MAJOR [ID:365122341] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (English (United Kingdom)) * MAJOR [ID:365122525] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (English (United States)) * MAJOR [ID:365122267] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Finnish) * MAJOR [ID:365122327] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (French) * MAJOR [ID:365122253] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (German) * MAJOR [ID:365122261] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Greek) * MAJOR [ID:365122381] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hebrew) * MAJOR [ID:365122309] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hindi) * MAJOR [ID:365122369] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hungarian) * MAJOR [ID:365122489] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Indonesian) * MAJOR [ID:365122209] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Italian) * MAJOR [ID:365122371] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Japanese) * MAJOR [ID:365122399] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Korean) * MAJOR [ID:365122285] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Lithuanian) * MAJOR [ID:365122465] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Norwegian) * MAJOR [ID:365122251] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Polish) * MAJOR [ID:365122329] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Portugese (Portugal)) * MAJOR [ID:365122511] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:365122271] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Russian) * MAJOR [ID:365122385] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Serbian Latin) * MAJOR [ID:365122301] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Slovak) * MAJOR [ID:365122235] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Slovenian) * MAJOR [ID:365122223] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Spanish (Mexico)) * MAJOR [ID:365122361] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Spanish) * MAJOR [ID:365122459] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Swedish) * MAJOR [ID:365122187] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Thai) * MAJOR [ID:365122197] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Turkish) * MAJOR [ID:365122405] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Ukrainian) * MAJOR [ID:365122485] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Update from Local Client Cache) * MAJOR [ID:365122467] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Vietnamese) * MAJOR [ID:365122509] Office 365 Version 16.0.16731.20460 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel (Preview) - Office 365 * MAJOR [ID:365122483] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (Arabic) * MAJOR [ID:365122363] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (Bulgarian) * MAJOR [ID:365122299] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (Chinese (Simplified)) * MAJOR [ID:365122401] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (Chinese (Traditional)) * MAJOR [ID:365122189] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (Czech) * MAJOR [ID:365122323] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (Danish) * MAJOR [ID:365122455] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (Dutch) * MAJOR [ID:365122181] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (English (United Kingdom)) * MAJOR [ID:365122477] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (English (United States)) * MAJOR [ID:365122313] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (Finnish) * MAJOR [ID:365122353] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (French) Reason for Update: New update for the below channels Current Channel Monthly Enterprise Channel Semi-Annual Enterprise Channel (Preview) Semi-Annual Enterprise Channel Microsoft 365 Apps on Windows 7 Office 2019 Volume Licensed Additional Notes : None. Actions to Take: None Published site version: Site Name: Patches for Windows Version: 4307 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Dec 13 06:17:44 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 13 Dec 2023 08:17:44 -0600 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2023-12-13 Message-ID: Content in the Patches for Windows site has been modified New: * MAJOR [ID:365122289] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (German) * MAJOR [ID:365122389] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (Greek) * MAJOR [ID:365122421] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (Hebrew) * MAJOR [ID:365122199] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (Hindi) * MAJOR [ID:365122349] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (Hungarian) * MAJOR [ID:365122501] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (Indonesian) * MAJOR [ID:365122305] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (Italian) * MAJOR [ID:365122213] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (Japanese) * MAJOR [ID:365122237] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (Korean) * MAJOR [ID:365122169] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (Lithuanian) * MAJOR [ID:365122453] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (Norwegian) * MAJOR [ID:365122179] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (Polish) * MAJOR [ID:365122283] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (Portugese (Portugal)) * MAJOR [ID:365122231] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:365122451] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (Russian) * MAJOR [ID:365122427] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (Serbian Latin) * MAJOR [ID:365122473] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (Slovak) * MAJOR [ID:365122397] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (Slovenian) * MAJOR [ID:365122183] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (Spanish (Mexico)) * MAJOR [ID:365122457] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (Spanish) * MAJOR [ID:365122493] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (Swedish) * MAJOR [ID:365122439] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (Thai) * MAJOR [ID:365122225] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (Turkish) * MAJOR [ID:365122461] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (Ukrainian) * MAJOR [ID:365122391] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (Update from Local Client Cache) * MAJOR [ID:365122159] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (Vietnamese) * MAJOR [ID:365122379] Office 365 Version 16.0.16924.20180 Available for Network Share for Office 365 - Monthly Enterprise Channel - Office 365 * MAJOR [ID:365122293] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (Arabic) * MAJOR [ID:365122247] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (Bulgarian) * MAJOR [ID:365122499] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (Chinese (Simplified)) * MAJOR [ID:365122265] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (Chinese (Traditional)) * MAJOR [ID:365122495] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (Czech) * MAJOR [ID:365122531] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (Danish) * MAJOR [ID:365122243] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (Dutch) * MAJOR [ID:365122513] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (English (United Kingdom)) * MAJOR [ID:365122263] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (English (United States)) * MAJOR [ID:365122277] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (Finnish) * MAJOR [ID:365122195] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (French) * MAJOR [ID:365122345] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (German) * MAJOR [ID:365122347] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (Greek) * MAJOR [ID:365122519] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (Hebrew) * MAJOR [ID:365122281] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (Hindi) * MAJOR [ID:365122411] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (Hungarian) * MAJOR [ID:365122417] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (Indonesian) * MAJOR [ID:365122529] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (Italian) * MAJOR [ID:365122311] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (Japanese) * MAJOR [ID:365122239] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (Korean) * MAJOR [ID:365122259] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (Lithuanian) * MAJOR [ID:365122503] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (Norwegian) * MAJOR [ID:365122475] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (Polish) * MAJOR [ID:365122257] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (Portugese (Portugal)) * MAJOR [ID:365122339] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:365122357] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (Russian) * MAJOR [ID:365122375] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (Serbian Latin) * MAJOR [ID:365122409] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (Slovak) * MAJOR [ID:365122423] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (Slovenian) * MAJOR [ID:365122481] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (Spanish (Mexico)) * MAJOR [ID:365122191] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (Spanish) * MAJOR [ID:365122279] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (Swedish) * MAJOR [ID:365122433] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (Thai) * MAJOR [ID:365122291] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (Turkish) * MAJOR [ID:365122377] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (Ukrainian) * MAJOR [ID:365122173] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (Update from Local Client Cache) * MAJOR [ID:365122419] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (Vietnamese) * MAJOR [ID:365122415] Office 365 Version 16.0.17029.20108 Available for Network Share for Office 365 - Current Channel - Office 365 Modified: * MAJOR [ID:365112073] Office 2016 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 2016 (Superseded) * MAJOR [ID:365112145] Office 2016 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 2016 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365112115] Office 2016 Version 16.0.15601.20816 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel - Office 2016 (Superseded) * MAJOR [ID:365112009] Office 2016 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 2016 (Superseded) * MAJOR [ID:365111995] Office 2016 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 2016 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365111997] Office 2016 Version 16.0.16130.20846 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel - Office 2016 (Superseded) * MAJOR [ID:365111913] Office 2016 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 2016 (Superseded) * MAJOR [ID:365111963] Office 2016 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 2016 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365111897] Office 2016 Version 16.0.16731.20398 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel (Preview) - Office 2016 (Superseded) * MAJOR [ID:365111795] Office 2016 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 2016 (Superseded) * MAJOR [ID:365111845] Office 2016 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 2016 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365111823] Office 2016 Version 16.0.16827.20278 Available for Network Share for Office 2016 - Monthly Enterprise Channel - Office 2016 (Superseded) * MAJOR [ID:365111741] Office 2016 Version 16.0.16924.20150 Available - Current Channel - Office 2016 (Superseded) * MAJOR [ID:365111701] Office 2016 Version 16.0.16924.20150 Available - Current Channel - Office 2016 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365111761] Office 2016 Version 16.0.16924.20150 Available for Network Share for Office 2016 - Current Channel - Office 2016 (Superseded) * MAJOR [ID:365112253] Office 2016 Version 16.0.17029.20068 Available - Current Channel - Office 2016 (Superseded) * MAJOR [ID:365112295] Office 2016 Version 16.0.17029.20068 Available - Current Channel - Office 2016 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365112205] Office 2016 Version 16.0.17029.20068 Available for Network Share for Office 2016 - Current Channel - Office 2016 (Superseded) * MAJOR [ID:365111685] Office 2019 Version 16.0.10404.20013 Available - Perpetual Channel - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365111683] Office 2019 Version 16.0.10404.20013 Available - Perpetual Channel - Office 2019 Volume Licensed (Superseded) * MAJOR [ID:365111687] Office 2019 Version 16.0.10404.20013 Available for Network Share for Office 2019 - Perpetual Channel - Office 2019 Volume Licensed (Superseded) * MAJOR [ID:365112129] Office 2019 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365112075] Office 2019 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365112123] Office 2019 Version 16.0.15601.20816 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365112033] Office 2019 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365112065] Office 2019 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365112051] Office 2019 Version 16.0.16130.20846 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365111939] Office 2019 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365111951] Office 2019 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 2019 Retail (Superseded) * MAJOR [ID:365111947] Office 2019 Version 16.0.16731.20398 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel (Preview) - Office 2019 Retail (Superseded) * MAJOR [ID:365111841] Office 2019 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365111793] Office 2019 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365111797] Office 2019 Version 16.0.16827.20278 Available for Network Share for Office 2019 - Monthly Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365111719] Office 2019 Version 16.0.16924.20150 Available - Current Channel - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365111749] Office 2019 Version 16.0.16924.20150 Available - Current Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365111787] Office 2019 Version 16.0.16924.20150 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365112255] Office 2019 Version 16.0.17029.20068 Available - Current Channel - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365112287] Office 2019 Version 16.0.17029.20068 Available - Current Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365112215] Office 2019 Version 16.0.17029.20068 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365111693] Office 2021 Version 16.0.14332.20604 Available - Perpetual Channel - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365111691] Office 2021 Version 16.0.14332.20604 Available - Perpetual Channel - Office 2021 Volume Licensed (Superseded) * MAJOR [ID:365111689] Office 2021 Version 16.0.14332.20604 Available for Network Share for Office 2021 - Perpetual Channel - Office 2021 Volume Licensed (Superseded) * MAJOR [ID:365112147] Office 2021 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365112071] Office 2021 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365112133] Office 2021 Version 16.0.15601.20816 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365112063] Office 2021 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365111993] Office 2021 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365112067] Office 2021 Version 16.0.16130.20846 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365111885] Office 2021 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365111959] Office 2021 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 2021 Retail (Superseded) * MAJOR [ID:365111999] Office 2021 Version 16.0.16731.20398 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel (Preview) - Office 2021 Retail (Superseded) * MAJOR [ID:365111855] Office 2021 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365111843] Office 2021 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365111869] Office 2021 Version 16.0.16827.20278 Available for Network Share for Office 2021 - Monthly Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365111715] Office 2021 Version 16.0.16924.20150 Available - Current Channel - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365111783] Office 2021 Version 16.0.16924.20150 Available - Current Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365111785] Office 2021 Version 16.0.16924.20150 Available for Network Share for Office 2021 - Current Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365112221] Office 2021 Version 16.0.17029.20068 Available - Current Channel - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365112207] Office 2021 Version 16.0.17029.20068 Available - Current Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365112297] Office 2021 Version 16.0.17029.20068 Available for Network Share for Office 2021 - Current Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365112153] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (Arabic) (Superseded) * MAJOR [ID:365112135] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (Bulgarian) (Superseded) * MAJOR [ID:365112101] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:365112121] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:365112079] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (Czech) (Superseded) * MAJOR [ID:365112089] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (Danish) (Superseded) * MAJOR [ID:365112081] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (Dutch) (Superseded) * MAJOR [ID:365112137] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (English (United Kingdom)) (Superseded) * MAJOR [ID:365112099] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (English (United States)) (Superseded) * MAJOR [ID:365112111] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (Finnish) (Superseded) * MAJOR [ID:365112109] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (French) (Superseded) * MAJOR [ID:365112097] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (German) (Superseded) * MAJOR [ID:365112093] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (Greek) (Superseded) * MAJOR [ID:365112113] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (Hebrew) (Superseded) * MAJOR [ID:365112139] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (Hindi) (Superseded) * MAJOR [ID:365112083] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (Hungarian) (Superseded) * MAJOR [ID:365112157] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (Indonesian) (Superseded) * MAJOR [ID:365112077] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (Italian) (Superseded) * MAJOR [ID:365112107] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (Japanese) (Superseded) * MAJOR [ID:365112085] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (Korean) (Superseded) * MAJOR [ID:365112095] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (Lithuanian) (Superseded) * MAJOR [ID:365112105] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (Norwegian) (Superseded) * MAJOR [ID:365112087] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (Polish) (Superseded) * MAJOR [ID:365112131] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (Portugese (Portugal)) (Superseded) * MAJOR [ID:365112091] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:365112149] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (Russian) (Superseded) * MAJOR [ID:365112119] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (Serbian Latin) (Superseded) * MAJOR [ID:365112103] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (Slovak) (Superseded) * MAJOR [ID:365112163] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (Slovenian) (Superseded) * MAJOR [ID:365112161] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish (Mexico)) (Superseded) * MAJOR [ID:365112125] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish) (Superseded) * MAJOR [ID:365112155] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (Swedish) (Superseded) * MAJOR [ID:365112151] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (Thai) (Superseded) * MAJOR [ID:365112143] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (Turkish) (Superseded) * MAJOR [ID:365112127] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (Ukrainian) (Superseded) * MAJOR [ID:365112141] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365112159] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (Vietnamese) (Superseded) * MAJOR [ID:365112117] Office 365 Version 16.0.15601.20816 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel - Office 365 (Superseded) * MAJOR [ID:365112023] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (Arabic) (Superseded) * MAJOR [ID:365111981] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (Bulgarian) (Superseded) * MAJOR [ID:365112031] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:365112015] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:365112029] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (Czech) (Superseded) * MAJOR [ID:365112039] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (Danish) (Superseded) * MAJOR [ID:365112011] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (Dutch) (Superseded) * MAJOR [ID:365112059] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (English (United Kingdom)) (Superseded) * MAJOR [ID:365112035] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (English (United States)) (Superseded) * MAJOR [ID:365111977] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (Finnish) (Superseded) * MAJOR [ID:365112043] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (French) (Superseded) * MAJOR [ID:365112021] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (German) (Superseded) Reason for Update: New update for the below channels Current Channel Monthly Enterprise Channel Semi-Annual Enterprise Channel (Preview) Semi-Annual Enterprise Channel Microsoft 365 Apps on Windows 7 Office 2019 Volume Licensed Additional Notes : None. Actions to Take: None Published site version: Site Name: Patches for Windows Version: 4307 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Dec 13 06:19:34 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 13 Dec 2023 08:19:34 -0600 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2023-12-13 Message-ID: Content in the Patches for Windows site has been modified Modified: * MAJOR [ID:365112013] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (Greek) (Superseded) * MAJOR [ID:365112069] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (Hebrew) (Superseded) * MAJOR [ID:365112025] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (Hindi) (Superseded) * MAJOR [ID:365112047] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (Hungarian) (Superseded) * MAJOR [ID:365112049] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (Indonesian) (Superseded) * MAJOR [ID:365111991] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (Italian) (Superseded) * MAJOR [ID:365112003] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (Japanese) (Superseded) * MAJOR [ID:365112001] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (Korean) (Superseded) * MAJOR [ID:365111983] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (Lithuanian) (Superseded) * MAJOR [ID:365112005] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (Norwegian) (Superseded) * MAJOR [ID:365112007] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (Polish) (Superseded) * MAJOR [ID:365111987] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (Portugese (Portugal)) (Superseded) * MAJOR [ID:365112019] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:365111985] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (Russian) (Superseded) * MAJOR [ID:365112057] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (Serbian Latin) (Superseded) * MAJOR [ID:365112037] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (Slovak) (Superseded) * MAJOR [ID:365112061] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (Slovenian) (Superseded) * MAJOR [ID:365112017] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish (Mexico)) (Superseded) * MAJOR [ID:365112045] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish) (Superseded) * MAJOR [ID:365112053] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (Swedish) (Superseded) * MAJOR [ID:365112055] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (Thai) (Superseded) * MAJOR [ID:365111989] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (Turkish) (Superseded) * MAJOR [ID:365112027] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (Ukrainian) (Superseded) * MAJOR [ID:365112041] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365111975] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (Vietnamese) (Superseded) * MAJOR [ID:365111979] Office 365 Version 16.0.16130.20846 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel - Office 365 (Superseded) * MAJOR [ID:365111925] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Arabic) (Superseded) * MAJOR [ID:365111891] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Bulgarian) (Superseded) * MAJOR [ID:365111953] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:365111887] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:365111911] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Czech) (Superseded) * MAJOR [ID:365111915] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Danish) (Superseded) * MAJOR [ID:365111905] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Dutch) (Superseded) * MAJOR [ID:365111917] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (English (United Kingdom)) (Superseded) * MAJOR [ID:365111955] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (English (United States)) (Superseded) * MAJOR [ID:365111969] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Finnish) (Superseded) * MAJOR [ID:365111961] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (French) (Superseded) * MAJOR [ID:365111919] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (German) (Superseded) * MAJOR [ID:365111893] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Greek) (Superseded) * MAJOR [ID:365111973] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hebrew) (Superseded) * MAJOR [ID:365111943] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hindi) (Superseded) * MAJOR [ID:365111889] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hungarian) (Superseded) * MAJOR [ID:365111971] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Indonesian) (Superseded) * MAJOR [ID:365111901] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Italian) (Superseded) * MAJOR [ID:365111907] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Japanese) (Superseded) * MAJOR [ID:365111899] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Korean) (Superseded) * MAJOR [ID:365111903] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Lithuanian) (Superseded) * MAJOR [ID:365111957] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Norwegian) (Superseded) * MAJOR [ID:365111883] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Polish) (Superseded) * MAJOR [ID:365111927] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Portugese (Portugal)) (Superseded) * MAJOR [ID:365111945] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:365111923] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Russian) (Superseded) * MAJOR [ID:365111933] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Serbian Latin) (Superseded) * MAJOR [ID:365111965] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Slovak) (Superseded) * MAJOR [ID:365111929] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Slovenian) (Superseded) * MAJOR [ID:365111895] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Spanish (Mexico)) (Superseded) * MAJOR [ID:365111949] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Spanish) (Superseded) * MAJOR [ID:365111935] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Swedish) (Superseded) * MAJOR [ID:365111921] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Thai) (Superseded) * MAJOR [ID:365111909] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Turkish) (Superseded) * MAJOR [ID:365111937] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Ukrainian) (Superseded) * MAJOR [ID:365111941] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365111967] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Vietnamese) (Superseded) * MAJOR [ID:365111931] Office 365 Version 16.0.16731.20398 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel (Preview) - Office 365 (Superseded) * MAJOR [ID:365111839] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (Arabic) (Superseded) * MAJOR [ID:365111833] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (Bulgarian) (Superseded) * MAJOR [ID:365111827] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:365111859] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:365111815] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (Czech) (Superseded) * MAJOR [ID:365111807] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (Danish) (Superseded) * MAJOR [ID:365111817] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (Dutch) (Superseded) * MAJOR [ID:365111847] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (English (United Kingdom)) (Superseded) * MAJOR [ID:365111811] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (English (United States)) (Superseded) * MAJOR [ID:365111805] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (Finnish) (Superseded) * MAJOR [ID:365111789] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (French) (Superseded) * MAJOR [ID:365111813] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (German) (Superseded) * MAJOR [ID:365111819] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (Greek) (Superseded) * MAJOR [ID:365111799] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (Hebrew) (Superseded) * MAJOR [ID:365111875] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (Hindi) (Superseded) * MAJOR [ID:365111865] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (Hungarian) (Superseded) * MAJOR [ID:365111831] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (Indonesian) (Superseded) * MAJOR [ID:365111853] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (Italian) (Superseded) * MAJOR [ID:365111825] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (Japanese) (Superseded) * MAJOR [ID:365111877] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (Korean) (Superseded) * MAJOR [ID:365111801] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (Lithuanian) (Superseded) * MAJOR [ID:365111867] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (Norwegian) (Superseded) * MAJOR [ID:365111857] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (Polish) (Superseded) * MAJOR [ID:365111835] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (Portugese (Portugal)) (Superseded) * MAJOR [ID:365111821] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:365111863] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (Russian) (Superseded) * MAJOR [ID:365111881] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (Serbian Latin) (Superseded) * MAJOR [ID:365111809] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (Slovak) (Superseded) * MAJOR [ID:365111861] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (Slovenian) (Superseded) * MAJOR [ID:365111829] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (Spanish (Mexico)) (Superseded) * MAJOR [ID:365111873] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (Spanish) (Superseded) * MAJOR [ID:365111851] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (Swedish) (Superseded) * MAJOR [ID:365111879] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (Thai) (Superseded) * MAJOR [ID:365111871] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (Turkish) (Superseded) * MAJOR [ID:365111837] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (Ukrainian) (Superseded) * MAJOR [ID:365111803] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365111849] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (Vietnamese) (Superseded) * MAJOR [ID:365111791] Office 365 Version 16.0.16827.20278 Available for Network Share for Office 365 - Monthly Enterprise Channel - Office 365 (Superseded) * MAJOR [ID:365111779] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (Arabic) (Superseded) * MAJOR [ID:365111713] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (Bulgarian) (Superseded) * MAJOR [ID:365111709] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:365111733] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:365111729] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (Czech) (Superseded) * MAJOR [ID:365111755] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (Danish) (Superseded) * MAJOR [ID:365111695] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (Dutch) (Superseded) * MAJOR [ID:365111769] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (English (United Kingdom)) (Superseded) * MAJOR [ID:365111751] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (English (United States)) (Superseded) * MAJOR [ID:365111707] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (Finnish) (Superseded) * MAJOR [ID:365111759] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (French) (Superseded) * MAJOR [ID:365111753] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (German) (Superseded) * MAJOR [ID:365111777] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (Greek) (Superseded) * MAJOR [ID:365111717] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (Hebrew) (Superseded) * MAJOR [ID:365111735] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (Hindi) (Superseded) * MAJOR [ID:365111747] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (Hungarian) (Superseded) * MAJOR [ID:365111745] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (Indonesian) (Superseded) * MAJOR [ID:365111771] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (Italian) (Superseded) * MAJOR [ID:365111767] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (Japanese) (Superseded) * MAJOR [ID:365111739] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (Korean) (Superseded) * MAJOR [ID:365111721] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (Lithuanian) (Superseded) * MAJOR [ID:365111781] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (Norwegian) (Superseded) * MAJOR [ID:365111699] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (Polish) (Superseded) * MAJOR [ID:365111757] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (Portugese (Portugal)) (Superseded) * MAJOR [ID:365111697] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:365111775] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (Russian) (Superseded) * MAJOR [ID:365111765] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (Serbian Latin) (Superseded) * MAJOR [ID:365111711] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (Slovak) (Superseded) * MAJOR [ID:365111773] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (Slovenian) (Superseded) * MAJOR [ID:365111737] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (Spanish (Mexico)) (Superseded) * MAJOR [ID:365111731] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (Spanish) (Superseded) * MAJOR [ID:365111725] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (Swedish) (Superseded) * MAJOR [ID:365111763] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (Thai) (Superseded) * MAJOR [ID:365111743] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (Turkish) (Superseded) * MAJOR [ID:365111705] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (Ukrainian) (Superseded) * MAJOR [ID:365111727] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365111703] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (Vietnamese) (Superseded) * MAJOR [ID:365111723] Office 365 Version 16.0.16924.20150 Available for Network Share for Office 365 - Current Channel - Office 365 (Superseded) * MAJOR [ID:365112219] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (Arabic) (Superseded) * MAJOR [ID:365112257] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (Bulgarian) (Superseded) * MAJOR [ID:365112265] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:365112283] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:365112261] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (Czech) (Superseded) * MAJOR [ID:365112217] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (Danish) (Superseded) * MAJOR [ID:365112291] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (Dutch) (Superseded) * MAJOR [ID:365112225] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (English (United Kingdom)) (Superseded) * MAJOR [ID:365112279] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (English (United States)) (Superseded) * MAJOR [ID:365112293] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (Finnish) (Superseded) * MAJOR [ID:365112213] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (French) (Superseded) * MAJOR [ID:365112271] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (German) (Superseded) * MAJOR [ID:365112285] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (Greek) (Superseded) * MAJOR [ID:365112209] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (Hebrew) (Superseded) * MAJOR [ID:365112267] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (Hindi) (Superseded) * MAJOR [ID:365112235] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (Hungarian) (Superseded) * MAJOR [ID:365112289] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (Indonesian) (Superseded) * MAJOR [ID:365112247] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (Italian) (Superseded) * MAJOR [ID:365112251] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (Japanese) (Superseded) * MAJOR [ID:365112237] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (Korean) (Superseded) * MAJOR [ID:365112229] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (Lithuanian) (Superseded) * MAJOR [ID:365112211] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (Norwegian) (Superseded) * MAJOR [ID:365112249] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (Polish) (Superseded) * MAJOR [ID:365112223] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (Portugese (Portugal)) (Superseded) * MAJOR [ID:365112259] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:365112243] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (Russian) (Superseded) * MAJOR [ID:365112245] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (Serbian Latin) (Superseded) * MAJOR [ID:365112227] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (Slovak) (Superseded) * MAJOR [ID:365112275] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (Slovenian) (Superseded) * MAJOR [ID:365112233] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (Spanish (Mexico)) (Superseded) * MAJOR [ID:365112231] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (Spanish) (Superseded) * MAJOR [ID:365112277] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (Swedish) (Superseded) * MAJOR [ID:365112273] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (Thai) (Superseded) * MAJOR [ID:365112281] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (Turkish) (Superseded) * MAJOR [ID:365112239] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (Ukrainian) (Superseded) * MAJOR [ID:365112269] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365112241] Office 365 Version 16.0.17029.20068 Available - Current Channel - Office 365 (Vietnamese) (Superseded) * MAJOR [ID:365112263] Office 365 Version 16.0.17029.20068 Available for Network Share for Office 365 - Current Channel - Office 365 (Superseded) Reason for Update: New update for the below channels Current Channel Monthly Enterprise Channel Semi-Annual Enterprise Channel (Preview) Semi-Annual Enterprise Channel Microsoft 365 Apps on Windows 7 Office 2019 Volume Licensed Additional Notes : None. Actions to Take: None Published site version: Site Name: Patches for Windows Version: 4307 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Dec 13 06:27:26 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 13 Dec 2023 15:27:26 +0100 Subject: [BESAdmin-Announcements] BigFix Inventory: Application Update 10.0.15.0 published 2023-12-13 Message-ID: BigFix Inventory Team is proud to announce the new version of BigFix Inventory. Product: BigFix Inventory application update 10.0.15.0 Published site version: BigFix Inventory v10 - version?174 Features: BigFix Inventory delivers increased value and demonstrates HCL?s commitment towards HCL and IBM customers. There are ten key features in HCL BigFix Inventory 10.0.15.0: - * New menu to manage software instances in Software Classification report - * Uninstall with BigFix allows to uninstall unwanted desktop applications from Windows computers - * Notify User to Uninstall allows to send notification to the user Windows? desktop with request to uninstall selected software - Options are visible for a user with Uninstall Actions permission. - * BigFix Inventory is now a verified Oracle Partner Oracle?s verification for Java SE establishes BigFix Inventory as an alternative to the Oracle Collection Tool: https://www.oracle.com/corporate/license-management-services/tooling.html Verified by both Oracle and IBM, BigFix Inventory is now the leading solution for efficient Software Asset Management and audit readiness. - * New option Oracle Auditing Data available under Reports menu Use this option to download Oracle Auditing package that includes Oracle Java usage information. Option is visible for a user with Manage Oracle Auditing Data permission. Format and data collection details are described in the user documentation https://help.hcltechsw.com/bigfix/10.0/inventory/Inventory/softinv/Oracle_auditing_data.html - * Equivalent to IBM License Metric Tool 9.2.33 for IBM Virtualization Capacity reporting Note: The new version is under certification process by IBM on the release date. To view the status of IBM validated releases refer to: https://public.dhe.ibm.com/software/passportadvantage/SubCapacity/BFI_and_HCL_FAQ.pdf - * Software Summary report enhancements - * Aggregated Count column renamed to Install Instances - * New Install Seats aggregated column representing count of unique computers - * Adjusted Server and Scanner Catalog naming in reports and fixlets - * Interim upgrade and main download fixlets offer direct links to download installation package for manual deployment scenario - * Enhanced End of Support information management - * Added mechanism to restore Custom End of Support information after catalog updates - * Starting from BigFix Inventory 10.0.15.0 End of support information is included in catalog package and updated during catalog update process - * Server Software Catalog version 10.0.15.0 - * 100+ Publishers are normalized to address duplicates and cover acquisitions - * 43 new Publishers added - * Discovery of 500+ new software versions with new template signatures - * Added discovery for OpenJDK for various Publishers - * Ideas implemented BFINV-I-291, BFINV-I-302, BFINV-I-339, BFINV-I-201, BFINV-I-84 - * End of Support information refreshed for RED HAT software - * Security enhancements - * IBM WebSphere Liberty updated to version 23.0.0.11 - * IBM Java updated to 8.0.8.11 - * Number of other libraries are updated To view the complete list of new features and defects that were fixed in this application update, refer to the release notes: https://support.bigfix.com/bfi/BigFix-Inventory-10.0.15.0-ReleaseNotes.pdf For hands-on tutorial for contract management, refer to product documentation https://help.hcltechsw.com/bigfix/10.0/inventory/Inventory/softinv/Contract_management.html For more information about discovery capabilities, refer to Catalog Release Notes: https://software.bigfix.com/download/tema/catalog/BFI_catalog_release_notes.pdf For status of IBM validated releases, see https ://public.dhe.ibm.com/software/passportadvantage/SubCapacity/BFI_and_HCL_FAQ.pdf Actions needed: To upgrade the BigFix Inventory server to application update 10.0.15.0, run the Upgrade to the latest version of BigFix Inventory fixlet from BigFix console. To upgrade the BigFix Inventory scanner, run the?Install or Upgrade scanner fixlet?from BigFix console. To apply new discovery capability, run the Software Catalog Update fixlet from BigFix console and then wait for the next data import. For the upgrade from versions lower than 10.0.14, a new procedure is required *in case manual scanner catalog distribution option is used*; check 10.0.14 release notes for procedure details. For more information about how to install, maintain, and use BigFix Inventory application, refer to the user documentation: https://help.hcltechsw.com/bigfix/10.0/inventory/welcome/BigFix_Inventory_welcome.html We hope you find this latest release of BigFix Inventory content useful and effective. Thank you! ? The BigFix Inventory Team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Dec 13 08:54:49 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 13 Dec 2023 10:54:49 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications published 2023-12-13 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Adobe Acrobat DC 23.008.20423 (Continuous Track) Available - Mac OS X (ID: 10152130) Adobe Acrobat Reader 23.008.20423 (Continuous Track) Available - Mac OS X (ID: 10152131) Google Chrome 120.0.6099.109 Available - Mac OS X (ID: 83000134) Skype 8.110.0.215 Available - Mac OS X (ID: 20800062) Microsoft Office for Mac 2019 - Word 16.80.0 Available (ID: 19000373) Microsoft Office for Mac 2019 - Excel 16.80.0 Available (ID: 19000374) Microsoft Office for Mac 2019 - Power point 16.80.0 Available (ID: 19000375) Microsoft Office for Mac 2019 - Outlook 16.80.0 Available (ID: 19000376) Microsoft Office for Mac 2019 - One note 16.80.0 Available (ID: 19000377) Microsoft Office for Mac 2016 - AutoUpdate 4.66.23121017 Available (ID: 16000387) Published site version: Updates for Mac Applications, version 619. Reasons for Update: A newer version of Adobe,MS19,Auto update,skype,chrome has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Dec 14 07:07:45 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 14 Dec 2023 09:07:45 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2023-12-14 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5057463 Skype 8.110.0.218 Available * 14011508 Google Chrome 120.0.6099.110 Available Modified * 14011502 Google Chrome 120.0.6099.63 Available (Superseded) * 14011504 Google Chrome 120.0.6099.71 Available (Superseded) * 5057461 Skype 8.110.0.215 Available (Superseded) Reason for Update: * New update for Skype and Chrome. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2061 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Dec 14 07:19:34 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 14 Dec 2023 09:19:34 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Linux Applications Middleware published 2023-12-11 Message-ID: BigFix has modified content in the Updates for Linux Applications Middleware site, which is available to customers with BigFix Compliance. ## New Items: - OracleDB 19c on Windows - 2023-10 Rollback ## Modified Items: - OracleDB 19c on Windows - 2023-10 Patch - OracleDB 19c on Windows - 2023-10 Precheck - Update: Apache Tomcat 10 v10.1.16 - Windows (x64) - Update: Apache Tomcat 8 v8.5.96 - Windows (x64) - Update: Apache Tomcat 9 v9.0.83 - Windows (x64) - Update: MongoDB v7.0.4 - Windows (x64) - Update: IBM WebSphere Application Server v9.0.5017.20230818 - Windows (x64) - Update: RedHat JBoss EAP v7.4.14 - Windows (x64) - Update: Oracle WebLogic v12.2.1.4.231011 - Windows (x64) - Update: Oracle WebLogic v14.1.1.0.231013 - Windows (x64) ## Deleted Items: - 100338 Oracle 2023-01 SDB Windows 19c ROLLBACK ## All Items: - Oracle Patching Results - Update Oracle Patch List and update scripts - OracleDB 12c on Windows - 2022-07 Patch - OracleDB 12c on Windows - 2022-07 Precheck - OracleDB 12c on Windows - 2022-07 Rollback - OracleDB 19c on Windows - 2023-10 Patch - OracleDB 19c on Windows - 2023-10 Precheck - OracleDB 19c on Windows - 2023-10 Rollback - Update: Apache Tomcat 10 v10.1.16 - Windows (x64) - Update: Apache Tomcat 8 v8.5.96 - Windows (x64) - Update: Apache Tomcat 9 v9.0.83 - Windows (x64) - Update: MongoDB v7.0.4 - Windows (x64) - Update: IBM WebSphere Application Server v9.0.5017.20230818 - Windows (x64) - Update: RedHat JBoss EAP v7.4.14 - Windows (x64) - Update: Oracle WebLogic v12.2.1.4.231011 - Windows (x64) - Update: Oracle WebLogic v14.1.1.0.231013 - Windows (x64) ## Reason for Update: - New Software Releases from Vendors ## Actions to Take: - Review new content and deploy as needed. - For oracle db, you must run the following as policy actions: - Update Oracle Patch List and update script - ASM - Update Oracle Patch List and update script More Info: https://forum.bigfix.com/t/what-are-the-updates-for-applications-middleware-sites/42258 ## Published Site Version: - Updates for Linux Applications Middleware, Version: v6 ## Additional Links: - None ? Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Dec 14 07:30:28 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 14 Dec 2023 09:30:28 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2023-12-14 Message-ID: BigFix has modified content in the Updates for Windows Applications Extended site, which is available to Lifecycle and Compliance customers. ## Modified Items: - 8x8 Work v8.8.3.2 (8x8) - Argus Monitor v7.0.3.2715 (Argotronic) - balena-cli v17.4.6.0 (Balena) - Docker Desktop v4.26.0 (Docker) - Dolt v1.29.3 (Dolthub) - EFF Certbot v2.8.0 (Eff) - Go Programming Language v1.21.5 (Go) - GoTo Machine v4.5.0 (Gotomeeting) - HLAE v2.152.2 (Advancedfx) - Krita v5.2.2 (Krita) - LibreOffice v7.6.4 (Libreoffice) - Microsoft Visual Studio Code x64 v1.85.0 (Microsoft) - OBS Studio v30.0.2 (Obs) - Opera v105.0.4970.34 (Opera) - PDF24 Creator v11.15.2 (Pdf24tools) - PhraseExpress v16.2.28 (Bartelsmedia) - PowerArchiver v22.00.09 (Conexware) - PowerToys v0.76.1 (Microsoft) - Python v3.12.1 (Python) - Remote Desktop Manager Enterprise v2023.3.32.0 (Devolutions) - Remote Desktop Manager Free v2023.3.32.0 (Devolutions) - RenderDoc v1.30.0 (Baldurkarlsson) - Screenpresso v2.1.21.0 (Screenpresso) - SeaMonkey v2.53.18 (Mozilla) - spacedesk Windows DRIVER v2.1.0.00 (Datronicsoft) - Speedify v14.3.3.11746 (Speedify) - Syncovery v10.8.11 (Syncovery) - TeamViewer v15.48.5 (Teamviewer) - TeamViewer v15.48.5 (Teamviewer) - usbipd-win v4.0.0 (Dorssel) - VSCodium (x64) v1.85.0.23343 (Vscodium) - Windows Defender Virus Definitions v1.403.301.0 (Microsoft) ## All Items: - 3CXPhone for Windows v16.3.0.264 (3cx) - 3D XML Player v19.13.17311 (3dxmlplayer) - 7-Zip (EXE) v23.01 (7zip) - 7-Zip (MSI) v23.01 (7zip) - 8x8 Work v8.8.3.2 (8x8) - AAS WorldWide Telescope v6.1.2 (Aas) - ActivityWatch v0.12.2 (Activitywatch) - ADB AppControl v1.8.3 (Cybercat) - Adobe Digital Editions v4.5.12 (Adobe) - Adobe DNG Converter v16.0.1 (Adobe) - Advanced Renamer v3.89 (Advancedrenamer) - AirServer v5.6.3 (Airserver) - Allway Sync v22.0.1 (Allwaysync) - Amazon Corretto (x64) v11.0.21.9 (Amazon) - Amazon Corretto (x64) v17.0.9.8 (Amazon) - Amazon Corretto 8 (x64) v1.8.0.392 (Amazon) - Amazon Corretto JRE 8 (x64) v1.8.0.392 (Amazon) - Angry IP Scanner v3.9.1 (Angryziber) - AnyDesk (EXE) v8.0.6 (Anydesk) - AnyDesk MSI (MSI) v8.0.6 (Anydesk) - Apache Tomcat 10 v10.1.16 (Apache) - Apache Tomcat 8 v8.5.96 (Apache) - Apache Tomcat 9 v9.0.83 (Apache) - AppCheck v2.5.57.2 (Checkmal) - Argus Monitor v7.0.3.2715 (Argotronic) - Audacity v3.4.2 (Audacity) - AuthPass v1.9.9 (Authpass) - Auto Dark Mode v10.4.1.1 (Armin2208) - Auto Start Confirm v1.1.8368.36236 (Christiangalla) - AutomatedLab v5.50.15 (Automatedlab) - Axure RP v10.0.0.3912 (Axurerp) - Azure Data Studio v1.47.0 (Microsoft) - Backup and Sync from Google v3.56.3802.7766 (Google) - balena-cli v17.4.6.0 (Balena) - Bandicam v7.0.1.2132 (Bandicam) - Bandicut v3.8.0.819 (Bandicam) - Beeftext v16.0 (Beeftext) - Beyond Compare v4.4.7 (Beyondcompare) - blobsaver v3.6.0 (Airsquared) - BlueJeans v2.45.187 (Bluejeans) - Camtasia v23.4.0.50051 (Techsmith) - CBackup v3.4.0.0 (Cbackup) - CCom v1.5.0 (Chillibits) - Celestia (EXE) v1.6.4 (Celestia) - Cent Browser v5.0.1002.354 (Centstudio) - Certify The Web v6.0.12 (Certifytheweb) - Chocolatey GUI v2.1.0.0 (Chocolatey) - Cisco Jabber v14.2.0.58008 (Cisco) - Citrix Receiver v14.12.0 (Citrix) - CLAN v7.83.00 (Cmu) - Clink v1.5.18 (Chrisant996) - Cockatrice v2.8.0 (Cockatrice) - Compose Generator v1.9.0 (Chillibits) - Connectify v23.0.1.40175 (Connectify) - Core Temp v1.18.0.0 (Alcpu) - CPUID CPU-Z v2.08 (Cpuid) - CrystalDiskMark v8.0.4 (Crystaldewworld) - CutePDF Writer v4.0.1 (Cutepdf) - Cyberduck v8.7.1.40770 (Iterategmbh) - Cyotek CopyTools v1.4.5.215 (Cyotek) - Cyotek Spriter v1.9.0.247 (Cyotek) - Cyotek WebCopy v1.9.1.872 (Cyotek) - DB Browser for SQLite v3.12.2 (Dbbrowserforsqlite) - DBeaver v23.3.0.0 (Dbeaver) - Dell Command | Update v5.1.0 (Dell) - Deskfiler v1.2.6 (Deskfiler) - Docker Desktop v4.26.0 (Docker) - Dolt v1.29.3 (Dolthub) - Duo Authentication for Epic v1.2.0.95 (Duo) - Duo Device Health v5.5.0 (Duo) - DuoConnect v2.0.4 (Duo) - dupeGuru v4.3.1 (Dupeguru) - Eclipse Temurin JDK with Hotspot v11.0.21.9 (Adoptopenjdk) - Eclipse Temurin JDK with Hotspot v16.0.2.7 (Adoptopenjdk) - Eclipse Temurin JDK with Hotspot v17.0.9.9 (Adoptopenjdk) - Eclipse Temurin JDK with Hotspot v8.0.392.8 (Adoptopenjdk) - Eclipse Temurin JRE with Hotspot v11.0.21.9 (Adoptopenjdk) - Eclipse Temurin JRE with Hotspot v8.0.392.8 (Adoptopenjdk) - EFF Certbot v2.8.0 (Eff) - Evernote v10.64.3 (Evernote) - Everything v1.4.1.1024 (Voidtools) - Foxit PDF Reader v2023.3.0.23028 (Foxit) - Fundels v3.0.10 (Cartamundidigital) - GIMP v2.10.36 (Gimp) - Git v2.43.0 (Git) - GlassWire v3.3.630 (Glasswire) - Go Programming Language v1.21.5 (Go) - GoodSync v12.4.8.8 (Goodsync) - Google Drive v84.0.11.0 (Google) - GoTo Machine v4.5.0 (Gotomeeting) - HandBrake v1.7.1 (Handbrake) - HLAE v2.152.2 (Advancedfx) - Hourglass v1.15.0 (Dziemborowicz) - Huddle v4.4.10.0 (Huddle) - iCloud v7.21.0.23 (Apple) - IconViewer v3.02 (Iconviewer) - ImgBurn v2.5.8.0 (Imgburn) - Inkscape v1.3.2 (Inkscape) - Jabra Direct v6.12.30302.0 (Jabra) - Jira StopWatch v2.3.0 (Carstengehling) - Juju v3.3.0 (Canonical) - KeePass v2.55 (Keepass) - Koodo Reader v1.6.0 (Appbytroye) - Krita v5.2.2 (Krita) - LastPass v4.124.0.140 (Lastpass) - Lepton v1.10.0 (Cosmox) - LibreOffice v7.6.4 (Libreoffice) - Logbert v1.6.3.2 (Couchcoding) - LogMeIn Hamachi v2.3.0.106 (Logmein) - mdview v3.0.1 (C3er) - Meazure v4.0.0 (Cthingsoftware) - Meld v3.22.0 (Gnome) - Microsoft Power BI Desktop v2.123.742.0 (Microsoft) - Microsoft Power BI Desktop v2.123.742.0 (Microsoft) - Microsoft Visual C++ 2015 Redistributable (x64) v14.38.33130.0 (Microsoft) - Microsoft Visual C++ 2015 Redistributable (x86) v14.38.33130.0 (Microsoft) - Microsoft Visual Studio Code x32 v1.83.1 (Microsoft) - Microsoft Visual Studio Code x64 v1.85.0 (Microsoft) - MongoDB Compass v1.40.4.0 (Mongodb) - Mozilla Thunderbird (x64 en-US) v115.5.1 (Mozilla) - mRemoteNG v1.76.20 (Mremoteng) - Mumble v1.4.287 (Mumble) - MySQL Workbench v8.0.34 (Oracle) - NAPS2 v7.1.2 (Naps2) - NewsLeecher v7.0 (Crystalartsoftware) - Nextcloud v3.8.2 (Nextcloud) - nGlide v2.10 (Zeus) - Node.js v20.10.0 (Nodejs) - Notepanda v0.1.4 (Chungzh) - NVM for Windows v1.1.12 (Coreybutler) - OBS Studio v30.0.2 (Obs) - OpenOffice v4.1.14 (Apache) - OpenShot v3.1.1 (Openshot) - Opera v105.0.4970.34 (Opera) - Oracle Java(TM) SE Development Kit 17 v17.0.9.0 (Oracle) - Oracle Java(TM) SE Development Kit 19 v19.0.2.0 (Oracle) - Oracle VM VirtualBox v7.0.12 (Oracle) - paint.net v5.0.12 (Dotpdn) - PDF-Over v4.4.5 (A_sit) - PDF24 Creator v11.15.2 (Pdf24tools) - PeaZip v9.5.0 (Peazip) - PhraseExpress v16.2.28 (Bartelsmedia) - Pidgin v2.14.12 (Pidgin) - Plantronics Hub Software v3.25.54065.37203 (Poly) - Plottr v2023.8.21 (Cameronsutter) - Podman v4.6.2 (Podman_project) - PowerArchiver v22.00.09 (Conexware) - PowerShell v7.4.0 (Microsoft) - PowerToys v0.76.1 (Microsoft) - PuTTY 32-bit v0.79.0.0 (Putty) - PuTTY 64-bit v0.79.0.0 (Putty) - Python v3.12.1 (Python) - R for Windows v4.3.2 (Rforwindows) - RecentX v5.0.26.0 (Conceptworldcorporation) - Reflector v4.1.0 (Squirrels) - Remote Desktop Manager Enterprise v2023.3.32.0 (Devolutions) - Remote Desktop Manager Free v2023.3.32.0 (Devolutions) - RenderDoc v1.30.0 (Baldurkarlsson) - Royal TS v7.0.51019.0 (Royalapps) - Sandboxie Classic v5.67.3 (Sandboxie) - Sandboxie Plus v1.12.3 (Sandboxie) - Screenpresso v2.1.21.0 (Screenpresso) - SeaMonkey v2.53.18 (Mozilla) - SecureZIP for Windows v14.50.0030 (Pkware) - Semanta Modeler v6.7.3.5307 (Coas) - Seq v8.3.10219.0 (Datalust) - ShareX v15.0.0 (Sharex) - Slack v4.35.131.0 (Slack) - SoundCheck v2.1 (Passmark) - Sourcetree v3.4.15 (Atlassian) - spacedesk Windows DRIVER v2.1.0.00 (Datronicsoft) - spacedesk Windows VIEWER v0.9.4300.0 (Datronicsoft) - Speccy v1.32.0.803 (Piriform) - Speedify v14.3.3.11746 (Speedify) - Spyglass v23.5.1 (Athlabs) - SQL Server Management Studio v19.2 (Microsoft) - Stellar Photo Recovery v11.8.0.2 (Stellar) - Sublime Merge v2091 (Sublimehq) - Sublime Text v4169 (Sublimehq) - SyncBackFree v11.2.15.0 (2brightsparks) - SyncBackPro v11.2.15.0 (2brightsparks) - SyncBackSE v11.2.15.0 (2brightsparks) - Syncovery v10.8.11 (Syncovery) - Tableau Desktop v2023.3.0 (Tableau) - Tableau Reader v2023.3.0 (Tableau) - Tad v0.12.0.1 (Antonycourtney) - Tailscale v1.54.1 (Tailscale) - TeamViewer v15.48.5 (Teamviewer) - TeamViewer v15.48.5 (Teamviewer) - TortoiseGit v2.15.0.0 (Tortoise) - TortoiseHg v6.5.1 (Tortoise) - Total Commander v11.02 (Totalcommander) - TreeSize Free v4.7.1 (Jamsoftware) - UltraEdit v30.1.0.23 (Ultraedit) - Uninstall Tool v3.7.3 (Crystalideasoftware) - UniversalForwarder v9.1.2.0 (Splunk) - UsbDk Runtime Libraries v1.0.22 (Daynix) - usbipd-win v4.0.0 (Dorssel) - Visual Studio Code less than v1.82.1 installed - Windows (Microsoft) - VLC v3.0.20 (Videolan) - VMware Player v17.5.0 (Vmware) - VMware Remote Console v12.0.5 (Vmware) - VMware Tools less than v11.3.0 installed - Windows (Vmware) - VMware Tools v12.3.5.22544099 (Vmware) - VMware Workstation v17.5.0 (Vmware) - VNC Server v7.8.0 (Realvnc) - VNC Viewer v7.8.0 (Realvnc) - VSCodium (x64) v1.85.0.23343 (Vscodium) - VSCodium (x86) v1.83.1.23285 (Vscodium) - WickrMe v6.0.12 (Wickr) - WickrPro v6.26.8 (Wickr) - Windows Defender Virus Definitions v1.403.301.0 (Microsoft) - WinMerge v2.16.36 (Winmerge) - WinRAR v6.24.0 (Winrar) - WinSCP v6.1.2 (Winscp) - WinZip 32-bit v26.0.15195 (Winzip) - WinZip v26.0.15195 (Winzip) - Wireshark v4.0.11 (Wireshark) - XnConvert v1.99.0.0 (Xnsoft) - XnView v2.51.5 (Xnsoft) - XnViewMP v1.6.2.0 (Xnsoft) - YACReader v9.13.1 (Yacreader) - Yarn v1.22.19 (Yarn) - Yubico Authenticator v6.3.0 (Yubico) - Zoom Outlook Plugin v5.17.0 (Zoom) - Zotero v6.0.30 (Zotero) ## Reason for Update: - New Software Releases from Vendors ## Actions to Take: - Review new content and deploy as needed. - WickrMe and WickrPro now require manual caching. Their fixlet descriptions will be updated in the future to reflect this. - NOTE: the iCloud download we are using has been pulled from Apple's servers, we will likely remove the content in the future. - NOTE: WinZip has removed direct downloads of their MSI installers. We will switch to the EXE installer that contains the MSIs in the future. - NOTE: Slack has changed their site to say that a version from 2022 is the newest version available. Our content reflects that as well. - NOTE: There is a preview AuditOnly task in the site that relevant if an older version with CVEs is installed. ## Published Site Version: - Updates for Windows Applications Extended, Version: v104 ## Additional Links: - None ? Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Dec 14 08:40:05 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 14 Dec 2023 10:40:05 -0600 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2023-12-14 Message-ID: Content in the Patches for Windows site has been modified New : * Major [ID:500253501] 5002535: Update for Microsoft SharePoint Enterprise Server 2016 - SharePoint Server 2016 - KB5002535 (x64) * Major [ID:500253301] 5002533: Update for Microsoft SharePoint Server Subscription Edition - Microsoft SharePoint Server Subscription Edition - KB5002533 (x64) * Major [ID:500253201] 5002532: Update for Microsoft SharePoint Server 2019 Language Pack - SharePoint Server 2019 - KB5002532 (x64) * Major [ID:500253101] 5002531: Update for Microsoft SharePoint Server 2019 Core - SharePoint Server 2019 - KB5002531 (x64) * Major [ID:500252401] 5002524: Update for Microsoft SharePoint Enterprise Server 2016 - SharePoint Server 2016 - KB5002524 (x64) * Major [ID:500529201] 5005292: Update for Microsoft Defender for Endpoint - Microsoft Defender for Endpoint (Version 10.8672.25926.1019) - KB5005292 (x64) Reason: New : * New Fixlet for SharePoint and Windows Defender Actions to Take: * None Published site version: Site Name: Patches for Windows Version:4308 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Dec 14 09:10:32 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 14 Dec 2023 11:10:32 -0600 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-On for Windows 2008 published 2023-12-14 Message-ID: Content in the ESU Patching Add-on for Windows 2008 site has been added: MS23-DEC: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - KB5033427 (x64) MS23-DEC: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - KB5033427 (x64) (Unentitled) Reason for Update: Released missing patch fixlet for KB5033427 (x64). Actions to Take: None Published site version: ESU Patching Add-on for Windows 2008, version 99 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Dec 14 09:31:04 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 14 Dec 2023 11:31:04 -0600 Subject: [BESAdmin-Announcements] =?utf-8?q?BigFix_Patch_now_supports_?= =?utf-8?q?=E2=80=9CPatches_for_openSUSE_Leap_15=E2=80=9D_on_x86=5F?= =?utf-8?q?64?= Message-ID: BigFix Patch is pleased to announce that it has extended support to include *openSUSE Leap 15* on *x86_64* architecture. The new site called *?Patches for openSUSE Leap 15?* uses zypper, which is openSUSE?s default package manager, and contains content from the following channels for openSUSE Leap 15.4 and 15.5 systems: ? *openSUSE Leap-15.4 - repo-non-oss* ? *openSUSE Leap-15.4 - repo-oss* ? *openSUSE Leap-15.4 - repo-update* ? *openSUSE Leap-15.4 - repo-update-non-oss* ? *openSUSE Leap-15.4 - repo-sle-update* ? *openSUSE Leap-15.5 - repo-non-oss* ? *openSUSE Leap-15.5 - repo-oss* ? *openSUSE Leap-15.5 - repo-update* ? *openSUSE Leap-15.5 - repo-update-non-oss* ? *openSUSE Leap-15.5 - repo-sle-update* *Actions to take:* openSUSE Leap requires BigFix Client version *11.0 Patch 0* (11.0.0.175). Subscribe to the ?*Patches for openSUSE Leap 15*? site from the License Overview dashboard. If the site is not showing in the License Overview dashboard, update your license from the dashboard by clicking ?Check for license update?, then run the BigFix Administration Tool. *Published Sites:* *Patches for openSUSE Leap 15**, version 1* * Patching Support, *version 1077 Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Dec 14 09:59:39 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 14 Dec 2023 18:59:39 +0100 Subject: [BESAdmin-Announcements] BigFix Remote Control 10.1 is now available Message-ID: HCL Software is pleased to announce the availability of BigFix Remote Control version 10.1 ***Reasons for Update:*** ** *TLSv1.3 Support****- *This release introduces support for Transport Layer Security (TLS) version 1.3. By default, Remote Control components at version 10.1 GA will operate in a backward compatibility mode. In this mode, when the connection is between components at version 10.1, the TLSv1.3 protocol is used; otherwise, the TLSv1.2 protocol is used. Once all product components are updated to version 10.1, or in the case of deploying a new Remote Control environment from scratch, it is possible to configure the product to operate only in TLSv1.3 mode. ***Subject Alternate Name Support*** *- *Starting from this release, the certificate SAN is used when validating the server identity. This can be useful, especially in scenarios where dealing with Broker certificates involves distinct internal and external broker names. ***Serviceability Enhancement*** *- *This release includes a four new fixlets in the maintenance category to collect log files and configuration for the different components: 408 - Collect Logs and Confs on BigFix Remote Control Target 409 - Collect Logs and Confs on BigFix Remote Control Gateway 410 - Collect Logs and Confs on BigFix Remote Control Broker 411 - Collect Logs and Confs on BigFix Remote Control Server **Resolved Defect Articles:** - KB0108711: Targets with large MAC Address list cannot register to the RC Server - KB0107951: Missing information for Apple Silicon architecture support - KB0108320: Auditing - Accessing Event Viewer - KB0108239: P2P issues with Num-lock and "Send CTRL + ALT + DEL" - KB0107980: Tasks created with the RC Target Wizard are not visible on the load panel if the Console language is not English - KB0107954: DB2 Selection in Server Wizard results in Derby Install Instead - KB0107056: LDAP Failures during synchronization can cause undesired user deletion - KB0106436: Use of CA certificate for RC single sign-on configuration - KB0105778: Full User Group / Target Group search for policy determination. - KB0105721: Cannot use the remote cli commands to run simple DOS commands on the target machine - KB0108999: Updating unattended target guidelines **Published site version:** Remote Control, site version 77 (Build Number 10.1.0.0022) With kind regards, The BigFix Remote Control Team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Dec 15 04:48:39 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 15 Dec 2023 07:48:39 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Message-ID: New content have been added to the Patches for Amazon Linux 2 site. New Fixlets: * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230601) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230602) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230603) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230604) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230605) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220230606) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230607) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230608) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230609) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230610) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230611) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230612) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230613) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230614) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230615) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230616) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230617) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230618) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230619) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230620) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230621) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220230622) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230623) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230624) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230625) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230626) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230627) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230628) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230629) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230630) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230631) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230632) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230633) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230634) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230635) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230636) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230637) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220230638) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230639) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230640) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230641) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230642) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230643) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230644) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230645) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230646) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230647) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230648) Published Site Version: * Patches for Amazon Linux 2, version 108. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Dec 15 04:50:24 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 15 Dec 2023 07:50:24 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Graviton Message-ID: New content have been added to the Patches for Amazon Linux 2 Graviton site. New Fixlets: * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230601) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230602) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230603) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230604) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230605) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220230606) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230607) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230608) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230609) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230610) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230611) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230612) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230613) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230614) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230615) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230616) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230617) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230618) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230619) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230620) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230621) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220230622) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230623) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230624) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230625) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230626) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230627) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230628) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230629) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230630) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230631) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230632) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230633) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230634) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230635) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230636) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230637) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220230638) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230639) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230640) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230641) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230642) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230643) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230644) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230645) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230646) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230647) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230648) Published Site Version: * Patches for Amazon Linux 2 Graviton, version 34. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Dec 15 04:51:01 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 15 Dec 2023 07:51:01 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 11 Message-ID: New content have been added to the Patches for Debian 11 site. New Fixlets: * DSA-5574-1 - Libreoffice Security Update - Debian 11 (amd64) (ID: 55740101) * DSA-5575-1 - Webkit2gtk Security Update - Debian 11 (amd64) (ID: 55750101) * DSA-5576-1 - Xorg-Server Security Update - Debian 11 (amd64) (ID: 55760101) Published Site Version: * Patches for Debian 11, version 93. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Dec 15 07:33:40 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 15 Dec 2023 09:33:40 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2023-12-15 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 2061199 Apple iTunes 12.13.1 Available - Win10 Modified * 2061197 Apple iTunes 12.13.0 Available - Win10 (Superseded) * 14011429 Google Chrome 109.0.5414.165 Available Reason for Update: * New update for iTunes. * Additional note on Chrome has been removed. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2062 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Dec 15 08:02:21 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 15 Dec 2023 10:02:21 -0600 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-On for RHEL 8 published 2023-12-15 Message-ID: Content in the Patches for RHEL 8 Extended Support site has been added: RHSA-2023:7733 Red Hat Security Advisory: tracker-miners security update - Red Hat Enterprise Linux 8.6 EUS (x64) RHSA-2023:7730 Red Hat Security Advisory: tracker-miners security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2023:7840 Red Hat Security Advisory: gstreamer1-plugins-bad-free security update - Red Hat Enterprise Linux 8.8 EUS (x64) Reason for Update: Red Hat released new EUS content. Actions to Take: None Published site version: Patches for RHEL 8 Extended Support, version 101 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Dec 15 10:10:21 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 15 Dec 2023 12:10:21 -0600 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2023-12-15 Message-ID: Content in the Patches for Windows site has been modified New : * Major [ID:503190801] 5031908: SQL Server 2019 RTM Cumulative Update (CU) 24 KB5031908 - SQL Server 2019 - KB5031908 (x64) Reason: New : * New Fixlet for SQL Server 2019 Actions to Take: * None Published site version: Site Name: Patches for Windows Version:4309 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Dec 18 09:28:00 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 18 Dec 2023 11:28:00 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications published 2023-12-18 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Skype 8.110.0.218 Available - Mac OS X (ID: 20800063) Published site version: Updates for Mac Applications, version 620. Reasons for Update: A newer version of Skype has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Dec 18 09:41:17 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 18 Dec 2023 11:41:17 -0600 Subject: [BESAdmin-Announcements] Content Release: Patches for Mac published 2023-12-18 Message-ID: BigFix Patch now supports updating MacOS Sonoma operating system updates using 3rd party application Nudge . Install or Upgrade of Nudge Application is also supported. Audit only fixlets for MacOS Sonoma are also part of this release. New Fixlets: UPDATE_ macOS Sonoma 14.2 Available via Nudge (ID: 14100001) Nudge 1.1.13.81507 Available- Mac OS X (ID: 11110003) UPDATE macOS Sonoma 14.2 Available (ID: 14000001) UPDATE macOS Sonoma 14.2 Available for Apple Silicon (ARM64) (ID: 14000002) Published site version: Patches for Mac OS X, version 566. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Dec 18 10:08:22 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 18 Dec 2023 12:08:22 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2023-12-18 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5057465 Microsoft Edge Stable Build 120.0.2210.77 Available * 5057328 Microsoft Edge Extended Stable Build 120.0.2210.77 Available * 5057467 Microsoft Edge Stable Build 120.0.2210.77 Available (x64) * 5057330 Microsoft Edge Extended Stable Build 120.0.2210.77 Available (x64) Modified * 5057324 Microsoft Edge Extended Stable Build 120.0.2210.61 Available (Superseded) * 5057326 Microsoft Edge Extended Stable Build 120.0.2210.61 Available (x64) (Superseded) * 5057447 Microsoft Edge Stable Build 120.0.2210.61 Available (Superseded) * 5057449 Microsoft Edge Stable Build 120.0.2210.61 Available (x64) (Superseded) Reason for Update: * New update for Edge. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2063 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Dec 18 11:28:02 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 18 Dec 2023 13:28:02 -0600 Subject: [BESAdmin-Announcements] BigFix Patch now supports Patches for Debian 12 on x86_64 Message-ID: BigFix Patch is pleased to announce that it has extended support to include *Debian 12 (Bookworm) *on x86_64 architecture. The new site called '*Patches for Debian 12*' uses apt-get, which is Debian?s default package manager and contains content from the following repositories: - *bookworm* - *bookworm-updates* - *bookworm-security* Content for packages with Priority as *'Important'*, *'Required'*, *'Standard'* and *'Extras'* are only supported. Packages with Priority as *'Optional'* are not supported currently. *Actions to take:* Debian 12 (Bookworm) requires BigFix 11 Patch 0 (11.0.0.175) or later. Subscribe to the *'Patches for Debian 12'* or ?patchesfordebian12? site from the License Overview dashboard. *Note*: If the site is not showing in the License Overview dashboard, update your license from the dashboard by clicking on 'Check for license update', then run the BigFix Administration Tool (BFAdmin.exe). *Published Sites:* * Patches for Debian 12, version 1* *Application Engineering Team* *BigFix* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Dec 18 12:03:12 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 18 Dec 2023 21:03:12 +0100 Subject: [BESAdmin-Announcements] BigFix 11.0 Patch 1 is now available! Message-ID: The BigFix Team is pleased to announce the release of version 11 Patch 1 (11.0.1.104) of BigFix Platform. The main features in this release are as follows: *Added support for BigFix Server on Linux with Microsoft SQL Server database* Starting from BigFix Version 11 Patch 1, the Linux Server installation introduces the support of Red Hat 9 x86 64-bit with Microsoft SQL Server 2019 and 2022 databases. This augments the options you have for operating system and database, allowing you to better leverage the tools and skill sets already available in your enterprise. For details, see Installing the Server with MS SQL and Installing and configuring MS SQL . *Added support for BigFix Agent running on Windows 11 ARM64* A new agent installer is available for Windows 11 on ARM64 processor. ARM chipsets are taking prominence and more growth is expected in the future; with 11.0.1, BigFix gives you the possibility to manage and control these devices with a native agent already today. *BESAdmin improvements in action control and user experience* Several improvements have been implemented to provide the BigFix administrator with more granular control over actions performed by BESAdmin tools, especially when those can, in specific cases, require a significant amount of time depending on the database size: - Information messages have been improved - At the startup of BESAdmin tool, when a license update is needed, the operator is given the option to skip the license update at that time, so that they can run the license update at a more convenient time. For detail see Distributing the masthead from the Windows server to clients - A new command option is added to BESAdmin tool for Windows, which was already present on Linux: syncmastheadandlicense. This option allows the user to perform the license update via a non-interactive command line. For details, see BESAdmin Windows Command Line . - Before starting the procedures : ?Allow sha256 signatures? and ?Require sha384 signatures?, the operator is warned about the fact that a relevant amount of time may be required. It is now possible to avoid that the operation starts, to be able to perform it at a later more convenient time- For details, see Security *Other improvements* License Overview dashboard "Device subscription by product" section changes The ?Device subscription by product? table, in the License Overview Dashboard, summarises the relevant information about the deployment. For each product, it now presents the renamed label ?Allocated" beside the existing "Actual". Moreover an Info Button is introduced and shows next to each label to better explain the meaning of those labels. For details, see License Overview dashboard . *Inspector Updates* Added client inspector support for unsigned integers A new client inspector named uinteger was created to support the unsigned integers. For details, see uinteger . *Added support for BigFix Plugin Portal on Linux RHEL 9* Added support for BigFix Plugin Portal running on Red Hat Enterprise Linux (RHEL) 9 x86 64-bit. *Library upgrades* - The ICU library was upgraded to Version 73.2 (54.2 on Tiny Core Linux). - The libcURL library was upgraded to Version 8.4.0. - The libssh2 library was upgraded to Version 1.11.0. - The OpenSSL library was upgraded to Version 3.1.4. *Additional information about this release * - The standalone BigFix tools are published under the 11.0 Utilities section in BigFix Enterprise Suite Download Center - A Non-Functional Requirements checklist, covering both performance and security management of your BigFix deployment, is available at?BigFix Performance & Capacity Planning Resources *References* - See the full?technical?changelist *Pre-Upgrade Considerations * Important considerations?to keep into account before upgrading to BigFix Platform Version 11 are: - BigFix?Version 10.0.7?is the minimum version supporting the upgrade of the BigFix server components to Version 11 - You must enable the ?Enhanced Security? before upgrading BigFix Platform to Version 11 - The minimum TLS supported protocol in?BigFix?V11 is TLS 1.2 - The SHA1 hashing algorithm for content and action signature will no longer be supported. SHA1 is still supported for file download in actionscript For details, see the BigFix Platform V11 Overview Page - The unixODBC RPM package is a prerequisite for the Server components on Linux systems (see Server Requirements). This applies to installations with a DB2 database. - The msodbcsql17 RPM package is a prerequisite for the Server components on Linux systems (see Server Requirements). This applies to installations with a MSSQL database. For details, see Upgrade paths (Windows) and Upgrade paths (Linux) - For detailed information on the specific changes to minimum supported versions of operating systems and databases for BigFix 11, see Detailed system requirements . - Before?getting started with the upgrade process, stop any active application that is connected to the BigFix database (such as Web Reports, WebUI, BigFix Inventory, or BigFix Compliance). *Useful links * - BigFix downloads and release information - BigFix 11 Platform Documentation - Upgrade Windows considerations - Upgrade Linux considerations - Detailed system requirements A blog that discusses the benefits of BigFix 11 is available here Upgrade Fixlets are available in BES Support version 1486 (or later). Continue to discuss on the forum ? HCL BigFix ? Platform Team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Dec 19 04:50:04 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 19 Dec 2023 07:50:04 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Message-ID: New content have been added to the Patches for Amazon Linux 2 site. New Fixlets: * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230649) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230650) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230651) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230652) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230653) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220230654) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230655) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230656) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230657) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230658) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230659) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230660) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230661) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230662) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230663) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230664) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230665) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230666) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230667) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230668) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230669) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220230670) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230671) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230672) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230673) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230674) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230675) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230676) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230677) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230678) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230679) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230680) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230681) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230682) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230683) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230684) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230685) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220230686) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230687) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230688) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230689) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230690) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230691) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230692) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230693) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230694) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230695) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230696) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230697) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230698) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230699) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230700) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230701) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220230702) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230703) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230704) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230705) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230706) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230707) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230708) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230709) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230710) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230711) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230712) Published Site Version: * Patches for Amazon Linux 2, version 109. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Dec 19 04:51:55 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 19 Dec 2023 07:51:55 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Graviton Message-ID: New content have been added to the Patches for Amazon Linux 2 Graviton site. New Fixlets: * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230649) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230650) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230651) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230652) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230653) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220230654) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230655) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230656) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230657) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230658) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230659) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230660) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230661) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230662) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230663) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230664) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230665) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230666) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230667) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230668) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230669) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220230670) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230671) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230672) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230673) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230674) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230675) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230676) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230677) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230678) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230679) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230680) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230681) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230682) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230683) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230684) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230685) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220230686) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230687) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230688) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230689) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230690) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230691) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230692) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230693) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230694) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230695) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230696) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230697) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230698) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230699) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230700) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230701) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220230702) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230703) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230704) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230705) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230706) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230707) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230708) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230709) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230710) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230711) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230712) Published Site Version: * Patches for Amazon Linux 2 Graviton, version 35. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Dec 19 04:52:25 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 19 Dec 2023 07:52:25 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2023 Message-ID: New content have been added to the Patches for Amazon Linux 2023 site. New Fixlets: * ALAS2023-2023-439 - Libtiff Security update - Amazon linux 2023 x86_64 (ID: 320234391) * ALAS2023-2023-440 - Wireshark Security update - Amazon linux 2023 x86_64 (ID: 320234401) * ALAS2023-2023-443 - Openssl Security update - Amazon linux 2023 x86_64 (ID: 320234431) * ALAS2023-2023-444 - Xorg-X11-Server Security update - Amazon linux 2023 x86_64 (ID: 320234441) * ALAS2023-2023-445 - Squid Security update - Amazon linux 2023 x86_64 (ID: 320234451) * ALAS2023-2023-446 - Python-Cryptography Security update - Amazon linux 2023 x86_64 (ID: 320234461) * ALAS2023-2023-447 - Vim Security update - Amazon linux 2023 x86_64 (ID: 320234471) * ALAS2023-2023-448 - Perl Security update - Amazon linux 2023 x86_64 (ID: 320234481) * ALAS2023-2023-449 - Memcached Security update - Amazon linux 2023 x86_64 (ID: 320234491) * ALAS2023-2023-450 - Shadow-Utils Security update - Amazon linux 2023 x86_64 (ID: 320234501) * ALAS2023-2023-451 - Jbig2Dec Security update - Amazon linux 2023 x86_64 (ID: 320234511) * ALAS2023-2023-452 - Traceroute Security update - Amazon linux 2023 x86_64 (ID: 320234521) * ALAS2023-2023-453 - Python-Pillow Security update - Amazon linux 2023 x86_64 (ID: 320234531) * ALAS2023-2023-455 - Avahi Security update - Amazon linux 2023 x86_64 (ID: 320234551) * ALAS2023-2023-456 - Avahi Security update - Amazon linux 2023 x86_64 (ID: 320234561) * ALAS2023-2023-457 - Dotnet6.0 Security update - Amazon linux 2023 x86_64 (ID: 320234571) * ALAS2023-2023-459 - Python-Cryptography Security update - Amazon linux 2023 x86_64 (ID: 320234591) * ALAS2023-2023-461 - Kernel Security update - Amazon linux 2023 x86_64 (ID: 320234611) Published Site Version: * Patches for Amazon Linux 2023, version 15. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Dec 19 04:54:23 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 19 Dec 2023 07:54:23 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Raspbian 10 Message-ID: New content have been added to the Patches for Raspbian 10 site. New Fixlets: * Unspecified - Rabbitmq-Server - Raspbian 10 (all) (ID: 23121501) Published Site Version: * Patches for Raspbian 10, version 98. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Dec 19 04:55:00 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 19 Dec 2023 07:55:00 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 11 Message-ID: New content have been added to the Patches for Debian 11 site. New Fixlets: * DSA-5576-2 - Xorg-Server Security Update - Debian 11 (amd64) (ID: 55760201) * DSA-5577-1 - Chromium Security Update - Debian 11 (amd64) (ID: 55770101) Published Site Version: * Patches for Debian 11, version 94. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Dec 19 08:20:36 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 19 Dec 2023 10:20:36 -0600 Subject: [BESAdmin-Announcements] Content in the Notification Service for BSE Suuport version 1486 published 2023-12-18 Message-ID: The BigFix Team is pleased to announce the release of Notification Service with site version 1486 of BES Support. The main reasons to upgrade this release are as follows: * OpenSSL version upgrade: For Windows OpenSSL upgraded to version 3.1.1 * Vulnerability Remediation: CVEID: CVE-2023-38552, CVE-2023-39331, CVE-2023-39332, CVE-2023-39333, CVE-2023-44487, CVE-2023-45143 - Upgrade to Node JS 18.18.2 CVEID: CVE-2023-0842 - Upgrade to version xml2js - 0.5.0 Additional information about this release * Published site and component version: BES Support - Site Version : 1486 Notification Service version: 3.2.5 Actions to Take * Gathering of the site will have the new content automatically applied Useful links * BigFix Notification Service Documentation: https://help.hcltechsw.com/bigfix/11.0/lifecycle/Lifecycle/ServerAutomation/SAUsersGuide/Server_Automation_plan/sa_notification.html ? HCL BigFix ? Lifecycle Team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Dec 19 08:25:53 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 19 Dec 2023 10:25:53 -0600 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated CIS Checklist for Windows 10 with bug fixes, published 2023-12-19 Message-ID: *Product: *BigFix Compliance *Title: *Updated CIS Checklist for Windows 10 with bug fixes *Security Benchmark: * CIS Microsoft Windows 10 Enterprise Benchmark, V2.0.0 *Published Sites:* CIS Checklist for Windows 10, site version 18 (The site version is provided for air-gap customers.) *Details:* Fixed and Improved implementation for the following check: - All HKU checks ? .jfm files that are created as part of remediation will now get removed. - All HKU checks ? remediation modified for Azure AD endpoints. *Actions to take:* ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using BigFix version 9.2 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/10.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=enus#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Dec 19 10:08:16 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 19 Dec 2023 12:08:16 -0600 Subject: [BESAdmin-Announcements] Content in the Power Management Site has been modified 2023-12-19 Message-ID: The BigFix Team is pleased to announce the release of site version 83 of BigFix Power Management. The main reasons to upgrade to this release are as follows: * OpenSSL upgraded to version 3.1.1 and TLS1.3 support Additional information about this release * Published site and components version: Power Management - Site Version : 83 PM Wolmedic version : 3.0.6 PM DataAggregator version : 3.0.6 Actions to Take * Gathering of the site will have the new content automatically applied Useful links * BigFix Power Management Documentation: https://help.hcltechsw.com/bigfix/11.0/lifecycle/lifecycle_power.html https://help.hcltechsw.com/bigfix/10.0/lifecycle/lifecycle_power.html https://help.hcltechsw.com/bigfix/9.5/lifecycle/lifecycle_power.html ? HCL BigFix ? Lifecycle Team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Dec 19 11:33:15 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 19 Dec 2023 13:33:15 -0600 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2023-12-19 Message-ID: Content in the Patches for Windows site has been modified Modified: * Major [ID:502588501] 5025885: Manage of the Windows Boot Manager revocations for Secure Boot changes associated with (CVE-2023-24932) - KB5025885 Reason for Update: * Fixlet has been enhanced with respects to the evaluation time and relevance has been updated. Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4311 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Dec 19 11:48:51 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 19 Dec 2023 13:48:51 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2023-12-19 Message-ID: BigFix has modified content in the Updates for Windows Applications Extended site, which is available to Lifecycle and Compliance customers. ## Modified Items: - 8x8 Work v8.8.4.3 (8x8) - Adobe DNG Converter v16.1 (Adobe) - Apache Tomcat 10 v10.1.17 (Apache) - Apache Tomcat 8 v8.5.97 (Apache) - Apache Tomcat 9 v9.0.84 (Apache) - Camtasia v23.4.1.50334 (Techsmith) - Certify The Web v6.0.13 (Certifytheweb) - Clink v1.6.0 (Chrisant996) - Docker Desktop v4.26.1 (Docker) - Dolt v1.29.6 (Dolthub) - Google Drive v85.0.26.0 (Google) - Koodo Reader v1.6.1 (Appbytroye) - LastPass v4.125.0.148 (Lastpass) - Microsoft Power BI Desktop v2.124.1052.0 (Microsoft) - Microsoft Power BI Desktop v2.124.1052.0 (Microsoft) - Microsoft Visual Studio Code x64 v1.85.1 (Microsoft) - MongoDB Compass v1.41.0.0 (Mongodb) - Mozilla Thunderbird (x64 en-US) v115.5.2 (Mozilla) - NAPS2 v7.2.1 (Naps2) - Opera v105.0.4970.48 (Opera) - PeaZip v9.6.0 (Peazip) - PowerToys v0.76.2 (Microsoft) - PuTTY 32-bit v0.80.0.0 (Putty) - PuTTY 64-bit v0.80.0.0 (Putty) - Reflector v4.1.1 (Squirrels) - Remote Desktop Manager Enterprise v2023.3.33.0 (Devolutions) - Remote Desktop Manager Free v2023.3.33.0 (Devolutions) - Royal TS v7.1.51215.0 (Royalapps) - Sandboxie Classic v5.67.5 (Sandboxie) - Sandboxie Plus v1.12.5 (Sandboxie) - spacedesk Windows DRIVER v2.1.02.0 (Datronicsoft) - Speedify v14.3.4.11751 (Speedify) - Tailscale v1.56.1 (Tailscale) - UltraEdit v30.2.0.27 (Ultraedit) - VSCodium (x64) v1.85.1.23348 (Vscodium) - WickrPro v6.28.10 (Wickr) - Windows Defender Virus Definitions v1.403.748.0 (Microsoft) - Yubico Authenticator v6.3.1 (Yubico) ## All Items: - 3CXPhone for Windows v16.3.0.264 (3cx) - 3D XML Player v19.13.17311 (3dxmlplayer) - 7-Zip (EXE) v23.01 (7zip) - 7-Zip (MSI) v23.01 (7zip) - 8x8 Work v8.8.4.3 (8x8) - AAS WorldWide Telescope v6.1.2 (Aas) - ActivityWatch v0.12.2 (Activitywatch) - ADB AppControl v1.8.3 (Cybercat) - Adobe Digital Editions v4.5.12 (Adobe) - Adobe DNG Converter v16.1 (Adobe) - Advanced Renamer v3.89 (Advancedrenamer) - AirServer v5.6.3 (Airserver) - Allway Sync v22.0.1 (Allwaysync) - Amazon Corretto (x64) v11.0.21.9 (Amazon) - Amazon Corretto (x64) v17.0.9.8 (Amazon) - Amazon Corretto 8 (x64) v1.8.0.392 (Amazon) - Amazon Corretto JRE 8 (x64) v1.8.0.392 (Amazon) - Angry IP Scanner v3.9.1 (Angryziber) - AnyDesk (EXE) v8.0.6 (Anydesk) - AnyDesk MSI (MSI) v8.0.6 (Anydesk) - Apache Tomcat 10 v10.1.17 (Apache) - Apache Tomcat 8 v8.5.97 (Apache) - Apache Tomcat 9 v9.0.84 (Apache) - AppCheck v2.5.57.2 (Checkmal) - Argus Monitor v7.0.3.2715 (Argotronic) - Audacity v3.4.2 (Audacity) - AuthPass v1.9.9 (Authpass) - Auto Dark Mode v10.4.1.1 (Armin2208) - Auto Start Confirm v1.1.8368.36236 (Christiangalla) - AutomatedLab v5.50.15 (Automatedlab) - Axure RP v10.0.0.3912 (Axurerp) - Azure Data Studio v1.47.0 (Microsoft) - Backup and Sync from Google v3.56.3802.7766 (Google) - balena-cli v17.4.6.0 (Balena) - Bandicam v7.0.1.2132 (Bandicam) - Bandicut v3.8.0.819 (Bandicam) - Beeftext v16.0 (Beeftext) - Beyond Compare v4.4.7 (Beyondcompare) - blobsaver v3.6.0 (Airsquared) - BlueJeans v2.45.187 (Bluejeans) - Camtasia v23.4.1.50334 (Techsmith) - CBackup v3.4.0.0 (Cbackup) - CCom v1.5.0 (Chillibits) - Celestia (EXE) v1.6.4 (Celestia) - Cent Browser v5.0.1002.354 (Centstudio) - Certify The Web v6.0.13 (Certifytheweb) - Chocolatey GUI v2.1.0.0 (Chocolatey) - Cisco Jabber v14.2.0.58008 (Cisco) - Citrix Receiver v14.12.0 (Citrix) - CLAN v7.83.00 (Cmu) - Clink v1.6.0 (Chrisant996) - Cockatrice v2.8.0 (Cockatrice) - Compose Generator v1.9.0 (Chillibits) - Connectify v23.0.1.40175 (Connectify) - Core Temp v1.18.0.0 (Alcpu) - CPUID CPU-Z v2.08 (Cpuid) - CrystalDiskMark v8.0.4 (Crystaldewworld) - CutePDF Writer v4.0.1 (Cutepdf) - Cyberduck v8.7.1.40770 (Iterategmbh) - Cyotek CopyTools v1.4.5.215 (Cyotek) - Cyotek Spriter v1.9.0.247 (Cyotek) - Cyotek WebCopy v1.9.1.872 (Cyotek) - DB Browser for SQLite v3.12.2 (Dbbrowserforsqlite) - DBeaver v23.3.0.0 (Dbeaver) - Dell Command | Update v5.1.0 (Dell) - Deskfiler v1.2.6 (Deskfiler) - Docker Desktop v4.26.1 (Docker) - Dolt v1.29.6 (Dolthub) - Duo Authentication for Epic v1.2.0.95 (Duo) - Duo Device Health v5.5.0 (Duo) - DuoConnect v2.0.4 (Duo) - dupeGuru v4.3.1 (Dupeguru) - Eclipse Temurin JDK with Hotspot v11.0.21.9 (Adoptopenjdk) - Eclipse Temurin JDK with Hotspot v16.0.2.7 (Adoptopenjdk) - Eclipse Temurin JDK with Hotspot v17.0.9.9 (Adoptopenjdk) - Eclipse Temurin JDK with Hotspot v8.0.392.8 (Adoptopenjdk) - Eclipse Temurin JRE with Hotspot v11.0.21.9 (Adoptopenjdk) - Eclipse Temurin JRE with Hotspot v8.0.392.8 (Adoptopenjdk) - EFF Certbot v2.8.0 (Eff) - Evernote v10.64.3 (Evernote) - Everything v1.4.1.1024 (Voidtools) - Foxit PDF Reader v2023.3.0.23028 (Foxit) - Fundels v3.0.10 (Cartamundidigital) - GIMP v2.10.36 (Gimp) - Git v2.43.0 (Git) - GlassWire v3.3.630 (Glasswire) - Go Programming Language v1.21.5 (Go) - GoodSync v12.4.8.8 (Goodsync) - Google Drive v85.0.26.0 (Google) - GoTo Machine v4.5.0 (Gotomeeting) - HandBrake v1.7.1 (Handbrake) - HLAE v2.152.2 (Advancedfx) - Hourglass v1.15.0 (Dziemborowicz) - Huddle v4.4.10.0 (Huddle) - iCloud v7.21.0.23 (Apple) - IconViewer v3.02 (Iconviewer) - ImgBurn v2.5.8.0 (Imgburn) - Inkscape v1.3.2 (Inkscape) - Jabra Direct v6.12.30302.0 (Jabra) - Jira StopWatch v2.3.0 (Carstengehling) - Juju v3.3.0 (Canonical) - KeePass v2.55 (Keepass) - Koodo Reader v1.6.1 (Appbytroye) - Krita v5.2.2 (Krita) - LastPass v4.125.0.148 (Lastpass) - Lepton v1.10.0 (Cosmox) - LibreOffice v7.6.4 (Libreoffice) - Logbert v1.6.3.2 (Couchcoding) - LogMeIn Hamachi v2.3.0.106 (Logmein) - mdview v3.0.1 (C3er) - Meazure v4.0.0 (Cthingsoftware) - Meld v3.22.0 (Gnome) - Microsoft Power BI Desktop v2.124.1052.0 (Microsoft) - Microsoft Power BI Desktop v2.124.1052.0 (Microsoft) - Microsoft Visual C++ 2015 Redistributable (x64) v14.38.33130.0 (Microsoft) - Microsoft Visual C++ 2015 Redistributable (x86) v14.38.33130.0 (Microsoft) - Microsoft Visual Studio Code x32 v1.83.1 (Microsoft) - Microsoft Visual Studio Code x64 v1.85.1 (Microsoft) - MongoDB Compass v1.41.0.0 (Mongodb) - Mozilla Thunderbird (x64 en-US) v115.5.2 (Mozilla) - mRemoteNG v1.76.20 (Mremoteng) - Mumble v1.4.287 (Mumble) - MySQL Workbench v8.0.34 (Oracle) - NAPS2 v7.2.1 (Naps2) - NewsLeecher v7.0 (Crystalartsoftware) - Nextcloud v3.8.2 (Nextcloud) - nGlide v2.10 (Zeus) - Node.js v20.10.0 (Nodejs) - Notepanda v0.1.4 (Chungzh) - NVM for Windows v1.1.12 (Coreybutler) - OBS Studio v30.0.2 (Obs) - OpenOffice v4.1.14 (Apache) - OpenShot v3.1.1 (Openshot) - Opera v105.0.4970.48 (Opera) - Oracle Java(TM) SE Development Kit 17 v17.0.9.0 (Oracle) - Oracle Java(TM) SE Development Kit 19 v19.0.2.0 (Oracle) - Oracle VM VirtualBox v7.0.12 (Oracle) - paint.net v5.0.12 (Dotpdn) - PDF-Over v4.4.5 (A_sit) - PDF24 Creator v11.15.2 (Pdf24tools) - PeaZip v9.6.0 (Peazip) - PhraseExpress v16.2.28 (Bartelsmedia) - Pidgin v2.14.12 (Pidgin) - Plantronics Hub Software v3.25.54065.37203 (Poly) - Plottr v2023.8.21 (Cameronsutter) - Podman v4.6.2 (Podman_project) - PowerArchiver v22.00.09 (Conexware) - PowerShell v7.4.0 (Microsoft) - PowerToys v0.76.2 (Microsoft) - PuTTY 32-bit v0.80.0.0 (Putty) - PuTTY 64-bit v0.80.0.0 (Putty) - Python v3.12.1 (Python) - R for Windows v4.3.2 (Rforwindows) - RecentX v5.0.26.0 (Conceptworldcorporation) - Reflector v4.1.1 (Squirrels) - Remote Desktop Manager Enterprise v2023.3.33.0 (Devolutions) - Remote Desktop Manager Free v2023.3.33.0 (Devolutions) - RenderDoc v1.30.0 (Baldurkarlsson) - Royal TS v7.1.51215.0 (Royalapps) - Sandboxie Classic v5.67.5 (Sandboxie) - Sandboxie Plus v1.12.5 (Sandboxie) - Screenpresso v2.1.21.0 (Screenpresso) - SeaMonkey v2.53.18 (Mozilla) - SecureZIP for Windows v14.50.0030 (Pkware) - Semanta Modeler v6.7.3.5307 (Coas) - Seq v8.3.10219.0 (Datalust) - ShareX v15.0.0 (Sharex) - Slack v4.35.131.0 (Slack) - SoundCheck v2.1 (Passmark) - Sourcetree v3.4.15 (Atlassian) - spacedesk Windows DRIVER v2.1.02.0 (Datronicsoft) - spacedesk Windows VIEWER v0.9.4300.0 (Datronicsoft) - Speccy v1.32.0.803 (Piriform) - Speedify v14.3.4.11751 (Speedify) - Spyglass v23.5.1 (Athlabs) - SQL Server Management Studio v19.2 (Microsoft) - Stellar Photo Recovery v11.8.0.2 (Stellar) - Sublime Merge v2091 (Sublimehq) - Sublime Text v4169 (Sublimehq) - SyncBackFree v11.2.15.0 (2brightsparks) - SyncBackPro v11.2.15.0 (2brightsparks) - SyncBackSE v11.2.15.0 (2brightsparks) - Syncovery v10.8.11 (Syncovery) - Tableau Desktop v2023.3.0 (Tableau) - Tableau Reader v2023.3.0 (Tableau) - Tad v0.12.0.1 (Antonycourtney) - Tailscale v1.56.1 (Tailscale) - TeamViewer v15.48.5 (Teamviewer) - TeamViewer v15.48.5 (Teamviewer) - TortoiseGit v2.15.0.0 (Tortoise) - TortoiseHg v6.5.1 (Tortoise) - Total Commander v11.02 (Totalcommander) - TreeSize Free v4.7.1 (Jamsoftware) - UltraEdit v30.2.0.27 (Ultraedit) - Uninstall Tool v3.7.3 (Crystalideasoftware) - UniversalForwarder v9.1.2.0 (Splunk) - UsbDk Runtime Libraries v1.0.22 (Daynix) - usbipd-win v4.0.0 (Dorssel) - Visual Studio Code less than v1.82.1 installed - Windows (Microsoft) - VLC v3.0.20 (Videolan) - VMware Player v17.5.0 (Vmware) - VMware Remote Console v12.0.5 (Vmware) - VMware Tools less than v11.3.0 installed - Windows (Vmware) - VMware Tools v12.3.5.22544099 (Vmware) - VMware Workstation v17.5.0 (Vmware) - VNC Server v7.8.0 (Realvnc) - VNC Viewer v7.8.0 (Realvnc) - VSCodium (x64) v1.85.1.23348 (Vscodium) - VSCodium (x86) v1.83.1.23285 (Vscodium) - WickrMe v6.0.12 (Wickr) - WickrPro v6.28.10 (Wickr) - Windows Defender Virus Definitions v1.403.748.0 (Microsoft) - WinMerge v2.16.36 (Winmerge) - WinRAR v6.24.0 (Winrar) - WinSCP v6.1.2 (Winscp) - WinZip 32-bit v26.0.15195 (Winzip) - WinZip v26.0.15195 (Winzip) - Wireshark v4.0.11 (Wireshark) - XnConvert v1.99.0.0 (Xnsoft) - XnView v2.51.5 (Xnsoft) - XnViewMP v1.6.2.0 (Xnsoft) - YACReader v9.13.1 (Yacreader) - Yarn v1.22.19 (Yarn) - Yubico Authenticator v6.3.1 (Yubico) - Zoom Outlook Plugin v5.17.0 (Zoom) - Zotero v6.0.30 (Zotero) ## Reason for Update: - New Software Releases from Vendors ## Actions to Take: - Review new content and deploy as needed. - WickrMe and WickrPro now require manual caching. Their fixlet descriptions will be updated in the future to reflect this. - NOTE: the iCloud download we are using has been pulled from Apple's servers, we will likely remove the content in the future. - NOTE: WinZip has removed direct downloads of their MSI installers. We will switch to the EXE installer that contains the MSIs in the future. - NOTE: Slack has changed their site to say that a version from 2022 is the newest version available. Our content reflects that as well. - NOTE: There is a preview AuditOnly task in the site that relevant if an older version with CVEs is installed. ## Published Site Version: - Updates for Windows Applications Extended, Version: v105 ## Additional Links: - None ? Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Dec 20 02:46:17 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 20 Dec 2023 05:46:17 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 12 Message-ID: New content have been added to the Patches for Debian 12 site. New Fixlets: * Unspecified - Allure - Debian 12 (amd64) (ID: 23121201) * Unspecified - Apt - Debian 12 (amd64) (ID: 23121202) * Unspecified - Apt-Utils - Debian 12 (amd64) (ID: 23121203) * Unspecified - Base-Files - Debian 12 (amd64) (ID: 23121204) * Unspecified - Base-Passwd - Debian 12 (amd64) (ID: 23121205) * Unspecified - Bash - Debian 12 (amd64) (ID: 23121206) * Unspecified - Bind9-Dnsutils - Debian 12 (amd64) (ID: 23121207) * Unspecified - Bind9-Host - Debian 12 (amd64) (ID: 23121208) * Unspecified - Binutils-I686-Gnu - Debian 12 (amd64) (ID: 23121209) * Unspecified - Binutils-I686-Kfreebsd-Gnu - Debian 12 (amd64) (ID: 23121210) * Unspecified - Binutils-I686-Linux-Gnu - Debian 12 (amd64) (ID: 23121211) * Unspecified - Binutils-X86-64-Kfreebsd-Gnu - Debian 12 (amd64) (ID: 23121212) * Unspecified - Binutils-X86-64-Linux-Gnu - Debian 12 (amd64) (ID: 23121213) * Unspecified - Bzip2 - Debian 12 (amd64) (ID: 23121214) * Unspecified - Coreutils - Debian 12 (amd64) (ID: 23121215) * Unspecified - Cpio - Debian 12 (amd64) (ID: 23121216) * Unspecified - Cron - Debian 12 (amd64) (ID: 23121217) * Unspecified - Dash - Debian 12 (amd64) (ID: 23121218) * Unspecified - Dbus - Debian 12 (amd64) (ID: 23121219) * Unspecified - Debianutils - Debian 12 (amd64) (ID: 23121220) * Unspecified - Diffutils - Debian 12 (amd64) (ID: 23121221) * Unspecified - Dmidecode - Debian 12 (amd64) (ID: 23121222) * Unspecified - Python3-Dolfin - Debian 12 (amd64) (ID: 23121223) * Unspecified - Dpkg - Debian 12 (amd64) (ID: 23121224) * Unspecified - E2fsprogs - Debian 12 (amd64) (ID: 23121225) * Unspecified - Farbfeld - Debian 12 (amd64) (ID: 23121226) * Unspecified - File - Debian 12 (amd64) (ID: 23121227) * Unspecified - Findutils - Debian 12 (amd64) (ID: 23121228) * Unspecified - Gettext-Base - Debian 12 (amd64) (ID: 23121229) * Unspecified - Libc-Bin - Debian 12 (amd64) (ID: 23121230) * Unspecified - Gnupg-Utils - Debian 12 (amd64) (ID: 23121231) * Unspecified - Gpgv - Debian 12 (amd64) (ID: 23121232) * Unspecified - Golang-Github-Dcso-Bloom-Cli - Debian 12 (amd64) (ID: 23121233) * Unspecified - Gopass - Debian 12 (amd64) (ID: 23121234) * Unspecified - Grep - Debian 12 (amd64) (ID: 23121235) * Unspecified - Groff-Base - Debian 12 (amd64) (ID: 23121236) * Unspecified - Gzip - Debian 12 (amd64) (ID: 23121237) * Unspecified - Libghc-Alsa-Core-Dev - Debian 12 (amd64) (ID: 23121238) * Unspecified - Libghc-Alsa-Core-Prof - Debian 12 (amd64) (ID: 23121239) * Unspecified - Libghc-Alsa-Mixer-Dev - Debian 12 (amd64) (ID: 23121240) * Unspecified - Libghc-Alsa-Mixer-Prof - Debian 12 (amd64) (ID: 23121241) * Unspecified - Libghc-Attoparsec-Iso8601-Dev - Debian 12 (amd64) (ID: 23121242) * Unspecified - Libghc-Attoparsec-Iso8601-Prof - Debian 12 (amd64) (ID: 23121243) * Unspecified - Libghc-Base-Prelude-Dev - Debian 12 (amd64) (ID: 23121244) * Unspecified - Libghc-Base-Prelude-Prof - Debian 12 (amd64) (ID: 23121245) * Unspecified - Libghc-Cabal-Doctest-Dev - Debian 12 (amd64) (ID: 23121246) * Unspecified - Libghc-Cabal-Doctest-Prof - Debian 12 (amd64) (ID: 23121247) * Unspecified - Libghc-Cereal-Vector-Dev - Debian 12 (amd64) (ID: 23121248) * Unspecified - Libghc-Cereal-Vector-Prof - Debian 12 (amd64) (ID: 23121249) * Unspecified - Libghc-Config-Schema-Dev - Debian 12 (amd64) (ID: 23121250) * Unspecified - Libghc-Config-Schema-Prof - Debian 12 (amd64) (ID: 23121251) * Unspecified - Libghc-Cryptohash-Md5-Dev - Debian 12 (amd64) (ID: 23121252) * Unspecified - Libghc-Cryptohash-Md5-Prof - Debian 12 (amd64) (ID: 23121253) * Unspecified - Libghc-Cryptohash-Sha1-Dev - Debian 12 (amd64) (ID: 23121254) * Unspecified - Libghc-Cryptohash-Sha1-Prof - Debian 12 (amd64) (ID: 23121255) * Unspecified - Libghc-Cryptohash-Sha256-Dev - Debian 12 (amd64) (ID: 23121256) * Unspecified - Libghc-Cryptohash-Sha256-Prof - Debian 12 (amd64) (ID: 23121257) * Unspecified - Libghc-Doctemplates-Dev - Debian 12 (amd64) (ID: 23121258) * Unspecified - Libghc-Doctemplates-Prof - Debian 12 (amd64) (ID: 23121259) * Unspecified - Libghc-Floatinghex-Dev - Debian 12 (amd64) (ID: 23121260) * Unspecified - Libghc-Floatinghex-Prof - Debian 12 (amd64) (ID: 23121261) * Unspecified - Libghc-Hashable-Time-Dev - Debian 12 (amd64) (ID: 23121262) * Unspecified - Libghc-Hashable-Time-Prof - Debian 12 (amd64) (ID: 23121263) * Unspecified - Libghc-Hosc-Dev - Debian 12 (amd64) (ID: 23121264) * Unspecified - Libghc-Hosc-Prof - Debian 12 (amd64) (ID: 23121265) * Unspecified - Libghc-Integer-Logarithms-Dev - Debian 12 (amd64) (ID: 23121266) * Unspecified - Libghc-Integer-Logarithms-Prof - Debian 12 (amd64) (ID: 23121267) * Unspecified - Haskell-Lazy-Csv-Utils - Debian 12 (amd64) (ID: 23121268) * Unspecified - Libghc-Lazy-Csv-Dev - Debian 12 (amd64) (ID: 23121269) * Unspecified - Libghc-Lazy-Csv-Prof - Debian 12 (amd64) (ID: 23121270) * Unspecified - Libghc-Libmpd-Dev - Debian 12 (amd64) (ID: 23121271) * Unspecified - Libghc-Libmpd-Prof - Debian 12 (amd64) (ID: 23121272) * Unspecified - Libghc-Multiset-Comb-Dev - Debian 12 (amd64) (ID: 23121273) * Unspecified - Libghc-Multiset-Comb-Prof - Debian 12 (amd64) (ID: 23121274) * Unspecified - Libghc-Murmur-Hash-Dev - Debian 12 (amd64) (ID: 23121275) * Unspecified - Libghc-Murmur-Hash-Prof - Debian 12 (amd64) (ID: 23121276) * Unspecified - Libghc-Natural-Transformation-Dev - Debian 12 (amd64) (ID: 23121277) * Unspecified - Libghc-Natural-Transformation-Prof - Debian 12 (amd64) (ID: 23121278) * Unspecified - Libghc-Neat-Interpolation-Dev - Debian 12 (amd64) (ID: 23121279) * Unspecified - Libghc-Neat-Interpolation-Prof - Debian 12 (amd64) (ID: 23121280) * Unspecified - Libghc-Quickcheck-Text-Dev - Debian 12 (amd64) (ID: 23121281) * Unspecified - Libghc-Quickcheck-Text-Prof - Debian 12 (amd64) (ID: 23121282) * Unspecified - Libghc-Skylighting-Dev - Debian 12 (amd64) (ID: 23121283) * Unspecified - Libghc-Skylighting-Prof - Debian 12 (amd64) (ID: 23121284) * Unspecified - Skylighting - Debian 12 (amd64) (ID: 23121285) * Unspecified - Libghc-Src-Exts-Simple-Dev - Debian 12 (amd64) (ID: 23121286) * Unspecified - Libghc-Src-Exts-Simple-Prof - Debian 12 (amd64) (ID: 23121287) * Unspecified - Libghc-Store-Core-Dev - Debian 12 (amd64) (ID: 23121288) * Unspecified - Libghc-Store-Core-Prof - Debian 12 (amd64) (ID: 23121289) * Unspecified - Libghc-Tagshare-Dev - Debian 12 (amd64) (ID: 23121290) * Unspecified - Libghc-Tagshare-Prof - Debian 12 (amd64) (ID: 23121291) * Unspecified - Libghc-Th-Abstraction-Dev - Debian 12 (amd64) (ID: 23121292) * Unspecified - Libghc-Th-Abstraction-Prof - Debian 12 (amd64) (ID: 23121293) * Unspecified - Libghc-Th-Utilities-Dev - Debian 12 (amd64) (ID: 23121294) * Unspecified - Libghc-Th-Utilities-Prof - Debian 12 (amd64) (ID: 23121295) * Unspecified - Libghc-Tidal-Dev - Debian 12 (amd64) (ID: 23121296) * Unspecified - Libghc-Tidal-Prof - Debian 12 (amd64) (ID: 23121297) * Unspecified - Libghc-Tls-Session-Manager-Dev - Debian 12 (amd64) (ID: 23121298) * Unspecified - Libghc-Tls-Session-Manager-Prof - Debian 12 (amd64) (ID: 23121299) * Unspecified - Libghc-Uri-Bytestring-Dev - Debian 12 (amd64) (ID: 23121300) * Unspecified - Libghc-Uri-Bytestring-Prof - Debian 12 (amd64) (ID: 23121301) * Unspecified - Libghc-Wai-Http2-Extra-Dev - Debian 12 (amd64) (ID: 23121302) * Unspecified - Libghc-Wai-Http2-Extra-Prof - Debian 12 (amd64) (ID: 23121303) * Unspecified - Libghc-Weigh-Dev - Debian 12 (amd64) (ID: 23121304) * Unspecified - Libghc-Weigh-Prof - Debian 12 (amd64) (ID: 23121305) * Unspecified - Libghc-Xmlgen-Dev - Debian 12 (amd64) (ID: 23121306) * Unspecified - Libghc-Xmlgen-Prof - Debian 12 (amd64) (ID: 23121307) * Unspecified - Hostname - Debian 12 (amd64) (ID: 23121308) * Unspecified - Ifupdown - Debian 12 (amd64) (ID: 23121309) * Unspecified - Inetutils-Telnet - Debian 12 (amd64) (ID: 23121310) * Unspecified - Init - Debian 12 (amd64) (ID: 23121311) * Unspecified - Iproute2 - Debian 12 (amd64) (ID: 23121312) * Unspecified - Iputils-Ping - Debian 12 (amd64) (ID: 23121313) * Unspecified - Isc-Dhcp-Client - Debian 12 (amd64) (ID: 23121314) * Unspecified - Isc-Dhcp-Common - Debian 12 (amd64) (ID: 23121315) * Unspecified - Kmod - Debian 12 (amd64) (ID: 23121316) * Unspecified - Python3-Ldns - Debian 12 (amd64) (ID: 23121317) * Unspecified - Less - Debian 12 (amd64) (ID: 23121318) * Unspecified - Libegl1 - Debian 12 (amd64) (ID: 23121319) * Unspecified - Libglvnd-Core-Dev - Debian 12 (amd64) (ID: 23121320) * Unspecified - Libglx0 - Debian 12 (amd64) (ID: 23121321) * Unspecified - Libopengl0 - Debian 12 (amd64) (ID: 23121322) * Unspecified - Libidn2-Dev - Debian 12 (amd64) (ID: 23121323) * Unspecified - Liblockfile-Bin - Debian 12 (amd64) (ID: 23121324) * Unspecified - Libpam-X2go - Debian 12 (amd64) (ID: 23121325) * Unspecified - Libpixelif-Dev - Debian 12 (amd64) (ID: 23121326) * Unspecified - Libvirt-Wireshark - Debian 12 (amd64) (ID: 23121327) * Unspecified - Lightdm-Remote-Session-X2go - Debian 12 (amd64) (ID: 23121328) * Unspecified - Logrotate - Debian 12 (amd64) (ID: 23121329) * Unspecified - Lsof - Debian 12 (amd64) (ID: 23121330) * Unspecified - Man-Db - Debian 12 (amd64) (ID: 23121331) * Unspecified - Mawk - Debian 12 (amd64) (ID: 23121332) * Unspecified - Mp3splt-Dbg - Debian 12 (amd64) (ID: 23121333) * Unspecified - Nano - Debian 12 (amd64) (ID: 23121334) * Unspecified - Ncurses-Bin - Debian 12 (amd64) (ID: 23121335) * Unspecified - Netcat-Traditional - Debian 12 (amd64) (ID: 23121336) * Unspecified - Whiptail - Debian 12 (amd64) (ID: 23121337) * Unspecified - Nftables - Debian 12 (amd64) (ID: 23121338) * Unspecified - Libppx-Visitors-Ocaml-Dev - Debian 12 (amd64) (ID: 23121339) * Unspecified - Liboce-Foundation11 - Debian 12 (amd64) (ID: 23121340) * Unspecified - Liboce-Modeling11 - Debian 12 (amd64) (ID: 23121341) * Unspecified - Liboce-Ocaf-Lite11 - Debian 12 (amd64) (ID: 23121342) * Unspecified - Liboce-Ocaf11 - Debian 12 (amd64) (ID: 23121343) * Unspecified - Liboce-Visualization11 - Debian 12 (amd64) (ID: 23121344) * Unspecified - Openssh-Client - Debian 12 (amd64) (ID: 23121345) * Unspecified - Libpam-Modules - Debian 12 (amd64) (ID: 23121346) * Unspecified - Libpam-Modules-Bin - Debian 12 (amd64) (ID: 23121347) * Unspecified - Pciutils - Debian 12 (amd64) (ID: 23121348) * Unspecified - Perl - Debian 12 (amd64) (ID: 23121349) * Unspecified - Perl-Base - Debian 12 (amd64) (ID: 23121350) * Unspecified - Procps - Debian 12 (amd64) (ID: 23121351) * Unspecified - Prometheus-Apache-Exporter - Debian 12 (amd64) (ID: 23121352) * Unspecified - Python3-Rtmidi - Debian 12 (amd64) (ID: 23121353) * Unspecified - Libscalapack-Mpich-Dev - Debian 12 (amd64) (ID: 23121354) * Unspecified - Libscalapack-Openmpi-Dev - Debian 12 (amd64) (ID: 23121355) * Unspecified - Sed - Debian 12 (amd64) (ID: 23121356) * Unspecified - Login - Debian 12 (amd64) (ID: 23121357) * Unspecified - Passwd - Debian 12 (amd64) (ID: 23121358) * Unspecified - Libsss-Certmap-Dev - Debian 12 (amd64) (ID: 23121359) * Unspecified - Libsss-Certmap0 - Debian 12 (amd64) (ID: 23121360) * Unspecified - Sssd-Kcm - Debian 12 (amd64) (ID: 23121361) * Unspecified - Syslog-Ng-Mod-Stardate - Debian 12 (amd64) (ID: 23121362) * Unspecified - Libnss-Systemd - Debian 12 (amd64) (ID: 23121363) * Unspecified - Libpam-Systemd - Debian 12 (amd64) (ID: 23121364) * Unspecified - Systemd - Debian 12 (amd64) (ID: 23121365) * Unspecified - Systemd-Sysv - Debian 12 (amd64) (ID: 23121366) * Unspecified - Systemd-Timesyncd - Debian 12 (amd64) (ID: 23121367) * Unspecified - Udev - Debian 12 (amd64) (ID: 23121368) * Unspecified - Sysvinit-Utils - Debian 12 (amd64) (ID: 23121369) * Unspecified - Python3-Tagpy - Debian 12 (amd64) (ID: 23121370) * Unspecified - Tar - Debian 12 (amd64) (ID: 23121371) * Unspecified - Traceroute - Debian 12 (amd64) (ID: 23121372) * Unspecified - Bsdutils - Debian 12 (amd64) (ID: 23121373) * Unspecified - Fdisk - Debian 12 (amd64) (ID: 23121374) * Unspecified - Mount - Debian 12 (amd64) (ID: 23121375) * Unspecified - Util-Linux - Debian 12 (amd64) (ID: 23121376) * Unspecified - Util-Linux-Extra - Debian 12 (amd64) (ID: 23121377) * Unspecified - Uwsgi-Dev - Debian 12 (amd64) (ID: 23121378) * Unspecified - Vdr-Plugin-Dvbhddevice - Debian 12 (amd64) (ID: 23121379) * Unspecified - Vdr-Plugin-Dvbsddevice - Debian 12 (amd64) (ID: 23121380) * Unspecified - Vim-Tiny - Debian 12 (amd64) (ID: 23121381) * Unspecified - Wget - Debian 12 (amd64) (ID: 23121382) * Unspecified - Libwslay-Dev - Debian 12 (amd64) (ID: 23121383) * Unspecified - Xz-Utils - Debian 12 (amd64) (ID: 23121384) * Unspecified - Yasw - Debian 12 (amd64) (ID: 23121385) * Unspecified - Amd64-Microcode - Debian 12 (amd64) (ID: 23121386) * DSA-5418-1 - Chromium Security Update - Debian 12 (amd64) (Superseded) (ID: 54180101) * DSA-5420-1 - Chromium Security Update - Debian 12 (amd64) (Superseded) (ID: 54200101) * DSA-5423-1 - Thunderbird Security Update - Debian 12 (amd64) (Superseded) (ID: 54230101) * DSA-5425-1 - Php8.2 Security Update - Debian 12 (amd64) (ID: 54250101) * DSA-5427-1 - Webkit2gtk Security Update - Debian 12 (amd64) (Superseded) (ID: 54270101) * DSA-5428-1 - Chromium Security Update - Debian 12 (amd64) (Superseded) (ID: 54280101) * DSA-5429-1 - Wireshark Security Update - Debian 12 (amd64) (Superseded) (ID: 54290101) * DSA-5430-1 - Openjdk-17 Security Update - Debian 12 (amd64) (Superseded) (ID: 54300101) * DSA-5432-1 - Xmltooling Security Update - Debian 12 (amd64) (ID: 54320101) * DSA-5433-1 - Libx11 Security Update - Debian 12 (amd64) (Superseded) (ID: 54330101) * DSA-5434-1 - Minidlna Security Update - Debian 12 (amd64) (ID: 54340101) * DSA-5435-1 - Trafficserver Security Update - Debian 12 (amd64) (Superseded) (ID: 54350101) * DSA-5435-2 - Trafficserver Security Update - Debian 12 (amd64) (Superseded) (ID: 54350201) * DSA-5436-1 - Hsqldb1.8.0 Security Update - Debian 12 (amd64) (ID: 54360101) * DSA-5437-1 - Hsqldb Security Update - Debian 12 (amd64) (ID: 54370101) * DSA-5439-1 - Bind9 Security Update - Debian 12 (amd64) (Superseded) (ID: 54390101) * DSA-5440-1 - Chromium Security Update - Debian 12 (amd64) (Superseded) (ID: 54400101) * DSA-5444-1 - Gst-Plugins-Bad1.0 Security Update - Debian 12 (amd64) (Superseded) (ID: 54440101) * DSA-5445-1 - Gst-Plugins-Good1.0 Security Update - Debian 12 (amd64) (ID: 54450101) * DSA-5446-1 - Ghostscript Security Update - Debian 12 (amd64) (Superseded) (ID: 54460101) * DSA-5447-1 - Mediawiki Security Update - Debian 12 (amd64) (Superseded) (ID: 54470101) * DSA-5448-1 - Linux Security Update - Debian 12 (amd64) (Superseded) (ID: 54480101) * DSA-5449-1 - Webkit2gtk Security Update - Debian 12 (amd64) (Superseded) (ID: 54490101) * DSA-5450-1 - Firefox-Esr Security Update - Debian 12 (amd64) (Superseded) (ID: 54500101) * DSA-5451-1 - Thunderbird Security Update - Debian 12 (amd64) (Superseded) (ID: 54510101) * DSA-5454-1 - Kanboard Security Update - Debian 12 (amd64) (ID: 54540101) * DSA-5455-1 - Iperf3 Security Update - Debian 12 (amd64) (ID: 54550101) * DSA-5456-1 - Chromium Security Update - Debian 12 (amd64) (Superseded) (ID: 54560101) * DSA-5457-1 - Webkit2gtk Security Update - Debian 12 (amd64) (Superseded) (ID: 54570101) * DSA-5458-1 - Openjdk-17 Security Update - Debian 12 (amd64) (Superseded) (ID: 54580101) * DSA-5459-1 - Amd64-Microcode Security Update - Debian 12 (amd64) (Superseded) (ID: 54590101) * DSA-5460-1 - Curl Security Update - Debian 12 (amd64) (Superseded) (ID: 54600101) * DSA-5462-1 - Linux Security Update - Debian 12 (amd64) (Superseded) (ID: 54620101) * DSA-5463-1 - Thunderbird Security Update - Debian 12 (amd64) (Superseded) (ID: 54630101) * DSA-5464-1 - Firefox-Esr Security Update - Debian 12 (amd64) (Superseded) (ID: 54640101) * DSA-5465-1 - Python-Django Security Update - Debian 12 (amd64) (ID: 54650101) * DSA-5466-1 - Ntpsec Security Update - Debian 12 (amd64) (ID: 54660101) * DSA-5467-1 - Chromium Security Update - Debian 12 (amd64) (Superseded) (ID: 54670101) * DSA-5468-1 - Webkit2gtk Security Update - Debian 12 (amd64) (Superseded) (ID: 54680101) * DSA-5469-1 - Thunderbird Security Update - Debian 12 (amd64) (Superseded) (ID: 54690101) * DSA-5471-1 - Libhtmlcleaner-Java Security Update - Debian 12 (amd64) (ID: 54710101) * DSA-5472-1 - Cjose Security Update - Debian 12 (amd64) (ID: 54720101) * DSA-5473-1 - Orthanc Security Update - Debian 12 (amd64) (ID: 54730101) * DSA-5474-1 - Intel-Microcode Security Update - Debian 12 (amd64) (Superseded) (ID: 54740101) * DSA-5475-1 - Linux Security Update - Debian 12 (amd64) (Superseded) (ID: 54750101) * DSA-5476-1 - Gst-Plugins-Ugly1.0 Security Update - Debian 12 (amd64) (ID: 54760101) * DSA-5477-1 - Samba Security Update - Debian 12 (amd64) (Superseded) (ID: 54770101) * DSA-5479-1 - Chromium Security Update - Debian 12 (amd64) (Superseded) (ID: 54790101) * DSA-5481-1 - Fastdds Security Update - Debian 12 (amd64) (Superseded) (ID: 54810101) * DSA-5483-1 - Chromium Security Update - Debian 12 (amd64) (Superseded) (ID: 54830101) * DSA-5484-1 - Librsvg Security Update - Debian 12 (amd64) (ID: 54840101) * DSA-5485-1 - Firefox-Esr Security Update - Debian 12 (amd64) (Superseded) (ID: 54850101) * DSA-5487-1 - Chromium Security Update - Debian 12 (amd64) (Superseded) (ID: 54870101) * DSA-5488-1 - Thunderbird Security Update - Debian 12 (amd64) (Superseded) (ID: 54880101) * DSA-5491-1 - Chromium Security Update - Debian 12 (amd64) (Superseded) (ID: 54910101) * DSA-5492-1 - Linux Security Update - Debian 12 (amd64) (ID: 54920101) * DSA-5493-1 - Open-Vm-Tools Security Update - Debian 12 (amd64) (Superseded) (ID: 54930101) * DSA-5494-1 - Mutt Security Update - Debian 12 (amd64) (ID: 54940101) * DSA-5495-1 - Frr Security Update - Debian 12 (amd64) (ID: 54950101) * DSA-5496-1 - Firefox-Esr Security Update - Debian 12 (amd64) (Superseded) (ID: 54960101) * DSA-5497-1 - Libwebp Security Update - Debian 12 (amd64) (ID: 54970101) * DSA-5498-1 - Thunderbird Security Update - Debian 12 (amd64) (Superseded) (ID: 54980101) * DSA-5499-1 - Chromium Security Update - Debian 12 (amd64) (Superseded) (ID: 54990101) * DSA-5501-1 - Gnome-Shell Security Update - Debian 12 (amd64) (ID: 55010101) * DSA-5504-1 - Bind9 Security Update - Debian 12 (amd64) (ID: 55040101) * DSA-5505-1 - Lldpd Security Update - Debian 12 (amd64) (ID: 55050101) * DSA-5506-1 - Firefox-Esr Security Update - Debian 12 (amd64) (Superseded) (ID: 55060101) * DSA-5507-1 - Jetty9 Security Update - Debian 12 (amd64) (Superseded) (ID: 55070101) * DSA-5508-1 - Chromium Security Update - Debian 12 (amd64) (Superseded) (ID: 55080101) * DSA-5510-1 - Libvpx Security Update - Debian 12 (amd64) (Superseded) (ID: 55100101) * DSA-5511-1 - Mosquitto Security Update - Debian 12 (amd64) (ID: 55110101) * DSA-5512-1 - Exim4 Security Update - Debian 12 (amd64) (ID: 55120101) * DSA-5513-1 - Thunderbird Security Update - Debian 12 (amd64) (Superseded) (ID: 55130101) * DSA-5514-1 - Glibc Security Update - Debian 12 (amd64) (ID: 55140101) * DSA-5515-1 - Chromium Security Update - Debian 12 (amd64) (Superseded) (ID: 55150101) * DSA-5516-1 - Libxpm Security Update - Debian 12 (amd64) (ID: 55160101) * DSA-5517-1 - Libx11 Security Update - Debian 12 (amd64) (ID: 55170101) * DSA-5518-1 - Libvpx Security Update - Debian 12 (amd64) (ID: 55180101) * DSA-5519-1 - Grub2 Security Update - Debian 12 (amd64) (ID: 55190101) * DSA-5520-1 - Mediawiki Security Update - Debian 12 (amd64) (ID: 55200101) * DSA-5521-1 - Tomcat10 Security Update - Debian 12 (amd64) (ID: 55210101) * DSA-5523-1 - Curl Security Update - Debian 12 (amd64) (ID: 55230101) * DSA-5524-1 - Libcue Security Update - Debian 12 (amd64) (ID: 55240101) * DSA-5525-1 - Samba Security Update - Debian 12 (amd64) (ID: 55250101) * DSA-5526-1 - Chromium Security Update - Debian 12 (amd64) (Superseded) (ID: 55260101) * DSA-5527-1 - Webkit2gtk Security Update - Debian 12 (amd64) (Superseded) (ID: 55270101) * DSA-5528-1 - Node-Babel7 Security Update - Debian 12 (amd64) (ID: 55280101) * DSA-5529-1 - Slurm-Wlm Security Update - Debian 12 (amd64) (ID: 55290101) * DSA-5531-1 - Roundcube Security Update - Debian 12 (amd64) (Superseded) (ID: 55310101) * DSA-5532-1 - Openssl Security Update - Debian 12 (amd64) (ID: 55320101) * DSA-5533-1 - Gst-Plugins-Bad1.0 Security Update - Debian 12 (amd64) (Superseded) (ID: 55330101) * DSA-5534-1 - Xorg-Server Security Update - Debian 12 (amd64) (Superseded) (ID: 55340101) * DSA-5535-1 - Firefox-Esr Security Update - Debian 12 (amd64) (Superseded) (ID: 55350101) * DSA-5536-1 - Chromium Security Update - Debian 12 (amd64) (Superseded) (ID: 55360101) * DSA-5538-1 - Thunderbird Security Update - Debian 12 (amd64) (Superseded) (ID: 55380101) * DSA-5539-1 - Node-Browserify-Sign Security Update - Debian 12 (amd64) (ID: 55390101) * DSA-5540-1 - Jetty9 Security Update - Debian 12 (amd64) (ID: 55400101) * DSA-5541-1 - Request-Tracker5 Security Update - Debian 12 (amd64) (ID: 55410101) * DSA-5542-1 - Request-Tracker4 Security Update - Debian 12 (amd64) (ID: 55420101) * DSA-5543-1 - Open-Vm-Tools Security Update - Debian 12 (amd64) (ID: 55430101) * DSA-5544-1 - Zookeeper Security Update - Debian 12 (amd64) (ID: 55440101) * DSA-5545-1 - Vlc Security Update - Debian 12 (amd64) (ID: 55450101) * DSA-5546-1 - Chromium Security Update - Debian 12 (amd64) (Superseded) (ID: 55460101) * DSA-5547-1 - Pmix Security Update - Debian 12 (amd64) (ID: 55470101) * DSA-5548-1 - Openjdk-17 Security Update - Debian 12 (amd64) (ID: 55480101) * DSA-5549-1 - Trafficserver Security Update - Debian 12 (amd64) (ID: 55490101) * DSA-5550-1 - Cacti Security Update - Debian 12 (amd64) (ID: 55500101) * DSA-5551-1 - Chromium Security Update - Debian 12 (amd64) (Superseded) (ID: 55510101) * DSA-5552-1 - Ffmpeg Security Update - Debian 12 (amd64) (ID: 55520101) * DSA-5553-1 - Postgresql-15 Security Update - Debian 12 (amd64) (ID: 55530101) * DSA-5555-1 - Openvpn Security Update - Debian 12 (amd64) (ID: 55550101) * DSA-5556-1 - Chromium Security Update - Debian 12 (amd64) (Superseded) (ID: 55560101) * DSA-5557-1 - Webkit2gtk Security Update - Debian 12 (amd64) (Superseded) (ID: 55570101) * DSA-5558-1 - Netty Security Update - Debian 12 (amd64) (ID: 55580101) * DSA-5559-1 - Wireshark Security Update - Debian 12 (amd64) (ID: 55590101) * DSA-5560-1 - Strongswan Security Update - Debian 12 (amd64) (ID: 55600101) * DSA-5561-1 - Firefox-Esr Security Update - Debian 12 (amd64) (ID: 55610101) * DSA-5562-1 - Tor Security Update - Debian 12 (amd64) (ID: 55620101) * DSA-5563-1 - Intel-Microcode Security Update - Debian 12 (amd64) (ID: 55630101) * DSA-5564-1 - Gimp Security Update - Debian 12 (amd64) (ID: 55640101) * DSA-5565-1 - Gst-Plugins-Bad1.0 Security Update - Debian 12 (amd64) (ID: 55650101) * DSA-5566-1 - Thunderbird Security Update - Debian 12 (amd64) (ID: 55660101) * DSA-5567-1 - Tiff Security Update - Debian 12 (amd64) (ID: 55670101) * DSA-5568-1 - Fastdds Security Update - Debian 12 (amd64) (ID: 55680101) * DSA-5569-1 - Chromium Security Update - Debian 12 (amd64) (Superseded) (ID: 55690101) * DSA-5570-1 - Nghttp2 Security Update - Debian 12 (amd64) (ID: 55700101) * DSA-5571-1 - Rabbitmq-Server Security Update - Debian 12 (amd64) (ID: 55710101) * DSA-5572-1 - Roundcube Security Update - Debian 12 (amd64) (ID: 55720101) * DSA-5573-1 - Chromium Security Update - Debian 12 (amd64) (Superseded) (ID: 55730101) * DSA-5574-1 - Libreoffice Security Update - Debian 12 (amd64) (ID: 55740101) * DSA-5575-1 - Webkit2gtk Security Update - Debian 12 (amd64) (ID: 55750101) * DSA-5576-1 - Xorg-Server Security Update - Debian 12 (amd64) (Superseded) (ID: 55760101) * DSA-5576-2 - Xorg-Server Security Update - Debian 12 (amd64) (ID: 55760201) * DSA-5577-1 - Chromium Security Update - Debian 12 (amd64) (ID: 55770101) * DSA-5578-1 - Ghostscript Security Update - Debian 12 (amd64) (ID: 55780101) Published Site Version: * Patches for Debian 12, version 2. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Wed Dec 20 02:47:08 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 20 Dec 2023 05:47:08 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for openSUSE Leap 15 Message-ID: New content have been added to the Patches for openSUSE Leap 15 site. New Fixlets: * Multiple-Package Baseline Installation - leap15.4 - x86_64 (ID: 101) * Multiple-Package Baseline Installation - leap15.5 - x86_64 (ID: 102) * Delete leap 15 Package List File for Multiple-Package Baseline Installation (ID: 200) * Enable the Multiple-Package Baseline Installation feature - leap15 (ID: 201) * TROUBLESHOOTING leap 15 Patching Deployment Logs - Cleanup (ID: 300) * 220214 - openSUSE-SU-2022:0062-2 - Security update for openexr - leap15.4 - (x86-64) (ID: 22021401) * 220217 - openSUSE-SU-2022:0150-2 - Security update for aide - leap15.4 - (x86-64) (ID: 22021704) * 220217 - openSUSE-SU-2022:0184-2 - Security update for json-c - leap15.4 - (x86-64) (ID: 22021705) * 220218 - openSUSE-RU-2022:0519-1 - Recommended update for sysstat - leap15.4 - (x86-64) (ID: 22021802) * 220218 - openSUSE-RU-2022:0522-1 - Recommended update for fetchmail - leap15.4 - (x86-64) (ID: 22021803) * 220218 - openSUSE-SU-2022:0069-2 - Security update for libmspack - leap15.4 - (x86-64) (ID: 22021804) * 220221 - openSUSE-SU-2022:0046-1 - Security update for sphinx - leap15.4 - (x86-64) (ID: 22022101) * 220221 - openSUSE-SU-2022:0525-1 - Security update for polkit - leap15.4 - (x86-64) (ID: 22022102) * 220304 - openSUSE-FU-2022:0718-1 - Feature update for duperemove - leap15.4 - (x86-64) (ID: 22030401) * 220304 - openSUSE-SU-2022:0735-1 - Security update for zsh - leap15.4 - (x86-64) (ID: 22030405) * 220308 - openSUSE-SU-2022:0743-1 - Security update for cyrus-sasl - leap15.4 - (x86-64) (ID: 22030801) * 220316 - openSUSE-FU-2022:0868-1 - Feature update for tk - leap15.4 - (x86-64) (ID: 22031601) * 220316 - openSUSE-SU-2022:0872-1 - Security update for stunnel - leap15.4 - (x86-64) (ID: 22031604) * 220317 - openSUSE-OU-2022:0885-1 - Optional update for Hub - leap15.4 - (x86-64) (ID: 22031701) * 220318 - openSUSE-RU-2022:0899-1 - Recommended update for smartmontools - leap15.4 - (x86-64) (ID: 22031802) * 220321 - openSUSE-SU-2022:0915-1 - Security update for lapack - leap15.4 - (x86-64) (ID: 22032102) * 220322 - openSUSE-RU-2022:0936-1 - Recommended update for systemd-rpm-macros - leap15.4 - (x86-64) (ID: 22032201) * 220324 - openSUSE-SU-2022:0943-1 - Security update for slirp4netns - leap15.4 - (x86-64) (ID: 22032402) * 220325 - openSUSE-RU-2022:0947-1 - Recommended update for dapl - leap15.4 - (x86-64) (ID: 22032501) * 220404 - openSUSE-RU-2022:1098-1 - Recommended update for davfs2 - leap15.4 - (x86-64) (ID: 22040401) * 220404 - openSUSE-RU-2022:1099-1 - Recommended update for aaa_base - leap15.4 - (x86-64) (ID: 22040402) * 220406 - openSUSE-FU-2022:1115-1 - Feature update for alsa-oss - leap15.4 - (x86-64) (ID: 22040601) * 220406 - openSUSE-OU-2022:1116-1 - Optional update for Hub - leap15.4 - (x86-64) (ID: 22040602) * 220406 - openSUSE-RU-2022:1124-1 - Recommended update for compat-libpthread-nonshared - leap15.4 - (x86-64) (ID: 22040604) * 220408 - openSUSE-OU-2022:1134-1 - Optional update for Hub - leap15.4 - (x86-64) (ID: 22040801) * 220412 - SUSE-SU-2022:1158-1 - Security update for xz - leap15.4 - (x86-64) (ID: 22041201) * 220414 - SUSE-RU-2022:1208-1 - Recommended update for vncmanager - leap15.4 - (x86-64) (ID: 22041401) * 220419 - SUSE-SU-2022:1259-1 - Security update for icedtea-web - leap15.4 - (x86-64) (ID: 22041903) * 220420 - SUSE-SU-2022:1273-1 - Security update for SDL - leap15.4 - (x86-64) (ID: 22042002) * 220420 - SUSE-SU-2022:1274-1 - Security update for GraphicsMagick - leap15.4 - (x86-64) (ID: 22042003) * 220420 - SUSE-SU-2022:1276-1 - Security update for nbd - leap15.4 - (x86-64) (ID: 22042004) * 220420 - SUSE-SU-2022:1277-1 - Security update for dcraw - leap15.4 - (x86-64) (ID: 22042005) * 220421 - SUSE-SU-2022:1297-1 - Security update for swtpm - leap15.4 - (x86-64) (ID: 22042102) * 220422 - SUSE-OU-2022:1298-1 - Optional update for Hub - leap15.4 - (x86-64) (ID: 22042201) * 220423 - SUSE-OU-2022:1317-1 - Optional update for dvd+rw-tools - leap15.4 - (x86-64) (ID: 22042301) * 220426 - SUSE-FU-2022:1400-1 - Feature update for glm - leap15.4 - (x86-64) (ID: 22042601) * 220427 - SUSE-SU-2022:1435-1 - Security update for golang-github-prometheus-prometheus - leap15.4 - (x86-64) (ID: 22042703) * 220427 - SUSE-SU-2022:1436-1 - Security update for libaom - leap15.4 - (x86-64) (ID: 22042704) * 220428 - SUSE-RU-2022:1450-1 - Recommended update for openmpi3 - leap15.4 - (x86-64) (ID: 22042801) * 220429 - SUSE-SU-2022:1477-1 - Security update for python-Twisted - leap15.4 - (x86-64) (ID: 22042909) * 220503 - SUSE-OU-2022:1492-1 - Optional update for Hub - leap15.4 - (x86-64) (ID: 22050301) * 220503 - SUSE-OU-2022:1493-1 - Optional update for Hub - leap15.4 - (x86-64) (ID: 22050302) * 220503 - SUSE-OU-2022:1494-1 - Optional update for Hub - leap15.4 - (x86-64) (ID: 22050303) * 220503 - SUSE-RU-2022:1490-1 - Recommended update for liblangtag - leap15.4 - (x86-64) (ID: 22050304) * 220503 - SUSE-RU-2022:1491-1 - Recommended update for psmisc - leap15.4 - (x86-64) (ID: 22050305) * 220503 - SUSE-RU-2022:1501-1 - Recommended update for python-uamqp - leap15.4 - (x86-64) (ID: 22050306) * 220503 - SUSE-SU-2022:1509-1 - Security update for pcp - leap15.4 - (x86-64) (ID: 22050307) * 220504 - SUSE-FU-2022:1519-1 - Feature update for python-immutables - leap15.4 - (x86-64) (ID: 22050401) * 220504 - SUSE-RU-2022:1517-1 - Recommended update for lksctp-tools - leap15.4 - (x86-64) (ID: 22050402) * 220504 - SUSE-RU-2022:1518-1 - Recommended update for sanlock - leap15.4 - (x86-64) (ID: 22050403) * 220504 - SUSE-SU-2022:1516-1 - Security update for libwmf - leap15.4 - (x86-64) (ID: 22050405) * 220504 - SUSE-SU-2022:1524-1 - Security update for apache2-mod_auth_mellon - leap15.4 - (x86-64) (ID: 22050406) * 220504 - SUSE-SU-2022:1541-1 - Security update for pgadmin4 - leap15.4 - (x86-64) (ID: 22050407) * 220505 - SUSE-RU-2022:1542-1 - Recommended update for sblim-sfcb - leap15.4 - (x86-64) (ID: 22050501) * 220506 - SUSE-OU-2022:1553-1 - Optional update for Hub - leap15.4 - (x86-64) (ID: 22050601) * 220506 - SUSE-OU-2022:1554-1 - Optional update for Hub - leap15.4 - (x86-64) (ID: 22050602) * 220506 - SUSE-RU-2022:1555-1 - Recommended update for amavisd-new - leap15.4 - (x86-64) (ID: 22050604) * 220506 - SUSE-SU-2022:1565-1 - Security update for giflib - leap15.4 - (x86-64) (ID: 22050605) * 220510 - SUSE-OU-2022:1594-1 - Optional update for Hub - leap15.4 - (x86-64) (ID: 22051001) * 220510 - SUSE-RU-2022:1627-1 - Recommended update for cluster-glue - leap15.4 - (x86-64) (ID: 22051003) * 220510 - SUSE-SU-2022:1617-1 - Security update for gzip - leap15.4 - (x86-64) (ID: 22051004) * 220513 - SUSE-RU-2022:1655-1 - Recommended update for pam - leap15.4 - (x86-64) (ID: 22051301) * 220513 - SUSE-RU-2022:1656-1 - Recommended update for llvm7 - leap15.4 - (x86-64) (ID: 22051302) * 220513 - SUSE-RU-2022:1658-1 - Recommended update for libpsl - leap15.4 - (x86-64) (ID: 22051303) * 220516 - SUSE-OU-2022:1663-1 - Optional update for Hub - leap15.4 - (x86-64) (ID: 22051601) * 220516 - SUSE-RU-2022:1661-1 - Recommended update for rust1.60 - leap15.4 - (x86-64) (ID: 22051602) * 220516 - SUSE-SU-2022:1665-1 - Security update for pidgin - leap15.4 - (x86-64) (ID: 22051604) * 220516 - SUSE-SU-2022:1666-1 - Security update for slurm - leap15.4 - (x86-64) (ID: 22051605) * 220517 - SUSE-OU-2022:1706-1 - Optional update for Hub - leap15.4 - (x86-64) (ID: 22051701) * 220517 - SUSE-RU-2022:1709-1 - Recommended update for libcbor - leap15.4 - (x86-64) (ID: 22051702) * 220517 - SUSE-RU-2022:1713-1 - Recommended update for libreiserfs - leap15.4 - (x86-64) (ID: 22051703) * 220517 - SUSE-SU-2022:1694-1 - Security update for nodejs8 - leap15.4 - (x86-64) (ID: 22051704) * 220517 - SUSE-SU-2022:1718-1 - Security update for e2fsprogs - leap15.4 - (x86-64) (ID: 22051706) * 220519 - SUSE-OU-2022:1734-1 - Optional update for Hub - leap15.4 - (x86-64) (ID: 22051901) * 220519 - SUSE-OU-2022:1736-1 - Optional update for Hub - leap15.4 - (x86-64) (ID: 22051902) * 220519 - SUSE-OU-2022:1739-1 - Optional update for Hub - leap15.4 - (x86-64) (ID: 22051903) * 220519 - SUSE-OU-2022:1741-1 - Optional update for Hub - leap15.4 - (x86-64) (ID: 22051904) * 220519 - SUSE-OU-2022:1742-1 - Optional update for Hub - leap15.4 - (x86-64) (ID: 22051905) * 220519 - SUSE-OU-2022:1743-1 - Optional update for Hub - leap15.4 - (x86-64) (ID: 22051906) * 220519 - SUSE-SU-2022:1750-1 - Security update for libxml2 - leap15.4 - (x86-64) (ID: 22051908) * 220520 - SUSE-OU-2022:1767-1 - Optional update for Hub - leap15.4 - (x86-64) (ID: 22052001) * 220523 - SUSE-RU-2022:1820-1 - Recommended update for rzsz - leap15.4 - (x86-64) (ID: 22052302) * 220524 - SUSE-RU-2022:1826-1 - Recommended update for nut - leap15.4 - (x86-64) (ID: 22052402) * 220524 - SUSE-RU-2022:1827-1 - Recommended update for xf86-video-vesa - leap15.4 - (x86-64) (ID: 22052403) * 220524 - SUSE-RU-2022:1828-1 - Recommended update for oath-toolkit - leap15.4 - (x86-64) (ID: 22052404) * 220525 - SUSE-RU-2022:1837-1 - Recommended update for trilinos - leap15.4 - (x86-64) (ID: 22052501) * 220526 - SUSE-RU-2022:1850-1 - Recommended update for perl-XML-LibXML - leap15.4 - (x86-64) (ID: 22052601) * 220526 - SUSE-RU-2022:1851-1 - Recommended update for gcc8 - leap15.4 - (x86-64) (ID: 22052602) * 220527 - SUSE-OU-2022:1863-1 - Optional update for ckermit - leap15.4 - (x86-64) (ID: 22052701) * 220527 - SUSE-RU-2022:1864-1 - Recommended update for leveldb - leap15.4 - (x86-64) (ID: 22052702) * 220527 - SUSE-RU-2022:1865-1 - Recommended update for xiterm - leap15.4 - (x86-64) (ID: 22052703) * 220527 - SUSE-RU-2022:1867-1 - Recommended update for v4l-utils - leap15.4 - (x86-64) (ID: 22052704) * 220527 - SUSE-RU-2022:1868-1 - Recommended update for openwsman - leap15.4 - (x86-64) (ID: 22052705) * 220527 - SUSE-RU-2022:1871-1 - Recommended update for nftables - leap15.4 - (x86-64) (ID: 22052706) * 220527 - SUSE-RU-2022:1872-1 - Recommended update for oprofile - leap15.4 - (x86-64) (ID: 22052707) * 220530 - SUSE-RU-2022:1875-1 - Recommended update for grpc - leap15.4 - (x86-64) (ID: 22053001) * 220530 - SUSE-RU-2022:1876-1 - Recommended update for csync - leap15.4 - (x86-64) (ID: 22053002) * 220530 - SUSE-RU-2022:1883-1 - Recommended update for pcre2 - leap15.4 - (x86-64) (ID: 22053003) * 220531 - SUSE-RU-2022:1887-1 - Recommended update for grep - leap15.4 - (x86-64) (ID: 22053101) * 220531 - SUSE-SU-2022:1888-1 - Security update for helm-mirror - leap15.4 - (x86-64) (ID: 22053102) * 220531 - SUSE-SU-2022:1892-1 - Security update for dpdk - leap15.4 - (x86-64) (ID: 22053104) * 220531 - SUSE-SU-2022:1898-1 - Security update for fribidi - leap15.4 - (x86-64) (ID: 22053107) * 220601 - SUSE-RU-2022:1900-1 - Recommended update for rabbitmq-c - leap15.4 - (x86-64) (ID: 22060102) * 220601 - SUSE-RU-2022:1904-1 - Recommended update for libbluray - leap15.4 - (x86-64) (ID: 22060103) * 220601 - SUSE-RU-2022:1907-1 - Recommended update for hunspell - leap15.4 - (x86-64) (ID: 22060104) * 220602 - SUSE-SU-2022:1919-1 - Security update for udisks2 - leap15.4 - (x86-64) (ID: 22060205) * 220602 - SUSE-SU-2022:1925-1 - Security update for patch - leap15.4 - (x86-64) (ID: 22060207) * 220603 - SUSE-SU-2022:1934-1 - Security update for openvpn - leap15.4 - (x86-64) (ID: 22060301) * 220604 - SUSE-RU-2022:1936-1 - Recommended update for sssd - leap15.4 - (x86-64) (ID: 22060401) * 220607 - SUSE-RU-2022:2001-1 - Recommended update for s3fs - leap15.4 - (x86-64) (ID: 22060701) * 220608 - SUSE-RU-2022:2016-1 - Recommended update for vulkan - leap15.4 - (x86-64) (ID: 22060801) * 220608 - SUSE-RU-2022:2017-1 - Recommended update for icewm - leap15.4 - (x86-64) (ID: 22060802) * 220609 - SUSE-RU-2022:2026-1 - Recommended update for lirc - leap15.4 - (x86-64) (ID: 22060901) * 220615 - SUSE-OU-2022:2085-1 - Optional update for i2c-tools - leap15.4 - (x86-64) (ID: 22061501) * 220615 - SUSE-OU-2022:2086-1 - Optional update for Hub - leap15.4 - (x86-64) (ID: 22061502) * 220615 - SUSE-OU-2022:2087-1 - Optional update for Hub - leap15.4 - (x86-64) (ID: 22061503) * 220616 - SUSE-SU-2022:2107-1 - Security update for mariadb - leap15.4 - (x86-64) (ID: 22061602) * 220616 - SUSE-SU-2022:2108-1 - Security update for rubygem-activesupport-5_1 - leap15.4 - (x86-64) (ID: 22061603) * 220620 - SUSE-RU-2022:2118-1 - Recommended update for Tools - leap15.4 - (x86-64) (ID: 22062001) * 220622 - SUSE-RU-2022:2157-1 - Recommended update for binutils - leap15.4 - (x86-64) (ID: 22062201) * 220623 - openSUSE-RU-2022:10027-1 - Recommended update for openSUSE-signkey-cert - leap15.4 - (x86-64) (ID: 22062301) * 220624 - SUSE-SU-2022:2168-1 - Security update for drbd - leap15.4 - (x86-64) (ID: 22062401) * 220624 - SUSE-SU-2022:2173-1 - Security update for Kernel - leap15.4 - (x86-64) (ID: 22062402) * 220624 - SUSE-SU-2022:2184-1 - Security update for liblouis - leap15.4 - (x86-64) (ID: 22062404) * 220704 - SUSE-SU-2022:2252-1 - Security update for liblouis - leap15.4 - (x86-64) (ID: 22070401) * 220706 - SUSE-RU-2022:2299-1 - Recommended update for yast2-kdump - leap15.4 - (x86-64) (ID: 22070601) * 220706 - SUSE-SU-2022:2298-1 - Security update for liblouis - leap15.4 - (x86-64) (ID: 22070610) * 220707 - SUSE-SU-2022:2322-1 - Security update for fwupd - leap15.4 - (x86-64) (ID: 22070704) * 220708 - SUSE-SU-2022:2340-1 - Security update for fwupdate - leap15.4 - (x86-64) (ID: 22070801) * 220708 - SUSE-SU-2022:2341-1 - Security update for runc - leap15.4 - (x86-64) (ID: 22070802) * 220712 - SUSE-RU-2022:2358-1 - Recommended update for augeas - leap15.4 - (x86-64) (ID: 22071201) * 220712 - SUSE-RU-2022:2363-1 - Recommended update for rust1.59 - leap15.4 - (x86-64) (ID: 22071202) * 220712 - SUSE-SU-2022:2361-1 - Security update for pcre - leap15.4 - (x86-64) (ID: 22071207) * 220713 - SUSE-FU-2022:2390-1 - Feature update for osc - leap15.4 - (x86-64) (ID: 22071301) * 220713 - SUSE-RU-2022:2386-1 - Recommended update for - leap15.4 - (x86-64) (ID: 22071302) * 220713 - SUSE-RU-2022:2387-1 - Recommended update for rust1.61 - leap15.4 - (x86-64) (ID: 22071303) * 220714 - SUSE-SU-2022:2395-1 - Security update for virglrenderer - leap15.4 - (x86-64) (ID: 22071401) * 220714 - SUSE-SU-2022:2396-1 - Security update for logrotate - leap15.4 - (x86-64) (ID: 22071402) * 220714 - SUSE-SU-2022:2400-1 - Security update for oracleasm - leap15.4 - (x86-64) (ID: 22071403) * 220715 - SUSE-RU-2022:2406-1 - Recommended update for glibc - leap15.4 - (x86-64) (ID: 22071501) * 220720 - SUSE-SU-2022:2448-1 - Security update for dovecot23 - leap15.4 - (x86-64) (ID: 22072001) * 220720 - openSUSE-RU-2022:10059-1 - Recommended update for lxc - leap15.4 - (x86-64) (ID: 22072002) * 220725 - SUSE-RU-2022:2545-1 - Recommended update for system-role-common-criteria - leap15.4 - (x86-64) (ID: 22072501) * 220727 - openSUSE-SU-2022:10067-1 - Security update for virtualbox - leap15.4 - (x86-64) (ID: 22072704) * 220728 - SUSE-SU-2022:2581-1 - Security update for libguestfs - leap15.4 - (x86-64) (ID: 22072802) * 220729 - SUSE-RU-2022:2588-1 - Recommended update for fence-agents - leap15.4 - (x86-64) (ID: 22072901) * 220729 - SUSE-RU-2022:2590-1 - Recommended update for suse-migration-rpm - leap15.4 - (x86-64) (ID: 22072902) * 220729 - SUSE-SU-2022:2583-1 - Security update for aws-iam-authenticator - leap15.4 - (x86-64) (ID: 22072903) * 220729 - SUSE-SU-2022:2592-1 - Security update for rubygem-tzinfo - leap15.4 - (x86-64) (ID: 22072904) * 220801 - SUSE-SU-2022:2609-1 - Security update for booth - leap15.4 - (x86-64) (ID: 22080101) * 220803 - SUSE-RU-2022:2640-1 - Recommended update for yaml-cpp - leap15.4 - (x86-64) (ID: 22080301) * 220803 - SUSE-SU-2022:2632-1 - Security update for permissions - leap15.4 - (x86-64) (ID: 22080302) * 220803 - SUSE-SU-2022:2633-1 - Security update for mokutil - leap15.4 - (x86-64) (ID: 22080303) * 220803 - SUSE-SU-2022:2646-1 - Security update for python-numpy - leap15.4 - (x86-64) (ID: 22080304) * 220804 - SUSE-RU-2022:2668-1 - Recommended update for ldns - leap15.4 - (x86-64) (ID: 22080401) * 220804 - SUSE-SU-2022:2657-1 - Security update for oracleasm - leap15.4 - (x86-64) (ID: 22080402) * 220804 - SUSE-SU-2022:2659-1 - Security update for samba - leap15.4 - (x86-64) (ID: 22080403) * 220804 - SUSE-SU-2022:2664-1 - Security update for harfbuzz - leap15.4 - (x86-64) (ID: 22080406) * 220804 - SUSE-SU-2022:2670-1 - Security update for qpdf - leap15.4 - (x86-64) (ID: 22080407) * 220804 - SUSE-SU-2022:2673-1 - Security update for python-ujson - leap15.4 - (x86-64) (ID: 22080410) * 220805 - SUSE-RU-2022:2690-1 - Recommended update for rust1.62 - leap15.4 - (x86-64) (ID: 22080503) * 220805 - SUSE-SU-2022:2681-1 - Security update for wavpack - leap15.4 - (x86-64) (ID: 22080505) * 220805 - SUSE-SU-2022:2687-1 - Security update for fwupd - leap15.4 - (x86-64) (ID: 22080506) * 220805 - SUSE-SU-2022:2691-1 - Security update for python-M2Crypto - leap15.4 - (x86-64) (ID: 22080507) * 220807 - SUSE-SU-2022:2692-1 - Security update for crash - leap15.4 - (x86-64) (ID: 22080701) * 220809 - SUSE-SU-2022:2717-1 - Security update for ncurses - leap15.4 - (x86-64) (ID: 22080904) * 220810 - SUSE-RU-2022:2736-1 - Recommended update for libqt5-qttools - leap15.4 - (x86-64) (ID: 22081002) * 220810 - SUSE-RU-2022:2737-1 - Recommended update for gedit - leap15.4 - (x86-64) (ID: 22081003) * 220810 - SUSE-RU-2022:2756-1 - Recommended update for rust-cbindgen - leap15.4 - (x86-64) (ID: 22081006) * 220816 - SUSE-SU-2022:2818-1 - Security update for ceph - leap15.4 - (x86-64) (ID: 22081602) * 220817 - SUSE-SU-2022:2831-1 - Recommended update for python-unittest-mixins - leap15.4 - (x86-64) (ID: 22081701) * 220819 - SUSE-RU-2022:2849-1 - Recommended update for at - leap15.4 - (x86-64) (ID: 22081902) * 220819 - SUSE-RU-2022:2851-1 - Recommended update for rustup - leap15.4 - (x86-64) (ID: 22081903) * 220822 - SUSE-SU-2022:2869-1 - Security update for u-boot - leap15.4 - (x86-64) (ID: 22082201) * 220825 - SUSE-SU-2022:2896-1 - Security update for raptor - leap15.4 - (x86-64) (ID: 22082501) * 220826 - SUSE-RU-2022:2901-1 - Recommended update for elfutils - leap15.4 - (x86-64) (ID: 22082601) * 220826 - SUSE-SU-2022:2908-1 - Security update for python-lxml - leap15.4 - (x86-64) (ID: 22082606) * 220827 - SUSE-RU-2022:2924-1 - Recommended update for gcc10 - leap15.4 - (x86-64) (ID: 22082701) * 220829 - SUSE-FU-2022:2926-1 - Feature update for LibreOffice - leap15.4 - (x86-64) (ID: 22082901) * 220830 - SUSE-SU-2022:2941-1 - Security update for libslirp - leap15.4 - (x86-64) (ID: 22083001) * 220831 - SUSE-RU-2022:2954-1 - Recommended update for bpftrace - leap15.4 - (x86-64) (ID: 22083103) * 220901 - SUSE-OU-2022:2969-1 - Optional update for Hub - leap15.4 - (x86-64) (ID: 22090102) * 220901 - SUSE-OU-2022:2970-1 - Optional update for Hub - leap15.4 - (x86-64) (ID: 22090103) * 220901 - SUSE-OU-2022:2971-1 - Optional update for Hub - leap15.4 - (x86-64) (ID: 22090104) * 220902 - SUSE-RU-2022:2999-1 - Recommended update for trilinos - leap15.4 - (x86-64) (ID: 22090201) * 220905 - SUSE-RU-2022:3011-1 - Recommended update for tigervnc - leap15.4 - (x86-64) (ID: 22090502) * 220905 - SUSE-RU-2022:3019-1 - Recommended update for lshw - leap15.4 - (x86-64) (ID: 22090503) * 220905 - SUSE-RU-2022:3021-1 - Recommended update for python-dmidecode - leap15.4 - (x86-64) (ID: 22090504) * 220905 - SUSE-RU-2022:3024-1 - Recommended update for plymouth - leap15.4 - (x86-64) (ID: 22090505) * 220905 - SUSE-RU-2022:3026-1 - Recommended update for setools - leap15.4 - (x86-64) (ID: 22090507) * 220905 - SUSE-RU-2022:3032-1 - Recommended update for libtcnative-1-0 - leap15.4 - (x86-64) (ID: 22090508) * 220906 - SUSE-RU-2022:3089-1 - Recommended update for gnome-packagekit - leap15.4 - (x86-64) (ID: 22090601) * 220906 - SUSE-RU-2022:3122-1 - Recommended update for amavisd-milter - leap15.4 - (x86-64) (ID: 22090605) * 220907 - SUSE-RU-2022:3128-1 - Recommended update for gtk3-branding - leap15.4 - (x86-64) (ID: 22090703) * 220907 - SUSE-RU-2022:3130-1 - Recommended update for libqt5-qtbase - leap15.4 - (x86-64) (ID: 22090704) * 220907 - SUSE-RU-2022:3133-1 - Recommended update for sg3_utils - leap15.4 - (x86-64) (ID: 22090705) * 220907 - SUSE-RU-2022:3155-1 - Recommended update for go1.17 - leap15.4 - (x86-64) (ID: 22090708) * 220907 - SUSE-RU-2022:3156-1 - Recommended update for go1.16 - leap15.4 - (x86-64) (ID: 22090709) * 220907 - SUSE-SU-2022:3141-1 - Security update for icu - leap15.4 - (x86-64) (ID: 22090714) * 220907 - SUSE-SU-2022:3153-1 - Security update for gdk-pixbuf - leap15.4 - (x86-64) (ID: 22090716) * 220908 - SUSE-RU-2022:3195-1 - Recommended update for packages - leap15.4 - (x86-64) (ID: 22090803) * 220908 - SUSE-RU-2022:3204-1 - Recommended update for xdg-desktop-portal-gtk - leap15.4 - (x86-64) (ID: 22090804) * 220908 - SUSE-RU-2022:3209-1 - Recommended update for open-iscsi - leap15.4 - (x86-64) (ID: 22090806) * 220908 - SUSE-RU-2022:3214-1 - Recommended update for wpa_supplicant - leap15.4 - (x86-64) (ID: 22090807) * 220908 - SUSE-SU-2022:3178-1 - Security update for Tools - leap15.4 - (x86-64) (ID: 22090809) * 220909 - SUSE-RU-2022:3217-1 - Recommended update for nbdkit - leap15.4 - (x86-64) (ID: 22090901) * 220909 - SUSE-RU-2022:3219-1 - Recommended update for sysconfig - leap15.4 - (x86-64) (ID: 22090902) * 220912 - SUSE-RU-2022:3239-1 - Recommended update for tpm2-0-tss - leap15.4 - (x86-64) (ID: 22091201) * 220912 - SUSE-RU-2022:3254-1 - Recommended update for inkscape - leap15.4 - (x86-64) (ID: 22091203) * 220912 - SUSE-SU-2022:3245-1 - Security update for libyang - leap15.4 - (x86-64) (ID: 22091205) * 220912 - SUSE-SU-2022:3248-1 - Security update for qpdf - leap15.4 - (x86-64) (ID: 22091208) * 220912 - SUSE-SU-2022:3252-1 - Security update for freetype2 - leap15.4 - (x86-64) (ID: 22091211) * 220912 - SUSE-SU-2022:3259-1 - Security update for rubygem-kramdown - leap15.4 - (x86-64) (ID: 22091212) * 220913 - SUSE-RU-2022:3261-1 - Recommended update for openCryptoki - leap15.4 - (x86-64) (ID: 22091301) * 220913 - SUSE-RU-2022:3262-1 - Recommended update for gcc11 - leap15.4 - (x86-64) (ID: 22091302) * 220914 - SUSE-SU-2022:3271-1 - Security update for perl - leap15.4 - (x86-64) (ID: 22091401) * 220915 - SUSE-RU-2022:3275-1 - Recommended update for python-typing_extensions - leap15.4 - (x86-64) (ID: 22091501) * 220915 - SUSE-SU-2022:3283-1 - Security update for libgit2 - leap15.4 - (x86-64) (ID: 22091505) * 220917 - SUSE-RU-2022:3296-1 - Recommended update for nss_synth - leap15.4 - (x86-64) (ID: 22091702) * 220919 - SUSE-RU-2022:3299-1 - Recommended update for Yast2 - leap15.4 - (x86-64) (ID: 22091902) * 220919 - SUSE-RU-2022:3301-1 - Recommended update for Mesa - leap15.4 - (x86-64) (ID: 22091903) * 220920 - SUSE-RU-2022:3319-1 - Recommended update for perl-DBD-Pg - leap15.4 - (x86-64) (ID: 22092002) * 220921 - SUSE-RU-2022:3328-1 - Recommended update for jitterentropy - leap15.4 - (x86-64) (ID: 22092101) * 220921 - SUSE-SU-2022:3327-1 - Security update for oniguruma - leap15.4 - (x86-64) (ID: 22092104) * 220922 - SUSE-RU-2022:3336-1 - Recommended update for distribution - leap15.4 - (x86-64) (ID: 22092201) * 220923 - SUSE-SU-2022:3341-1 - Security update for dpdk - leap15.4 - (x86-64) (ID: 22092301) * 220926 - SUSE-RU-2022:3388-1 - Recommended update for google-osconfig-agent - leap15.4 - (x86-64) (ID: 22092601) * 220926 - SUSE-RU-2022:3398-1 - Recommended update for rust - leap15.4 - (x86-64) (ID: 22092602) * 220926 - SUSE-SU-2022:3396-1 - Security update for MozillaFirefox - leap15.4 - (x86-64) (ID: 22092603) * 220926 - SUSE-SU-2022:3399-1 - Security update for unzip - leap15.4 - (x86-64) (ID: 22092604) * 220926 - SUSE-SU-2022:3400-1 - Security update for libcaca - leap15.4 - (x86-64) (ID: 22092605) * 220927 - SUSE-SU-2022:3430-1 - Security update for dpdk - leap15.4 - (x86-64) (ID: 22092704) * 220928 - SUSE-RU-2022:3447-1 - Recommended update for myspell-dictionaries - leap15.4 - (x86-64) (ID: 22092801) * 220928 - SUSE-SU-2022:3451-1 - Security update for rust1.62 - leap15.4 - (x86-64) (ID: 22092804) * 220929 - SUSE-SU-2022:3462-1 - Security update for slurm_18_08 - leap15.4 - (x86-64) (ID: 22092901) * 220929 - SUSE-SU-2022:3468-1 - Security update for slurm - leap15.4 - (x86-64) (ID: 22092902) * 221001 - SUSE-SU-2022:3486-1 - Security update for cosign - leap15.4 - (x86-64) (ID: 22100102) * 221003 - SUSE-SU-2022:3490-1 - Security update for slurm - leap15.4 - (x86-64) (ID: 22100301) * 221003 - SUSE-SU-2022:3491-1 - Security update for slurm_20_02 - leap15.4 - (x86-64) (ID: 22100302) * 221004 - SUSE-FU-2022:3520-1 - Feature update for dmidecode - leap15.4 - (x86-64) (ID: 22100401) * 221004 - SUSE-RU-2022:3509-1 - Recommended update for libqb - leap15.4 - (x86-64) (ID: 22100403) * 221004 - SUSE-SU-2022:3494-1 - Security update for libgit2 - leap15.4 - (x86-64) (ID: 22100405) * 221004 - SUSE-SU-2022:3495-1 - Security update for libgit2 - leap15.4 - (x86-64) (ID: 22100406) * 221004 - SUSE-SU-2022:3496-1 - Security update for colord - leap15.4 - (x86-64) (ID: 22100407) * 221004 - SUSE-SU-2022:3523-1 - Security update for libjpeg-turbo - leap15.4 - (x86-64) (ID: 22100409) * 221005 - SUSE-SU-2022:3525-1 - Security update for cifs-utils - leap15.4 - (x86-64) (ID: 22100501) * 221006 - SUSE-SU-2022:3535-1 - Security update for slurm - leap15.4 - (x86-64) (ID: 22100602) * 221006 - SUSE-SU-2022:3540-1 - Security update for LibVNCServer - leap15.4 - (x86-64) (ID: 22100603) * 221007 - SUSE-RU-2022:3551-1 - Recommended update for libgcrypt - leap15.4 - (x86-64) (ID: 22100702) * 221013 - SUSE-RU-2022:3574-1 - Recommended update for clamsap - leap15.4 - (x86-64) (ID: 22101301) * 221017 - SUSE-RU-2022:3595-1 - Recommended update for certmonger - leap15.4 - (x86-64) (ID: 22101701) * 221017 - SUSE-SU-2022:3598-1 - Security update for exiv2 - leap15.4 - (x86-64) (ID: 22101703) * 221018 - SUSE-RU-2022:3633-1 - Recommended update for rust - leap15.4 - (x86-64) (ID: 22101802) * 221020 - SUSE-RU-2022:3664-1 - Recommended update for qmlpluginexports - leap15.4 - (x86-64) (ID: 22102002) * 221020 - SUSE-SU-2022:3673-1 - Security update for jasper - leap15.4 - (x86-64) (ID: 22102008) * 221020 - openSUSE-SU-2022:10159-1 - Security update for v4l2loopback - leap15.4 - (x86-64) (ID: 22102009) * 221021 - SUSE-FU-2022:3689-1 - Feature update for rpm - leap15.4 - (x86-64) (ID: 22102101) * 221021 - SUSE-OU-2022:3685-1 - Optional update for dependencies - leap15.4 - (x86-64) (ID: 22102102) * 221021 - SUSE-RU-2022:3684-1 - Recommended update for libtheora - leap15.4 - (x86-64) (ID: 22102103) * 221024 - SUSE-SU-2022:3712-1 - Security update for multipath-tools - leap15.4 - (x86-64) (ID: 22102403) * 221026 - SUSE-RU-2022:3733-1 - Recommended update for libheif - leap15.4 - (x86-64) (ID: 22102601) * 221026 - SUSE-RU-2022:3750-1 - Recommended update for python-magic - leap15.4 - (x86-64) (ID: 22102604) * 221026 - SUSE-SU-2022:3782-1 - Security update for libmad - leap15.4 - (x86-64) (ID: 22102609) * 221026 - SUSE-SU-2022:3783-1 - Security update for telnet - leap15.4 - (x86-64) (ID: 22102610) * 221026 - SUSE-SU-2022:3784-1 - Security update for libtasn1 - leap15.4 - (x86-64) (ID: 22102611) * 221027 - SUSE-RU-2022:3787-1 - Recommended update for permissions - leap15.4 - (x86-64) (ID: 22102702) * 221027 - SUSE-RU-2022:3798-1 - Recommended update for openscap - leap15.4 - (x86-64) (ID: 22102703) * 221027 - SUSE-SU-2022:3795-1 - Security update for qemu - leap15.4 - (x86-64) (ID: 22102706) * 221028 - SUSE-SU-2022:3807-1 - Security update for libconfuse0 - leap15.4 - (x86-64) (ID: 22102801) * 221031 - SUSE-RU-2022:3811-1 - Recommended update for ovmf - leap15.4 - (x86-64) (ID: 22103101) * 221101 - SUSE-RU-2022:3822-1 - Recommended update for adcli - leap15.4 - (x86-64) (ID: 22110101) * 221101 - SUSE-SU-2022:3829-1 - Security update for hdf5 - leap15.4 - (x86-64) (ID: 22110102) * 221101 - SUSE-SU-2022:3833-1 - Security update for podofo - leap15.4 - (x86-64) (ID: 22110104) * 221101 - SUSE-SU-2022:3837-1 - Security update for gnome-desktop - leap15.4 - (x86-64) (ID: 22110106) * 221102 - SUSE-RU-2022:3851-1 - Recommended update for rsync - leap15.4 - (x86-64) (ID: 22110202) * 221103 - SUSE-SU-2022:3866-1 - Security update for ntfs-3g_ntfsprogs - leap15.4 - (x86-64) (ID: 22110302) * 221104 - SUSE-RU-2022:3873-1 - Recommended update for mozilla-nss - leap15.4 - (x86-64) (ID: 22110403) * 221104 - SUSE-SU-2022:3868-1 - Security update for rubygem-loofah - leap15.4 - (x86-64) (ID: 22110404) * 221107 - SUSE-SU-2022:3884-1 - Security update for expat - leap15.4 - (x86-64) (ID: 22110702) * 221107 - SUSE-SU-2022:3889-1 - Security update for exiv2 - leap15.4 - (x86-64) (ID: 22110703) * 221108 - SUSE-RU-2022:3900-1 - Recommended update for docker - leap15.4 - (x86-64) (ID: 22110801) * 221108 - SUSE-RU-2022:3910-1 - Recommended update for pam - leap15.4 - (x86-64) (ID: 22110803) * 221108 - SUSE-SU-2022:3899-1 - Security update for sendmail - leap15.4 - (x86-64) (ID: 22110804) * 221108 - SUSE-SU-2022:3915-1 - Security update for vsftpd - leap15.4 - (x86-64) (ID: 22110807) * 221109 - SUSE-SU-2022:3922-1 - Security update for protobuf - leap15.4 - (x86-64) (ID: 22110902) * 221111 - SUSE-RU-2022:3946-1 - Recommended update for wireplumber - leap15.4 - (x86-64) (ID: 22111101) * 221114 - SUSE-RU-2022:3972-1 - Recommended update for p7zip - leap15.4 - (x86-64) (ID: 22111403) * 221115 - SUSE-RU-2022:4002-1 - Recommended update for libgexiv2 - leap15.4 - (x86-64) (ID: 22111502) * 221115 - SUSE-SU-2022:3990-1 - Security update for LibVNCServer - leap15.4 - (x86-64) (ID: 22111505) * 221115 - SUSE-SU-2022:3991-1 - Security update for dhcp - leap15.4 - (x86-64) (ID: 22111506) * 221115 - SUSE-SU-2022:4000-1 - Security update for python-Twisted - leap15.4 - (x86-64) (ID: 22111511) * 221116 - SUSE-SU-2022:4016-1 - Security update for rubygem-nokogiri - leap15.4 - (x86-64) (ID: 22111606) * 221117 - SUSE-OU-2022:4059-1 - Optional update for ssg-apply - leap15.4 - (x86-64) (ID: 22111701) * 221117 - SUSE-RU-2022:4040-1 - Recommended update for libvirt - leap15.4 - (x86-64) (ID: 22111702) * 221117 - SUSE-RU-2022:4041-1 - Recommended update for libuv - leap15.4 - (x86-64) (ID: 22111703) * 221118 - SUSE-RU-2022:4062-1 - Recommended update for libusb-1_0 - leap15.4 - (x86-64) (ID: 22111801) * 221118 - SUSE-SU-2022:4078-1 - Security update for java-11-openjdk - leap15.4 - (x86-64) (ID: 22111807) * 221118 - SUSE-SU-2022:4081-1 - Security update for dpkg - leap15.4 - (x86-64) (ID: 22111809) * 221118 - SUSE-SU-2022:4082-1 - Security update for openjpeg - leap15.4 - (x86-64) (ID: 22111810) * 221119 - SUSE-RU-2022:4131-1 - Recommended update for rust1.65 - leap15.4 - (x86-64) (ID: 22111901) * 221121 - SUSE-RU-2022:4134-1 - Recommended update for python-crcmod - leap15.4 - (x86-64) (ID: 22112101) * 221121 - SUSE-RU-2022:4138-1 - Recommended update for python-msgpack - leap15.4 - (x86-64) (ID: 22112103) * 221121 - SUSE-RU-2022:4139-1 - Recommended update for libpfm - leap15.4 - (x86-64) (ID: 22112104) * 221121 - SUSE-SU-2022:4153-1 - Security update for krb5 - leap15.4 - (x86-64) (ID: 22112108) * 221122 - SUSE-RU-2022:4160-1 - Recommended update for nfsidmap - leap15.4 - (x86-64) (ID: 22112201) * 221122 - SUSE-RU-2022:4164-1 - Recommended update for PackageKit - leap15.4 - (x86-64) (ID: 22112203) * 221123 - SUSE-RU-2022:4189-1 - Recommended update for abseil-cpp - leap15.4 - (x86-64) (ID: 22112301) * 221123 - SUSE-RU-2022:4198-1 - Recommended update for rpm - leap15.4 - (x86-64) (ID: 22112302) * 221123 - SUSE-RU-2022:4200-1 - Recommended update for perl-DBD-SQLite - leap15.4 - (x86-64) (ID: 22112303) * 221123 - SUSE-SU-2022:4205-1 - Security update for net-snmp - leap15.5 - (x86-64) (ID: 22112308) * 221123 - SUSE-SU-2022:4206-1 - Security update for pixman - leap15.4 - (x86-64) (ID: 22112309) * 221123 - SUSE-SU-2022:4208-1 - Security update for exiv2-0_26 - leap15.4 - (x86-64) (ID: 22112311) * 221123 - SUSE-SU-2022:4209-1 - Security update for libarchive - leap15.4 - (x86-64) (ID: 22112312) * 221124 - SUSE-RU-2022:4213-1 - Recommended update for nvidia-container-toolkit - leap15.4 - (x86-64) (ID: 22112402) * 221125 - SUSE-OU-2022:4229-1 - Optional update for cmocka - leap15.4 - (x86-64) (ID: 22112501) * 221125 - SUSE-RU-2022:4217-1 - Recommended update for wget - leap15.4 - (x86-64) (ID: 22112502) * 221125 - SUSE-RU-2022:4225-1 - Recommended update for valgrind - leap15.4 - (x86-64) (ID: 22112503) * 221128 - SUSE-RU-2022:4256-1 - Recommended update for gcc12 - leap15.4 - (x86-64) (ID: 22112801) * 221129 - SUSE-FU-2022:4261-1 - Feature update for libvpd - leap15.4 - (x86-64) (ID: 22112901) * 221130 - SUSE-RU-2022:4299-1 - Recommended update for dconf - leap15.4 - (x86-64) (ID: 22113002) * 221201 - SUSE-SU-2022:4304-1 - Security update for emacs - leap15.4 - (x86-64) (ID: 22120102) * 221201 - SUSE-SU-2022:4308-1 - Security update for virt-v2v - leap15.4 - (x86-64) (ID: 22120103) * 221205 - SUSE-RU-2022:4314-1 - Recommended update for Yast2 - leap15.4 - (x86-64) (ID: 22120501) * 221206 - SUSE-RU-2022:4326-1 - Recommended update for hawk2 - leap15.4 - (x86-64) (ID: 22120601) * 221206 - SUSE-RU-2022:4336-1 - Recommended update for gdb - leap15.4 - (x86-64) (ID: 22120603) * 221206 - SUSE-RU-2022:4337-1 - Recommended update for collectd - leap15.4 - (x86-64) (ID: 22120604) * 221206 - SUSE-RU-2022:4339-1 - Recommended update for hplip - leap15.4 - (x86-64) (ID: 22120606) * 221207 - SUSE-FU-2022:4340-1 - Feature update for wicked - leap15.4 - (x86-64) (ID: 22120701) * 221208 - SUSE-RU-2022:4354-1 - Recommended update for mvapich2 - leap15.4 - (x86-64) (ID: 22120801) * 221208 - SUSE-RU-2022:4355-1 - Recommended update for packages - leap15.4 - (x86-64) (ID: 22120802) * 221208 - SUSE-RU-2022:4361-1 - Recommended update for slurm_22_05 - leap15.4 - (x86-64) (ID: 22120803) * 221208 - SUSE-RU-2022:4363-1 - Recommended update for postgresql10 - leap15.4 - (x86-64) (ID: 22120805) * 221208 - SUSE-RU-2022:4365-1 - Recommended update for powerman - leap15.4 - (x86-64) (ID: 22120806) * 221208 - SUSE-RU-2022:4375-1 - Recommended update for pam_saslauthd - leap15.4 - (x86-64) (ID: 22120808) * 221208 - SUSE-SU-2022:4378-1 - Security update for rabbitmq-server - leap15.4 - (x86-64) (ID: 22120810) * 221209 - SUSE-FU-2022:4380-1 - Feature update for ipset - leap15.4 - (x86-64) (ID: 22120901) * 221209 - SUSE-RU-2022:4383-1 - Recommended update for iputils - leap15.4 - (x86-64) (ID: 22120903) * 221209 - SUSE-RU-2022:4389-1 - Recommended update for avahi - leap15.4 - (x86-64) (ID: 22120905) * 221209 - SUSE-RU-2022:4391-1 - Recommended update for libxslt - leap15.4 - (x86-64) (ID: 22120906) * 221209 - SUSE-SU-2022:4393-1 - Security update for nautilus - leap15.4 - (x86-64) (ID: 22120908) * 221209 - SUSE-SU-2022:4398-1 - Security update for go1.18 - leap15.4 - (x86-64) (ID: 22120910) * 221212 - SUSE-RU-2022:4407-1 - Recommended update for gfxboot - leap15.4 - (x86-64) (ID: 22121202) * 221213 - SUSE-SU-2022:4437-1 - Security update for Tools - leap15.4 - (x86-64) (ID: 22121308) * 221213 - SUSE-SU-2022:4457-1 - Security update for libtpms - leap15.4 - (x86-64) (ID: 22121311) * 221214 - SUSE-FU-2022:4464-1 - Feature update for YaST - leap15.4 - (x86-64) (ID: 22121401) * 221214 - SUSE-RU-2022:4465-1 - Recommended update for motif - leap15.4 - (x86-64) (ID: 22121402) * 221214 - SUSE-RU-2022:4472-1 - Recommended update for pesign - leap15.4 - (x86-64) (ID: 22121405) * 221214 - SUSE-RU-2022:4489-1 - Recommended update for keepalived - leap15.4 - (x86-64) (ID: 22121406) * 221214 - SUSE-RU-2022:4491-1 - Recommended update for python-sphinx_rtd_theme - leap15.4 - (x86-64) (ID: 22121407) * 221214 - SUSE-SU-2022:4478-1 - Security update for capnproto - leap15.4 - (x86-64) (ID: 22121410) * 221214 - SUSE-SU-2022:4488-1 - Security update for apache2-mod_wsgi - leap15.4 - (x86-64) (ID: 22121414) * 221219 - SUSE-RU-2022:4568-1 - Recommended update for OpenIPMI - leap15.4 - (x86-64) (ID: 22121901) * 221220 - SUSE-RU-2022:4590-1 - Recommended update for openscap - leap15.4 - (x86-64) (ID: 22122001) * 221221 - SUSE-FU-2022:4601-1 - Feature update for 41 - leap15.4 - (x86-64) (ID: 22122101) * 221222 - openSUSE-RU-2022:10249-1 - Recommended update for v5 - leap15.4 - (x86-64) (ID: 22122202) * 221223 - SUSE-RU-2022:4618-1 - Recommended update for catatonit - leap15.4 - (x86-64) (ID: 22122301) * 221227 - SUSE-RU-2022:4623-1 - Recommended update for rust1.66 - leap15.4 - (x86-64) (ID: 22122701) * 221227 - SUSE-SU-2022:4626-1 - Security update for freeradius-server - leap15.4 - (x86-64) (ID: 22122702) * 221228 - SUSE-SU-2022:4630-1 - Security update for systemd - leap15.4 - (x86-64) (ID: 22122803) * 221229 - SUSE-SU-2022:4634-1 - Security update for webkit2gtk3 - leap15.4 - (x86-64) (ID: 22122901) * 221230 - SUSE-RU-2022:4640-1 - Recommended update for drbd-utils - leap15.4 - (x86-64) (ID: 22123001) * 221231 - SUSE-RU-2022:4645-1 - Security update for postgresql15 - leap15.4 - (x86-64) (ID: 22123101) * 230102 - SUSE-SU-2023:0002-1 - Security update for sbd - leap15.4 - (x86-64) (ID: 23010201) * 230102 - SUSE-SU-2023:0006-1 - Security update for nautilus - leap15.4 - (x86-64) (ID: 23010202) * 230103 - SUSE-RU-2023:0018-1 - Recommended update for nvme-stas - leap15.4 - (x86-64) (ID: 23010301) * 230105 - SUSE-RU-2023:0025-1 - Recommended update for timezone - leap15.4 - (x86-64) (ID: 23010501) * 230105 - SUSE-RU-2023:0027-1 - Recommended update for yast2-hana-update - leap15.4 - (x86-64) (ID: 23010502) * 230105 - SUSE-SU-2023:0030-1 - Security update for tcl - leap15.4 - (x86-64) (ID: 23010503) * 230109 - SUSE-RU-2023:0041-1 - Recommended update for kdump - leap15.4 - (x86-64) (ID: 23010901) * 230109 - SUSE-RU-2023:0042-1 - Recommended update for YaST - leap15.4 - (x86-64) (ID: 23010902) * 230109 - SUSE-RU-2023:0049-1 - Recommended update for llvm9 - leap15.4 - (x86-64) (ID: 23010905) * 230109 - SUSE-RU-2023:0052-1 - Recommended update for xfsprogs - leap15.4 - (x86-64) (ID: 23010908) * 230109 - SUSE-SU-2023:0056-1 - Security update for libksba - leap15.4 - (x86-64) (ID: 23010910) * 230110 - SUSE-RU-2023:0059-1 - Recommended update for gnome-music - leap15.4 - (x86-64) (ID: 23011001) * 230111 - SUSE-SU-2023:0069-1 - Security update for SDL2 - leap15.4 - (x86-64) (ID: 23011102) * 230112 - SUSE-SU-2023:0075-1 - Security update for net-snmp - leap15.4 - (x86-64) (ID: 23011203) * 230112 - SUSE-SU-2023:0084-1 - Security update for php7 - leap15.4 - (x86-64) (ID: 23011204) * 230113 - openSUSE-RU-2023:0012-1 - Recommended update for lxd - leap15.4 - (x86-64) (ID: 23011302) * 230114 - SUSE-RU-2023:0087-1 - Recommended update for python-cairo - leap15.4 - (x86-64) (ID: 23011401) * 230115 - openSUSE-SU-2023:0018-1 - Security update for apptainer - leap15.4 - (x86-64) (ID: 23011501) * 230120 - SUSE-SU-2023:0114-1 - Security update for sudo - leap15.4 - (x86-64) (ID: 23012003) * 230124 - SUSE-SU-2023:0127-1 - Security update for rubygem-websocket-extensions - leap15.4 - (x86-64) (ID: 23012401) * 230124 - SUSE-SU-2023:0132-1 - Security update for rust1.66 - leap15.4 - (x86-64) (ID: 23012402) * 230124 - SUSE-SU-2023:0133-1 - Security update for rust1.65 - leap15.4 - (x86-64) (ID: 23012403) * 230126 - SUSE-SU-2023:0147-1 - Security update for Kernel - leap15.4 - (x86-64) (ID: 23012606) * 230126 - SUSE-SU-2023:0163-1 - Security update for samba - leap15.4 - (x86-64) (ID: 23012611) * 230126 - SUSE-SU-2023:0169-1 - Security update for xen - leap15.4 - (x86-64) (ID: 23012613) * 230126 - SUSE-SU-2023:0172-1 - Security update for ffmpeg-4 - leap15.4 - (x86-64) (ID: 23012615) * 230127 - SUSE-RU-2023:0175-1 - Recommended update for gnutls - leap15.4 - (x86-64) (ID: 23012701) * 230127 - SUSE-RU-2023:0182-1 - Recommended update for corosync - leap15.4 - (x86-64) (ID: 23012706) * 230127 - SUSE-RU-2023:0190-1 - Recommended update for llvm11 - leap15.4 - (x86-64) (ID: 23012708) * 230127 - SUSE-SU-2023:0187-1 - Security update for podman - leap15.4 - (x86-64) (ID: 23012709) * 230130 - SUSE-SU-2023:0212-1 - Security update for nginx - leap15.4 - (x86-64) (ID: 23013003) * 230130 - SUSE-SU-2023:0215-1 - Security update for apache2-mod_auth_openidc - leap15.4 - (x86-64) (ID: 23013004) * 230201 - SUSE-SU-2023:0220-1 - Security update for tmux - leap15.4 - (x86-64) (ID: 23020101) * 230201 - SUSE-SU-2023:0225-1 - Security update for ctags - leap15.4 - (x86-64) (ID: 23020104) * 230206 - SUSE-SU-2023:0275-1 - Security update for rubygem-activesupport-5_1 - leap15.4 - (x86-64) (ID: 23020601) * 230206 - SUSE-SU-2023:0276-1 - Security update for rubygem-rack - leap15.4 - (x86-64) (ID: 23020602) * 230207 - SUSE-RU-2023:0290-1 - Recommended update for rust1.67 - leap15.4 - (x86-64) (ID: 23020701) * 230207 - SUSE-RU-2023:0302-1 - Recommended update for libpulp - leap15.4 - (x86-64) (ID: 23020703) * 230207 - SUSE-RU-2023:0303-1 - Recommended update for sane-backends - leap15.4 - (x86-64) (ID: 23020704) * 230209 - SUSE-RU-2023:0330-1 - Recommended update for pesign-obs-integration - leap15.4 - (x86-64) (ID: 23020901) * 230209 - SUSE-SU-2023:0328-1 - Security update for rubygem-globalid - leap15.4 - (x86-64) (ID: 23020907) * 230210 - SUSE-RU-2023:0346-1 - Recommended update for salt - leap15.4 - (x86-64) (ID: 23021001) * 230210 - SUSE-SU-2023:0342-1 - Security update for tiff - leap15.4 - (x86-64) (ID: 23021004) * 230210 - SUSE-SU-2023:0348-1 - Security update for less - leap15.4 - (x86-64) (ID: 23021006) * 230210 - SUSE-SU-2023:0375-1 - Security update for java-1_8_0-ibm - leap15.4 - (x86-64) (ID: 23021008) * 230213 - SUSE-RU-2023:0384-1 - Recommended update for irqbalance - leap15.4 - (x86-64) (ID: 23021302) * 230213 - SUSE-RU-2023:0386-1 - Recommended update for NetworkManager-applet - leap15.4 - (x86-64) (ID: 23021303) * 230213 - SUSE-SU-2023:0389-1 - Security update for apr-util - leap15.4 - (x86-64) (ID: 23021304) * 230213 - SUSE-SU-2023:0394-1 - Security update for Kernel - leap15.4 - (x86-64) (ID: 23021305) * 230213 - SUSE-SU-2023:0399-1 - Security update for freerdp - leap15.4 - (x86-64) (ID: 23021306) * 230214 - SUSE-FU-2023:0401-1 - Feature update for LibreOffice - leap15.4 - (x86-64) (ID: 23021401) * 230214 - SUSE-SU-2023:0405-1 - Security update for libbpf - leap15.4 - (x86-64) (ID: 23021402) * 230214 - SUSE-SU-2023:0410-1 - Security update for Kernel - leap15.4 - (x86-64) (ID: 23021403) * 230215 - SUSE-RU-2023:0432-1 - Recommended update for graphite2 - leap15.4 - (x86-64) (ID: 23021501) * 230215 - SUSE-SU-2023:0424-1 - Security update for ImageMagick - leap15.4 - (x86-64) (ID: 23021504) * 230215 - SUSE-SU-2023:0427-1 - Security update for bind - leap15.4 - (x86-64) (ID: 23021505) * 230215 - SUSE-SU-2023:0431-1 - Security update for apache2-mod_security2 - leap15.4 - (x86-64) (ID: 23021509) * 230216 - SUSE-SU-2023:0433-1 - Security update for Kernel - leap15.4 - (x86-64) (ID: 23021602) * 230216 - SUSE-SU-2023:0434-1 - Security update for mozilla-nss - leap15.4 - (x86-64) (ID: 23021603) * 230216 - SUSE-SU-2023:0435-1 - Security update for java-17-openjdk - leap15.4 - (x86-64) (ID: 23021604) * 230220 - SUSE-RU-2023:0449-1 - Recommended update for python-pylint - leap15.4 - (x86-64) (ID: 23022001) * 230220 - SUSE-RU-2023:0464-1 - Recommended update for systemd - leap15.4 - (x86-64) (ID: 23022002) * 230220 - SUSE-SU-2023:0461-1 - Security update for MozillaFirefox - leap15.4 - (x86-64) (ID: 23022004) * 230220 - SUSE-SU-2023:0463-1 - Security update for tar - leap15.4 - (x86-64) (ID: 23022005) * 230311 - openSUSE-RU-2023:0067-1 - Recommended update for seamonkey - leap15.4 - (x86-64) (ID: 23031101) * 230406 - openSUSE-RU-2023:0084-1 - Recommended update for rpm-repos-openSUSE - leap15.4 - (x86-64) (ID: 23040601) * 230616 - openSUSE-RU-2023:0106-1 - Recommended update for rpmlint-mini - leap15.5 - (x86-64) (ID: 23061601) * 230717 - SUSE-RU-2023:2510-2 - Recommended update for drbd-utils - leap15.5 - (x86-64) (ID: 23071701) * 230717 - SUSE-RU-2023:2671-1 - Recommended update for hwloc - leap15.5 - (x86-64) (ID: 23071702) * 230717 - SUSE-RU-2023:2854-1 - Recommended update for libvirt - leap15.4 - (x86-64) (ID: 23071703) * 230717 - SUSE-RU-2023:2855-1 - Recommended update for openldap2 - leap15.4 - (x86-64) (ID: 23071704) * 230717 - SUSE-RU-2023:2855-1 - Recommended update for openldap2 - leap15.5 - (x86-64) (ID: 23071705) * 230718 - SUSE-SU-2023:2223-2 - Security update for libheif - leap15.5 - (x86-64) (ID: 23071801) * 230719 - SUSE-SU-2023:2233-2 - Security update for cups-filters - leap15.5 - (x86-64) (ID: 23071906) * 230719 - SUSE-SU-2023:2877-1 - Security update for dbus-1 - leap15.4 - (x86-64) (ID: 23071907) * 230719 - SUSE-SU-2023:2877-1 - Security update for dbus-1 - leap15.5 - (x86-64) (ID: 23071908) * 230719 - SUSE-SU-2023:2886-1 - Security update for MozillaFirefox-branding-SLE - leap15.4 - (x86-64) (ID: 23071913) * 230719 - SUSE-SU-2023:2886-1 - Security update for MozillaFirefox-branding-SLE - leap15.5 - (x86-64) (ID: 23071914) * 230720 - SUSE-RU-2023:2307-2 - Recommended update for kbd - leap15.5 - (x86-64) (ID: 23072001) * 230720 - SUSE-RU-2023:2900-1 - Recommended update for libnss_nis - leap15.4 - (x86-64) (ID: 23072002) * 230720 - SUSE-RU-2023:2900-1 - Recommended update for libnss_nis - leap15.5 - (x86-64) (ID: 23072003) * 230720 - SUSE-RU-2023:2902-1 - Recommended update for xdg-desktop-portal - leap15.5 - (x86-64) (ID: 23072005) * 230720 - SUSE-RU-2023:2903-1 - Recommended update for xdg-desktop-portal - leap15.4 - (x86-64) (ID: 23072006) * 230720 - SUSE-RU-2023:2904-1 - Recommended update for evolution-data-server - leap15.4 - (x86-64) (ID: 23072007) * 230720 - SUSE-RU-2023:2905-1 - Recommended update for fstrm - leap15.4 - (x86-64) (ID: 23072008) * 230720 - SUSE-RU-2023:2905-1 - Recommended update for fstrm - leap15.5 - (x86-64) (ID: 23072009) * 230720 - SUSE-RU-2023:2912-1 - Recommended update for linux-glibc-devel - leap15.4 - (x86-64) (ID: 23072011) * 230720 - SUSE-RU-2023:2914-1 - Recommended update for perf - leap15.4 - (x86-64) (ID: 23072012) * 230720 - SUSE-RU-2023:2918-1 - Recommended update for gpgme - leap15.4 - (x86-64) (ID: 23072013) * 230720 - SUSE-RU-2023:2918-1 - Recommended update for gpgme - leap15.5 - (x86-64) (ID: 23072014) * 230720 - SUSE-RU-2023:2922-1 - Recommended update for libfido2 - leap15.4 - (x86-64) (ID: 23072016) * 230720 - SUSE-RU-2023:2922-1 - Recommended update for libfido2 - leap15.5 - (x86-64) (ID: 23072017) * 230720 - SUSE-SU-2023:2284-2 - Security update for texlive - leap15.5 - (x86-64) (ID: 23072018) * 230724 - SUSE-SU-2023:2945-1 - Security update for openssh - leap15.4 - (x86-64) (ID: 23072401) * 230724 - SUSE-SU-2023:2945-1 - Security update for openssh - leap15.5 - (x86-64) (ID: 23072402) * 230725 - SUSE-RU-2023:2968-1 - Recommended update for libyui - leap15.5 - (x86-64) (ID: 23072501) * 230725 - SUSE-SU-2023:2956-1 - Security update for libcap - leap15.4 - (x86-64) (ID: 23072502) * 230725 - SUSE-SU-2023:2969-1 - Security update for libqt5-qtsvg - leap15.5 - (x86-64) (ID: 23072509) * 230725 - SUSE-SU-2023:2970-1 - Security update for python-scipy - leap15.5 - (x86-64) (ID: 23072510) * 230726 - SUSE-RU-2023:2976-1 - Recommended update for gdm - leap15.4 - (x86-64) (ID: 23072601) * 230726 - SUSE-RU-2023:2976-1 - Recommended update for gdm - leap15.5 - (x86-64) (ID: 23072602) * 230726 - SUSE-RU-2023:2977-1 - Recommended update for wayland - leap15.4 - (x86-64) (ID: 23072603) * 230726 - SUSE-RU-2023:2978-1 - Recommended update for rust1.71 - leap15.4 - (x86-64) (ID: 23072604) * 230726 - SUSE-RU-2023:2978-1 - Recommended update for rust1.71 - leap15.5 - (x86-64) (ID: 23072605) * 230726 - SUSE-SU-2023:2981-1 - Security update for libqt5-qtsvg - leap15.4 - (x86-64) (ID: 23072609) * 230726 - SUSE-SU-2023:2982-1 - Security update for libqt5-qtbase - leap15.4 - (x86-64) (ID: 23072610) * 230727 - SUSE-RU-2023:2994-1 - Recommended update for nfs-utils - leap15.4 - (x86-64) (ID: 23072701) * 230727 - SUSE-RU-2023:2996-1 - Recommended update for gnome-control-center - leap15.5 - (x86-64) (ID: 23072702) * 230727 - SUSE-RU-2023:2998-1 - Recommended update for libdb-4_8 - leap15.4 - (x86-64) (ID: 23072703) * 230727 - SUSE-RU-2023:2998-1 - Recommended update for libdb-4_8 - leap15.5 - (x86-64) (ID: 23072704) * 230728 - SUSE-SU-2023:3017-1 - Security update for samba - leap15.4 - (x86-64) (ID: 23072805) * 230728 - SUSE-SU-2023:3018-1 - Security update for libqt5-qtbase - leap15.5 - (x86-64) (ID: 23072806) * 230728 - SUSE-SU-2023:3021-1 - Security update for librsvg - leap15.4 - (x86-64) (ID: 23072807) * 230728 - SUSE-SU-2023:3021-1 - Security update for librsvg - leap15.5 - (x86-64) (ID: 23072808) * 230731 - SUSE-FU-2023:3045-1 - Feature update for accel-config - leap15.5 - (x86-64) (ID: 23073101) * 230731 - SUSE-RU-2023:3024-1 - Recommended update for rmt-server - leap15.5 - (x86-64) (ID: 23073102) * 230731 - SUSE-SU-2023:3043-1 - Security update for libvirt - leap15.5 - (x86-64) (ID: 23073109) * 230801 - SUSE-RU-2023:2341-2 - Recommended update for libsigc++2 - leap15.5 - (x86-64) (ID: 23080101) * 230801 - SUSE-RU-2023:3087-1 - Recommended update for unixODBC - leap15.4 - (x86-64) (ID: 23080102) * 230801 - SUSE-RU-2023:3087-1 - Recommended update for unixODBC - leap15.5 - (x86-64) (ID: 23080103) * 230801 - SUSE-RU-2023:3101-1 - Recommended update for rmt-server - leap15.4 - (x86-64) (ID: 23080104) * 230801 - SUSE-SU-2023:3089-1 - Security update for xmltooling - leap15.4 - (x86-64) (ID: 23080107) * 230801 - SUSE-SU-2023:3089-1 - Security update for xmltooling - leap15.5 - (x86-64) (ID: 23080108) * 230801 - SUSE-SU-2023:3097-1 - Security update for pipewire - leap15.4 - (x86-64) (ID: 23080111) * 230802 - SUSE-OU-2023:3146-1 - Optional update for python-mccabe - leap15.4 - (x86-64) (ID: 23080201) * 230802 - SUSE-OU-2023:3146-1 - Optional update for python-mccabe - leap15.5 - (x86-64) (ID: 23080202) * 230802 - SUSE-RU-2023:3117-1 - Recommended update for hwinfo - leap15.5 - (x86-64) (ID: 23080203) * 230802 - SUSE-RU-2023:3118-1 - Recommended update for hwinfo - leap15.4 - (x86-64) (ID: 23080204) * 230802 - SUSE-RU-2023:3151-1 - Recommended update for yast2-users - leap15.5 - (x86-64) (ID: 23080206) * 230802 - SUSE-RU-2023:3152-1 - Recommended update for yast2-users - leap15.4 - (x86-64) (ID: 23080207) * 230802 - SUSE-RU-2023:3158-1 - Recommended update for pacemaker - leap15.4 - (x86-64) (ID: 23080208) * 230802 - SUSE-RU-2023:3159-1 - Recommended update for pacemaker - leap15.5 - (x86-64) (ID: 23080209) * 230802 - SUSE-SU-2023:3144-1 - Security update for Tools - leap15.4 - (x86-64) (ID: 23080211) * 230802 - SUSE-SU-2023:3144-1 - Security update for Tools - leap15.5 - (x86-64) (ID: 23080212) * 230803 - SUSE-RU-2023:3169-1 - Recommended update for multipath-tools - leap15.4 - (x86-64) (ID: 23080301) * 230803 - SUSE-RU-2023:3178-1 - Recommended update for multipath-tools - leap15.5 - (x86-64) (ID: 23080304) * 230803 - SUSE-SU-2023:3185-1 - Security update for pipewire - leap15.4 - (x86-64) (ID: 23080311) * 230804 - SUSE-RU-2023:3197-1 - Recommended update for google-osconfig-agent - leap15.4 - (x86-64) (ID: 23080403) * 230804 - SUSE-RU-2023:3197-1 - Recommended update for google-osconfig-agent - leap15.5 - (x86-64) (ID: 23080404) * 230804 - SUSE-RU-2023:3199-1 - Recommended update for nvme-cli - leap15.4 - (x86-64) (ID: 23080405) * 230807 - SUSE-RU-2023:3204-1 - Recommended update for tboot - leap15.4 - (x86-64) (ID: 23080701) * 230807 - SUSE-RU-2023:3204-1 - Recommended update for tboot - leap15.5 - (x86-64) (ID: 23080702) * 230807 - SUSE-RU-2023:3217-1 - Recommended update for cryptsetup - leap15.4 - (x86-64) (ID: 23080705) * 230807 - SUSE-RU-2023:3217-1 - Recommended update for cryptsetup - leap15.5 - (x86-64) (ID: 23080706) * 230807 - SUSE-SU-2023:3219-1 - Security update for gstreamer-plugins-good - leap15.4 - (x86-64) (ID: 23080707) * 230807 - SUSE-SU-2023:3221-1 - Security update for gstreamer-plugins-base - leap15.4 - (x86-64) (ID: 23080708) * 230807 - SUSE-SU-2023:3222-1 - Security update for gstreamer-plugins-ugly - leap15.4 - (x86-64) (ID: 23080709) * 230808 - SUSE-RU-2023:3231-1 - Recommended update for grpc - leap15.4 - (x86-64) (ID: 23080802) * 230808 - SUSE-RU-2023:3231-1 - Recommended update for grpc - leap15.5 - (x86-64) (ID: 23080803) * 230808 - SUSE-SU-2023:3225-1 - Security update for qt6-base - leap15.5 - (x86-64) (ID: 23080804) * 230808 - SUSE-SU-2023:3226-1 - Security update for gstreamer-plugins-ugly - leap15.4 - (x86-64) (ID: 23080805) * 230808 - SUSE-SU-2023:3229-1 - Security update for rubygem-actionpack-5_1 - leap15.4 - (x86-64) (ID: 23080808) * 230808 - SUSE-SU-2023:3229-1 - Security update for rubygem-actionpack-5_1 - leap15.5 - (x86-64) (ID: 23080809) * 230808 - SUSE-SU-2023:3230-1 - Security update for cjose - leap15.4 - (x86-64) (ID: 23080810) * 230808 - SUSE-SU-2023:3230-1 - Security update for cjose - leap15.5 - (x86-64) (ID: 23080811) * 230808 - SUSE-SU-2023:3238-1 - Security update for bluez - leap15.4 - (x86-64) (ID: 23080812) * 230808 - SUSE-SU-2023:3247-1 - Security update for gstreamer-plugins-ugly - leap15.5 - (x86-64) (ID: 23080817) * 230808 - SUSE-SU-2023:3248-1 - Security update for gstreamer-plugins-good - leap15.5 - (x86-64) (ID: 23080818) * 230808 - SUSE-SU-2023:3250-1 - Security update for gstreamer-plugins-base - leap15.5 - (x86-64) (ID: 23080819) * 230809 - SUSE-RU-2023:3258-1 - Recommended update for trento-server-installer - leap15.5 - (x86-64) (ID: 23080902) * 230809 - SUSE-SU-2023:3251-1 - Security update for rust1.71 - leap15.4 - (x86-64) (ID: 23080903) * 230809 - SUSE-SU-2023:3251-1 - Security update for rust1.71 - leap15.5 - (x86-64) (ID: 23080904) * 230809 - SUSE-SU-2023:3256-1 - Security update for pipewire - leap15.4 - (x86-64) (ID: 23080907) * 230809 - SUSE-SU-2023:3257-1 - Security update for pipewire - leap15.5 - (x86-64) (ID: 23080908) * 230810 - SUSE-RU-2023:0335-2 - Recommended update for hyper-v - leap15.4 - (x86-64) (ID: 23081001) * 230810 - SUSE-RU-2023:0335-2 - Recommended update for hyper-v - leap15.5 - (x86-64) (ID: 23081002) * 230810 - SUSE-RU-2023:3261-1 - Recommended update for netcontrol - leap15.4 - (x86-64) (ID: 23081003) * 230810 - SUSE-RU-2023:3261-1 - Recommended update for netcontrol - leap15.5 - (x86-64) (ID: 23081004) * 230810 - SUSE-SU-2023:3265-1 - Security update for gstreamer-plugins-base - leap15.4 - (x86-64) (ID: 23081009) * 230810 - SUSE-SU-2023:3266-1 - Security update for gstreamer-plugins-good - leap15.4 - (x86-64) (ID: 23081010) * 230811 - SUSE-FU-2023:3283-1 - Feature update for cloud-init - leap15.4 - (x86-64) (ID: 23081101) * 230811 - SUSE-FU-2023:3283-1 - Feature update for cloud-init - leap15.5 - (x86-64) (ID: 23081102) * 230811 - SUSE-RU-2023:3274-1 - Recommended update for man - leap15.4 - (x86-64) (ID: 23081104) * 230811 - SUSE-RU-2023:3274-1 - Recommended update for man - leap15.5 - (x86-64) (ID: 23081105) * 230811 - SUSE-RU-2023:3282-1 - Recommended update for blog - leap15.4 - (x86-64) (ID: 23081110) * 230811 - SUSE-RU-2023:3282-1 - Recommended update for blog - leap15.5 - (x86-64) (ID: 23081111) * 230811 - SUSE-RU-2023:3286-1 - Recommended update for util-linux - leap15.4 - (x86-64) (ID: 23081114) * 230811 - SUSE-SU-2023:3272-1 - Security update for python-scipy - leap15.4 - (x86-64) (ID: 23081115) * 230811 - SUSE-SU-2023:3272-1 - Security update for python-scipy - leap15.5 - (x86-64) (ID: 23081116) * 230811 - SUSE-SU-2023:3290-1 - Security update for qatengine - leap15.4 - (x86-64) (ID: 23081119) * 230814 - SUSE-SU-2023:3301-1 - Security update for libyajl - leap15.4 - (x86-64) (ID: 23081405) * 230814 - SUSE-SU-2023:3301-1 - Security update for libyajl - leap15.5 - (x86-64) (ID: 23081406) * 230814 - SUSE-SU-2023:3311-1 - Security update for Kernel - leap15.5 - (x86-64) (ID: 23081409) * 230815 - SUSE-FU-2023:3320-1 - Feature update for pdsh - leap15.4 - (x86-64) (ID: 23081503) * 230815 - SUSE-FU-2023:3320-1 - Feature update for pdsh - leap15.5 - (x86-64) (ID: 23081504) * 230816 - SUSE-SU-2023:3327-1 - Security update for pcre2 - leap15.4 - (x86-64) (ID: 23081601) * 230816 - SUSE-SU-2023:3327-1 - Security update for pcre2 - leap15.5 - (x86-64) (ID: 23081602) * 230817 - SUSE-RU-2023:3335-1 - Recommended update for ipmitool - leap15.4 - (x86-64) (ID: 23081701) * 230817 - SUSE-RU-2023:3335-1 - Recommended update for ipmitool - leap15.5 - (x86-64) (ID: 23081702) * 230817 - SUSE-RU-2023:3336-1 - Recommended update for plymouth - leap15.4 - (x86-64) (ID: 23081703) * 230817 - SUSE-RU-2023:3336-1 - Recommended update for plymouth - leap15.5 - (x86-64) (ID: 23081704) * 230817 - SUSE-RU-2023:3340-1 - Recommended update for tcmu-runner - leap15.4 - (x86-64) (ID: 23081706) * 230817 - SUSE-RU-2023:3340-1 - Recommended update for tcmu-runner - leap15.5 - (x86-64) (ID: 23081707) * 230818 - SUSE-RU-2023:3351-1 - Recommended update for oddjob-gpupdate - leap15.4 - (x86-64) (ID: 23081801) * 230818 - SUSE-RU-2023:3351-1 - Recommended update for oddjob-gpupdate - leap15.5 - (x86-64) (ID: 23081802) * 230818 - SUSE-SU-2023:3353-1 - Security update for re2c - leap15.4 - (x86-64) (ID: 23081805) * 230818 - SUSE-SU-2023:3353-1 - Security update for re2c - leap15.5 - (x86-64) (ID: 23081806) * 230818 - SUSE-SU-2023:3358-1 - Security update for samba - leap15.4 - (x86-64) (ID: 23081807) * 230822 - SUSE-RU-2023:3371-1 - Recommended update for liblognorm - leap15.4 - (x86-64) (ID: 23082201) * 230822 - SUSE-RU-2023:3371-1 - Recommended update for liblognorm - leap15.5 - (x86-64) (ID: 23082202) * 230822 - SUSE-SU-2023:3378-1 - Security update for nodejs18 - leap15.4 - (x86-64) (ID: 23082207) * 230822 - SUSE-SU-2023:3378-1 - Security update for nodejs18 - leap15.5 - (x86-64) (ID: 23082208) * 230822 - SUSE-SU-2023:3379-1 - Security update for nodejs16 - leap15.4 - (x86-64) (ID: 23082209) * 230822 - SUSE-SU-2023:3380-1 - Security update for qt6-base - leap15.4 - (x86-64) (ID: 23082210) * 230823 - SUSE-RU-2023:3386-1 - Recommended update for xrdb - leap15.4 - (x86-64) (ID: 23082301) * 230823 - SUSE-RU-2023:3386-1 - Recommended update for xrdb - leap15.5 - (x86-64) (ID: 23082302) * 230823 - SUSE-RU-2023:3388-1 - Recommended update for binutils - leap15.4 - (x86-64) (ID: 23082303) * 230823 - SUSE-SU-2023:3401-1 - Security update for erlang - leap15.4 - (x86-64) (ID: 23082315) * 230823 - SUSE-SU-2023:3401-1 - Security update for erlang - leap15.5 - (x86-64) (ID: 23082316) * 230824 - SUSE-FU-2023:3413-1 - Feature update for xmlsec1 - leap15.5 - (x86-64) (ID: 23082402) * 230824 - SUSE-RU-2023:3410-1 - Recommended update for audit - leap15.4 - (x86-64) (ID: 23082403) * 230824 - SUSE-RU-2023:3410-1 - Recommended update for audit - leap15.5 - (x86-64) (ID: 23082404) * 230824 - SUSE-RU-2023:3411-1 - Recommended update for 389-ds - leap15.5 - (x86-64) (ID: 23082405) * 230824 - SUSE-RU-2023:3412-1 - Recommended update for 389-ds - leap15.4 - (x86-64) (ID: 23082406) * 230824 - SUSE-RU-2023:3416-1 - Recommended update for btrfsprogs - leap15.4 - (x86-64) (ID: 23082407) * 230824 - SUSE-RU-2023:3417-1 - Recommended update for gnu-efi - leap15.4 - (x86-64) (ID: 23082408) * 230824 - SUSE-RU-2023:3417-1 - Recommended update for gnu-efi - leap15.5 - (x86-64) (ID: 23082409) * 230824 - SUSE-RU-2023:3418-1 - Recommended update for go - leap15.4 - (x86-64) (ID: 23082410) * 230824 - SUSE-RU-2023:3418-1 - Recommended update for go - leap15.5 - (x86-64) (ID: 23082411) * 230824 - SUSE-RU-2023:3426-1 - Recommended update for ocfs2-tools - leap15.4 - (x86-64) (ID: 23082412) * 230824 - SUSE-SU-2023:3433-1 - Security update for indent - leap15.4 - (x86-64) (ID: 23082415) * 230824 - SUSE-SU-2023:3433-1 - Security update for indent - leap15.5 - (x86-64) (ID: 23082416) * 230825 - SUSE-RU-2023:3436-1 - Recommended update for linuxrc - leap15.5 - (x86-64) (ID: 23082501) * 230828 - SUSE-RU-2023:3437-1 - Recommended update for llvm15 - leap15.5 - (x86-64) (ID: 23082801) * 230828 - SUSE-RU-2023:3450-1 - Recommended update for google-cloud-sap-agent - leap15.5 - (x86-64) (ID: 23082802) * 230828 - SUSE-RU-2023:3451-1 - Recommended update for systemd - leap15.5 - (x86-64) (ID: 23082803) * 230828 - SUSE-RU-2023:3464-1 - Recommended update for xscreensaver - leap15.4 - (x86-64) (ID: 23082806) * 230828 - SUSE-RU-2023:3464-1 - Recommended update for xscreensaver - leap15.5 - (x86-64) (ID: 23082807) * 230828 - SUSE-SU-2023:3440-1 - Security update for gawk - leap15.4 - (x86-64) (ID: 23082810) * 230828 - SUSE-SU-2023:3440-1 - Security update for gawk - leap15.5 - (x86-64) (ID: 23082811) * 230828 - SUSE-SU-2023:3461-1 - Security update for freetype2 - leap15.4 - (x86-64) (ID: 23082820) * 230828 - SUSE-SU-2023:3461-1 - Security update for freetype2 - leap15.5 - (x86-64) (ID: 23082821) * 230829 - SUSE-FU-2023:3482-1 - Feature update for gtk4 - leap15.4 - (x86-64) (ID: 23082901) * 230829 - SUSE-FU-2023:3482-1 - Feature update for gtk4 - leap15.5 - (x86-64) (ID: 23082902) * 230829 - SUSE-RU-2023:3468-1 - Recommended update for python3 - leap15.5 - (x86-64) (ID: 23082907) * 230829 - SUSE-RU-2023:3470-1 - Recommended update for parted - leap15.4 - (x86-64) (ID: 23082908) * 230829 - SUSE-RU-2023:3470-1 - Recommended update for parted - leap15.5 - (x86-64) (ID: 23082909) * 230829 - SUSE-RU-2023:3480-1 - Recommended update for openjpeg2 - leap15.4 - (x86-64) (ID: 23082910) * 230829 - SUSE-RU-2023:3480-1 - Recommended update for openjpeg2 - leap15.5 - (x86-64) (ID: 23082911) * 230829 - SUSE-RU-2023:3485-1 - Recommended update for lvm2 - leap15.5 - (x86-64) (ID: 23082912) * 230829 - SUSE-RU-2023:3486-1 - Recommended update for lvm2 - leap15.4 - (x86-64) (ID: 23082913) * 230829 - SUSE-SU-2023:3472-1 - Security update for procps - leap15.4 - (x86-64) (ID: 23082916) * 230829 - SUSE-SU-2023:3472-1 - Security update for procps - leap15.5 - (x86-64) (ID: 23082917) * 230830 - SUSE-RU-2023:3296-1 - Recommended update for jdupes - leap15.4 - (x86-64) (ID: 23083001) * 230830 - SUSE-RU-2023:3296-1 - Recommended update for jdupes - leap15.5 - (x86-64) (ID: 23083002) * 230831 - SUSE-RU-2023:3500-1 - Recommended update for lttng-modules - leap15.5 - (x86-64) (ID: 23083101) * 230831 - SUSE-RU-2023:3503-1 - Recommended update for rebootmgr - leap15.4 - (x86-64) (ID: 23083102) * 230831 - SUSE-RU-2023:3503-1 - Recommended update for rebootmgr - leap15.5 - (x86-64) (ID: 23083103) * 230831 - SUSE-SU-2023:3498-1 - Security update for php7 - leap15.4 - (x86-64) (ID: 23083104) * 230901 - SUSE-RU-2023:3509-1 - Recommended update for xdm - leap15.4 - (x86-64) (ID: 23090101) * 230901 - SUSE-RU-2023:3509-1 - Recommended update for xdm - leap15.5 - (x86-64) (ID: 23090102) * 230904 - openSUSE-RU-2023:0243-1 - Recommended update for openSUSE-repos - leap15.5 - (x86-64) (ID: 23090401) * 230905 - SUSE-RU-2023:3538-1 - Recommended update for dracut - leap15.4 - (x86-64) (ID: 23090503) * 230905 - SUSE-SU-2023:3520-1 - Security update for djvulibre - leap15.4 - (x86-64) (ID: 23090508) * 230905 - SUSE-SU-2023:3520-1 - Security update for djvulibre - leap15.5 - (x86-64) (ID: 23090509) * 230905 - SUSE-SU-2023:3522-1 - Security update for amazon-ecs-init - leap15.4 - (x86-64) (ID: 23090510) * 230905 - SUSE-SU-2023:3522-1 - Security update for amazon-ecs-init - leap15.5 - (x86-64) (ID: 23090511) * 230905 - SUSE-SU-2023:3526-1 - Security update for sccache - leap15.4 - (x86-64) (ID: 23090512) * 230905 - SUSE-SU-2023:3526-1 - Security update for sccache - leap15.5 - (x86-64) (ID: 23090513) * 230905 - SUSE-SU-2023:3527-1 - Security update for gsl - leap15.4 - (x86-64) (ID: 23090514) * 230905 - SUSE-SU-2023:3528-1 - Security update for php7 - leap15.4 - (x86-64) (ID: 23090516) * 230905 - SUSE-SU-2023:3528-1 - Security update for php7 - leap15.5 - (x86-64) (ID: 23090517) * 230905 - SUSE-SU-2023:3529-1 - Security update for busybox - leap15.4 - (x86-64) (ID: 23090518) * 230905 - SUSE-SU-2023:3531-1 - Security update for buildah - leap15.4 - (x86-64) (ID: 23090519) * 230905 - SUSE-SU-2023:3532-1 - Security update for kubernetes1.18 - leap15.4 - (x86-64) (ID: 23090520) * 230905 - SUSE-SU-2023:3532-1 - Security update for kubernetes1.18 - leap15.5 - (x86-64) (ID: 23090521) * 230905 - SUSE-SU-2023:3536-1 - Security update for docker - leap15.4 - (x86-64) (ID: 23090522) * 230905 - SUSE-SU-2023:3536-1 - Security update for docker - leap15.5 - (x86-64) (ID: 23090523) * 230905 - SUSE-SU-2023:3537-1 - Security update for amazon-ssm-agent - leap15.4 - (x86-64) (ID: 23090524) * 230905 - SUSE-SU-2023:3537-1 - Security update for amazon-ssm-agent - leap15.5 - (x86-64) (ID: 23090525) * 230905 - SUSE-SU-2023:3541-1 - Security update for php7 - leap15.4 - (x86-64) (ID: 23090526) * 230905 - SUSE-SU-2023:3541-1 - Security update for php7 - leap15.5 - (x86-64) (ID: 23090527) * 230906 - SUSE-RU-2023:3543-1 - Recommended update for protobuf-c - leap15.4 - (x86-64) (ID: 23090602) * 230906 - SUSE-RU-2023:3543-1 - Recommended update for protobuf-c - leap15.5 - (x86-64) (ID: 23090603) * 230906 - SUSE-RU-2023:3544-1 - Recommended update for libguestfs - leap15.5 - (x86-64) (ID: 23090604) * 230907 - SUSE-OU-2023:3550-1 - Optional update for ibus - leap15.4 - (x86-64) (ID: 23090701) * 230907 - SUSE-OU-2023:3550-1 - Optional update for ibus - leap15.5 - (x86-64) (ID: 23090702) * 230907 - SUSE-RU-2023:3551-1 - Recommended update for rtkit - leap15.4 - (x86-64) (ID: 23090703) * 230907 - SUSE-RU-2023:3551-1 - Recommended update for rtkit - leap15.5 - (x86-64) (ID: 23090704) * 230908 - SUSE-SU-2023:3557-1 - Security update for rekor - leap15.4 - (x86-64) (ID: 23090807) * 230908 - SUSE-SU-2023:3557-1 - Security update for rekor - leap15.5 - (x86-64) (ID: 23090808) * 230908 - SUSE-SU-2023:3560-1 - Security update for geoipupdate - leap15.4 - (x86-64) (ID: 23090809) * 230908 - SUSE-SU-2023:3560-1 - Security update for geoipupdate - leap15.5 - (x86-64) (ID: 23090810) * 230908 - SUSE-SU-2023:3561-1 - Security update for skopeo - leap15.4 - (x86-64) (ID: 23090811) * 230908 - SUSE-SU-2023:3561-1 - Security update for skopeo - leap15.5 - (x86-64) (ID: 23090812) * 230908 - SUSE-SU-2023:3563-1 - Security update for icu73_2 - leap15.4 - (x86-64) (ID: 23090813) * 230908 - SUSE-SU-2023:3563-1 - Security update for icu73_2 - leap15.5 - (x86-64) (ID: 23090814) * 230911 - SUSE-RU-2023:3581-1 - Recommended update for flatpak-builder - leap15.4 - (x86-64) (ID: 23091101) * 230911 - SUSE-RU-2023:3581-1 - Recommended update for flatpak-builder - leap15.5 - (x86-64) (ID: 23091102) * 230912 - SUSE-SU-2023:3587-1 - Security update for terraform-provider-helm - leap15.4 - (x86-64) (ID: 23091201) * 230912 - SUSE-SU-2023:3587-1 - Security update for terraform-provider-helm - leap15.5 - (x86-64) (ID: 23091202) * 230912 - SUSE-SU-2023:3588-1 - Security update for terraform-provider-null - leap15.4 - (x86-64) (ID: 23091203) * 230912 - SUSE-SU-2023:3588-1 - Security update for terraform-provider-null - leap15.5 - (x86-64) (ID: 23091204) * 230912 - SUSE-SU-2023:3589-1 - Security update for terraform-provider-aws - leap15.4 - (x86-64) (ID: 23091205) * 230912 - SUSE-SU-2023:3589-1 - Security update for terraform-provider-aws - leap15.5 - (x86-64) (ID: 23091206) * 230915 - SUSE-RU-2023:3611-1 - Recommended update for sysuser-tools - leap15.4 - (x86-64) (ID: 23091501) * 230915 - SUSE-RU-2023:3611-1 - Recommended update for sysuser-tools - leap15.5 - (x86-64) (ID: 23091502) * 230918 - SUSE-RU-2023:3654-1 - Recommended update for c - leap15.5 - (x86-64) (ID: 23091805) * 230918 - SUSE-RU-2023:3663-1 - Recommended update for perl-Bootloader - leap15.4 - (x86-64) (ID: 23091806) * 230918 - SUSE-RU-2023:3663-1 - Recommended update for perl-Bootloader - leap15.5 - (x86-64) (ID: 23091807) * 230918 - SUSE-SU-2023:3634-1 - Security update for libwebp - leap15.4 - (x86-64) (ID: 23091808) * 230918 - SUSE-SU-2023:3634-1 - Security update for libwebp - leap15.5 - (x86-64) (ID: 23091809) * 230918 - SUSE-SU-2023:3635-1 - Security update for flac - leap15.4 - (x86-64) (ID: 23091810) * 230918 - SUSE-SU-2023:3635-1 - Security update for flac - leap15.5 - (x86-64) (ID: 23091811) * 230920 - SUSE-RU-2023:3693-1 - Recommended update for resource-agents - leap15.4 - (x86-64) (ID: 23092001) * 230920 - SUSE-RU-2023:3694-1 - Recommended update for resource-agents - leap15.5 - (x86-64) (ID: 23092002) * 230920 - SUSE-SU-2023:3707-1 - Security update for cups - leap15.4 - (x86-64) (ID: 23092011) * 230920 - SUSE-SU-2023:3707-1 - Security update for cups - leap15.5 - (x86-64) (ID: 23092012) * 230920 - SUSE-SU-2023:3708-1 - Security update for python39 - leap15.4 - (x86-64) (ID: 23092013) * 230920 - SUSE-SU-2023:3708-1 - Security update for python39 - leap15.5 - (x86-64) (ID: 23092014) * 230920 - SUSE-SU-2023:3710-1 - Security update for openvswitch3 - leap15.5 - (x86-64) (ID: 23092016) * 230920 - SUSE-SU-2023:3711-1 - Security update for redis7 - leap15.5 - (x86-64) (ID: 23092017) * 230920 - SUSE-SU-2023:3714-1 - Security update for rubygem-rails-html-sanitizer - leap15.4 - (x86-64) (ID: 23092018) * 230920 - SUSE-SU-2023:3714-1 - Security update for rubygem-rails-html-sanitizer - leap15.5 - (x86-64) (ID: 23092019) * 230921 - SUSE-RU-2023:3716-1 - Recommended update for nvme-cli - leap15.5 - (x86-64) (ID: 23092101) * 230921 - SUSE-RU-2023:3719-1 - Recommended update for go1.19 - leap15.4 - (x86-64) (ID: 23092103) * 230921 - SUSE-RU-2023:3719-1 - Recommended update for go1.19 - leap15.5 - (x86-64) (ID: 23092104) * 230921 - SUSE-RU-2023:3723-1 - Recommended update for monitoring-plugins - leap15.4 - (x86-64) (ID: 23092105) * 230921 - SUSE-RU-2023:3723-1 - Recommended update for monitoring-plugins - leap15.5 - (x86-64) (ID: 23092106) * 230921 - SUSE-SU-2023:3721-1 - Security update for qemu - leap15.4 - (x86-64) (ID: 23092110) * 230921 - SUSE-SU-2023:3722-1 - Security update for rust1.72 - leap15.4 - (x86-64) (ID: 23092111) * 230921 - SUSE-SU-2023:3722-1 - Security update for rust1.72 - leap15.5 - (x86-64) (ID: 23092112) * 230922 - SUSE-SU-2023:3728-1 - Security update for libqb - leap15.4 - (x86-64) (ID: 23092201) * 230922 - SUSE-SU-2023:3737-1 - Security update for bind - leap15.4 - (x86-64) (ID: 23092202) * 230926 - SUSE-RU-2023:3780-1 - Recommended update for hidapi - leap15.4 - (x86-64) (ID: 23092601) * 230926 - SUSE-RU-2023:3780-1 - Recommended update for hidapi - leap15.5 - (x86-64) (ID: 23092602) * 230926 - SUSE-RU-2023:3797-1 - Recommended update for saptune - leap15.4 - (x86-64) (ID: 23092603) * 230926 - SUSE-RU-2023:3797-1 - Recommended update for saptune - leap15.5 - (x86-64) (ID: 23092604) * 230926 - SUSE-SU-2023:3778-1 - Security update for wireshark - leap15.4 - (x86-64) (ID: 23092605) * 230926 - SUSE-SU-2023:3778-1 - Security update for wireshark - leap15.5 - (x86-64) (ID: 23092606) * 230926 - SUSE-SU-2023:3790-1 - Security update for wire - leap15.4 - (x86-64) (ID: 23092607) * 230926 - SUSE-SU-2023:3790-1 - Security update for wire - leap15.5 - (x86-64) (ID: 23092608) * 230926 - SUSE-SU-2023:3791-1 - Security update for postfix - leap15.4 - (x86-64) (ID: 23092609) * 230927 - SUSE-RU-2023:3814-1 - Recommended update for glibc - leap15.4 - (x86-64) (ID: 23092701) * 230927 - SUSE-RU-2023:3814-1 - Recommended update for glibc - leap15.5 - (x86-64) (ID: 23092702) * 230927 - SUSE-SU-2023:3801-1 - Security update for gstreamer-plugins-base - leap15.4 - (x86-64) (ID: 23092703) * 230927 - SUSE-SU-2023:3805-1 - Security update for bind - leap15.4 - (x86-64) (ID: 23092704) * 230927 - SUSE-SU-2023:3813-1 - Security update for rubygem-actionview-5_1 - leap15.4 - (x86-64) (ID: 23092705) * 230927 - SUSE-SU-2023:3813-1 - Security update for rubygem-actionview-5_1 - leap15.5 - (x86-64) (ID: 23092706) * 230927 - SUSE-SU-2023:3815-1 - Security update for cni - leap15.4 - (x86-64) (ID: 23092707) * 230927 - SUSE-SU-2023:3816-1 - Security update for cni-plugins - leap15.4 - (x86-64) (ID: 23092708) * 230927 - SUSE-SU-2023:3818-1 - Security update for ffmpeg - leap15.4 - (x86-64) (ID: 23092711) * 230927 - SUSE-SU-2023:3818-1 - Security update for ffmpeg - leap15.5 - (x86-64) (ID: 23092712) * 230927 - SUSE-SU-2023:3821-1 - Security update for bind - leap15.5 - (x86-64) (ID: 23092713) * 230927 - SUSE-SU-2023:3824-1 - Security update for python310 - leap15.4 - (x86-64) (ID: 23092716) * 230927 - SUSE-SU-2023:3824-1 - Security update for python310 - leap15.5 - (x86-64) (ID: 23092717) * 230927 - SUSE-SU-2023:3825-1 - Security update for binutils - leap15.4 - (x86-64) (ID: 23092718) * 230927 - SUSE-SU-2023:3825-1 - Security update for binutils - leap15.5 - (x86-64) (ID: 23092719) * 230927 - SUSE-SU-2023:3826-1 - Security update for mutt - leap15.4 - (x86-64) (ID: 23092720) * 230927 - SUSE-SU-2023:3826-1 - Security update for mutt - leap15.5 - (x86-64) (ID: 23092721) * 230927 - SUSE-SU-2023:3827-1 - Security update for python-brotlipy - leap15.4 - (x86-64) (ID: 23092722) * 230927 - SUSE-SU-2023:3827-1 - Security update for python-brotlipy - leap15.5 - (x86-64) (ID: 23092723) * 230927 - SUSE-SU-2023:3828-1 - Security update for python3 - leap15.4 - (x86-64) (ID: 23092724) * 230927 - SUSE-SU-2023:3828-1 - Security update for python3 - leap15.5 - (x86-64) (ID: 23092725) * 230927 - SUSE-SU-2023:3829-1 - Security update for libwebp - leap15.4 - (x86-64) (ID: 23092726) * 230927 - SUSE-SU-2023:3831-1 - Security update for xen - leap15.5 - (x86-64) (ID: 23092729) * 230927 - SUSE-SU-2023:3833-1 - Security update for exempi - leap15.4 - (x86-64) (ID: 23092731) * 230927 - SUSE-SU-2023:3833-1 - Security update for exempi - leap15.5 - (x86-64) (ID: 23092732) * 230927 - SUSE-SU-2023:3839-1 - Security update for quagga - leap15.4 - (x86-64) (ID: 23092735) * 230927 - SUSE-SU-2023:3839-1 - Security update for quagga - leap15.5 - (x86-64) (ID: 23092736) * 230927 - SUSE-SU-2023:3841-1 - Security update for go1.19-openssl - leap15.4 - (x86-64) (ID: 23092739) * 230927 - SUSE-SU-2023:3841-1 - Security update for go1.19-openssl - leap15.5 - (x86-64) (ID: 23092740) * 230927 - openSUSE-RU-2023:0276-1 - Recommended update for installation-images - leap15.4 - (x86-64) (ID: 23092741) * 230928 - SUSE-RU-2023:3850-1 - Recommended update for evolution - leap15.4 - (x86-64) (ID: 23092801) * 230928 - SUSE-RU-2023:3850-1 - Recommended update for evolution - leap15.5 - (x86-64) (ID: 23092802) * 230928 - SUSE-RU-2023:3851-1 - Recommended update for libostree - leap15.5 - (x86-64) (ID: 23092803) * 230928 - SUSE-RU-2023:3852-1 - Recommended update for libostree - leap15.4 - (x86-64) (ID: 23092804) * 230928 - SUSE-RU-2023:3855-1 - Recommended update for nvme-cli - leap15.4 - (x86-64) (ID: 23092805) * 230928 - SUSE-RU-2023:3856-1 - Recommended update for apparmor - leap15.4 - (x86-64) (ID: 23092806) * 230928 - SUSE-SU-2023:3858-1 - Security update for gsl - leap15.4 - (x86-64) (ID: 23092807) * 230928 - SUSE-SU-2023:3858-1 - Security update for gsl - leap15.5 - (x86-64) (ID: 23092808) * 230928 - SUSE-SU-2023:3859-1 - Security update for pmix - leap15.4 - (x86-64) (ID: 23092809) * 230928 - SUSE-SU-2023:3859-1 - Security update for pmix - leap15.5 - (x86-64) (ID: 23092810) * 230928 - SUSE-SU-2023:3862-1 - Security update for salt - leap15.5 - (x86-64) (ID: 23092811) * 230928 - SUSE-SU-2023:3868-1 - Security update for Tools - leap15.4 - (x86-64) (ID: 23092812) * 230928 - SUSE-SU-2023:3868-1 - Security update for Tools - leap15.5 - (x86-64) (ID: 23092813) * 230928 - SUSE-SU-2023:3887-1 - Security update for iperf - leap15.4 - (x86-64) (ID: 23092816) * 230928 - SUSE-SU-2023:3887-1 - Security update for iperf - leap15.5 - (x86-64) (ID: 23092817) * 230928 - SUSE-SU-2023:3888-1 - Security update for Prometheus - leap15.4 - (x86-64) (ID: 23092818) * 230928 - SUSE-SU-2023:3888-1 - Security update for Prometheus - leap15.5 - (x86-64) (ID: 23092819) * 230929 - SUSE-SU-2023:3897-1 - Security update for libqb - leap15.5 - (x86-64) (ID: 23092901) * 231003 - SUSE-SU-2023:3943-1 - Security update for python311 - leap15.4 - (x86-64) (ID: 23100301) * 231003 - SUSE-SU-2023:3943-1 - Security update for python311 - leap15.5 - (x86-64) (ID: 23100302) * 231003 - SUSE-SU-2023:3944-1 - Security update for libqb - leap15.4 - (x86-64) (ID: 23100303) * 231003 - SUSE-SU-2023:3945-1 - Security update for postfix - leap15.4 - (x86-64) (ID: 23100304) * 231003 - SUSE-SU-2023:3946-1 - Security update for libvpx - leap15.4 - (x86-64) (ID: 23100305) * 231003 - SUSE-SU-2023:3946-1 - Security update for libvpx - leap15.5 - (x86-64) (ID: 23100306) * 231003 - SUSE-SU-2023:3948-1 - Security update for libvpx - leap15.4 - (x86-64) (ID: 23100308) * 231003 - SUSE-SU-2023:3953-1 - Security update for mdadm - leap15.4 - (x86-64) (ID: 23100313) * 231003 - SUSE-SU-2023:3954-1 - Security update for libeconf - leap15.4 - (x86-64) (ID: 23100314) * 231003 - SUSE-SU-2023:3954-1 - Security update for libeconf - leap15.5 - (x86-64) (ID: 23100315) * 231004 - SUSE-RU-2023:3959-1 - Recommended update for qca-qt5 - leap15.5 - (x86-64) (ID: 23100401) * 231004 - SUSE-RU-2023:3970-1 - Recommended update for dracut - leap15.5 - (x86-64) (ID: 23100402) * 231004 - SUSE-SU-2023:3957-1 - Security update for rubygem-puma - leap15.4 - (x86-64) (ID: 23100403) * 231004 - SUSE-SU-2023:3957-1 - Security update for rubygem-puma - leap15.5 - (x86-64) (ID: 23100404) * 231004 - SUSE-SU-2023:3963-1 - Security update for libX11 - leap15.4 - (x86-64) (ID: 23100405) * 231004 - SUSE-SU-2023:3963-1 - Security update for libX11 - leap15.5 - (x86-64) (ID: 23100406) * 231004 - SUSE-SU-2023:3965-1 - Security update for libXpm - leap15.4 - (x86-64) (ID: 23100408) * 231004 - SUSE-SU-2023:3965-1 - Security update for libXpm - leap15.5 - (x86-64) (ID: 23100409) * 231004 - SUSE-SU-2023:3966-1 - Security update for libraw - leap15.4 - (x86-64) (ID: 23100410) * 231004 - SUSE-SU-2023:3968-1 - Security update for libraw - leap15.4 - (x86-64) (ID: 23100411) * 231004 - SUSE-SU-2023:3968-1 - Security update for libraw - leap15.5 - (x86-64) (ID: 23100412) * 231004 - SUSE-SU-2023:3972-1 - Security update for python-reportlab - leap15.4 - (x86-64) (ID: 23100415) * 231004 - SUSE-SU-2023:3972-1 - Security update for python-reportlab - leap15.5 - (x86-64) (ID: 23100416) * 231005 - SUSE-RU-2023:3978-1 - Recommended update for nfs-utils - leap15.5 - (x86-64) (ID: 23100503) * 231005 - SUSE-RU-2023:3979-1 - Recommended update for mariadb - leap15.4 - (x86-64) (ID: 23100504) * 231005 - SUSE-RU-2023:3979-1 - Recommended update for mariadb - leap15.5 - (x86-64) (ID: 23100505) * 231005 - SUSE-RU-2023:3980-1 - Recommended update for postfix - leap15.5 - (x86-64) (ID: 23100506) * 231005 - SUSE-RU-2023:3985-1 - Recommended update for suse-module-tools - leap15.5 - (x86-64) (ID: 23100507) * 231005 - SUSE-RU-2023:3986-1 - Recommended update for suse-module-tools - leap15.4 - (x86-64) (ID: 23100508) * 231005 - SUSE-SU-2023:3984-1 - Security update for ghostscript - leap15.4 - (x86-64) (ID: 23100510) * 231005 - SUSE-SU-2023:3984-1 - Security update for ghostscript - leap15.5 - (x86-64) (ID: 23100511) * 231006 - SUSE-RU-2023:3993-1 - Recommended update for rust1.72 - leap15.4 - (x86-64) (ID: 23100601) * 231006 - SUSE-RU-2023:3993-1 - Recommended update for rust1.72 - leap15.5 - (x86-64) (ID: 23100602) * 231006 - SUSE-RU-2023:3994-1 - Recommended update for git - leap15.4 - (x86-64) (ID: 23100603) * 231006 - SUSE-RU-2023:3994-1 - Recommended update for git - leap15.5 - (x86-64) (ID: 23100604) * 231006 - SUSE-RU-2023:3999-1 - Recommended update for rpmlint - leap15.4 - (x86-64) (ID: 23100605) * 231006 - SUSE-SU-2023:4000-1 - Security update for yq - leap15.5 - (x86-64) (ID: 23100609) * 231009 - SUSE-RU-2023:4003-1 - Recommended update for apparmor - leap15.5 - (x86-64) (ID: 23100901) * 231009 - SUSE-RU-2023:4010-1 - Recommended update for mlocate - leap15.4 - (x86-64) (ID: 23100902) * 231009 - SUSE-RU-2023:4010-1 - Recommended update for mlocate - leap15.5 - (x86-64) (ID: 23100903) * 231009 - SUSE-RU-2023:4013-1 - Recommended update for system-role-sap-business-one - leap15.5 - (x86-64) (ID: 23100904) * 231009 - SUSE-RU-2023:4014-1 - Recommended update for pdsh_slurm - leap15.4 - (x86-64) (ID: 23100905) * 231009 - SUSE-RU-2023:4014-1 - Recommended update for pdsh_slurm - leap15.5 - (x86-64) (ID: 23100906) * 231009 - SUSE-RU-2023:4015-1 - Recommended update for pdsh_slurm - leap15.4 - (x86-64) (ID: 23100907) * 231009 - SUSE-RU-2023:4015-1 - Recommended update for pdsh_slurm - leap15.5 - (x86-64) (ID: 23100908) * 231009 - SUSE-SU-2023:4008-1 - Security update for ImageMagick - leap15.4 - (x86-64) (ID: 23100909) * 231010 - SUSE-RU-2023:4020-1 - Recommended update for bpftool - leap15.5 - (x86-64) (ID: 23101001) * 231010 - SUSE-SU-2023:4022-1 - Security update for conmon - leap15.5 - (x86-64) (ID: 23101002) * 231010 - SUSE-SU-2023:4024-1 - Security update for shadow - leap15.4 - (x86-64) (ID: 23101003) * 231010 - SUSE-SU-2023:4024-1 - Security update for shadow - leap15.5 - (x86-64) (ID: 23101004) * 231010 - SUSE-SU-2023:4042-1 - Security update for conmon - leap15.4 - (x86-64) (ID: 23101005) * 231011 - SUSE-RU-2023:4052-1 - Recommended update for babeltrace - leap15.4 - (x86-64) (ID: 23101101) * 231011 - SUSE-RU-2023:4052-1 - Recommended update for babeltrace - leap15.5 - (x86-64) (ID: 23101102) * 231011 - SUSE-SU-2023:4050-1 - Security update for ImageMagick - leap15.4 - (x86-64) (ID: 23101106) * 231011 - SUSE-SU-2023:4050-1 - Security update for ImageMagick - leap15.5 - (x86-64) (ID: 23101107) * 231012 - SUSE-RU-2023:4067-1 - Recommended update for rust1.73 - leap15.4 - (x86-64) (ID: 23101201) * 231012 - SUSE-RU-2023:4067-1 - Recommended update for rust1.73 - leap15.5 - (x86-64) (ID: 23101202) * 231012 - SUSE-SU-2023:4055-1 - Security update for xen - leap15.4 - (x86-64) (ID: 23101204) * 231012 - SUSE-SU-2023:4059-1 - Security update for samba - leap15.4 - (x86-64) (ID: 23101207) * 231012 - SUSE-SU-2023:4060-1 - Security update for rage-encryption - leap15.5 - (x86-64) (ID: 23101208) * 231013 - SUSE-RU-2023:4073-1 - Recommended update for rpm - leap15.5 - (x86-64) (ID: 23101301) * 231013 - SUSE-SU-2023:4075-1 - Security update for cni-plugins - leap15.5 - (x86-64) (ID: 23101308) * 231013 - SUSE-SU-2023:4076-1 - Security update for cni - leap15.5 - (x86-64) (ID: 23101309) * 231024 - SUSE-RU-2023:4177-1 - Recommended update for sssd - leap15.5 - (x86-64) (ID: 23102401) * 231024 - SUSE-RU-2023:4178-1 - Recommended update for sssd - leap15.4 - (x86-64) (ID: 23102402) * 231024 - SUSE-SU-2023:4163-1 - Security update for netty-tcnative - leap15.4 - (x86-64) (ID: 23102403) * 231024 - SUSE-SU-2023:4163-1 - Security update for netty-tcnative - leap15.5 - (x86-64) (ID: 23102404) * 231024 - SUSE-SU-2023:4176-1 - Security update for ruby2.5 - leap15.4 - (x86-64) (ID: 23102405) * 231024 - SUSE-SU-2023:4176-1 - Security update for ruby2.5 - leap15.5 - (x86-64) (ID: 23102406) * 231025 - SUSE-SU-2023:4189-1 - Security update for openssl-3 - leap15.4 - (x86-64) (ID: 23102501) * 231026 - SUSE-FU-2023:4194-1 - Feature update for python3 - leap15.5 - (x86-64) (ID: 23102601) * 231026 - SUSE-RU-2023:4192-1 - Recommended update for libssh2_org - leap15.4 - (x86-64) (ID: 23102602) * 231026 - SUSE-RU-2023:4192-1 - Recommended update for libssh2_org - leap15.5 - (x86-64) (ID: 23102603) * 231026 - SUSE-RU-2023:4195-1 - Recommended update for mariadb-connector-c - leap15.4 - (x86-64) (ID: 23102604) * 231026 - SUSE-RU-2023:4195-1 - Recommended update for mariadb-connector-c - leap15.5 - (x86-64) (ID: 23102605) * 231026 - SUSE-RU-2023:4197-1 - Recommended update for tracker - leap15.4 - (x86-64) (ID: 23102606) * 231026 - SUSE-RU-2023:4197-1 - Recommended update for tracker - leap15.5 - (x86-64) (ID: 23102607) * 231026 - SUSE-SU-2023:4198-1 - Security update for java-11-openjdk - leap15.4 - (x86-64) (ID: 23102608) * 231026 - SUSE-SU-2023:4198-1 - Security update for java-11-openjdk - leap15.5 - (x86-64) (ID: 23102609) * 231026 - SUSE-SU-2023:4200-1 - Security update for nghttp2 - leap15.4 - (x86-64) (ID: 23102610) * 231026 - SUSE-SU-2023:4200-1 - Security update for nghttp2 - leap15.5 - (x86-64) (ID: 23102611) * 231026 - SUSE-SU-2023:4215-1 - Security update for zlib - leap15.5 - (x86-64) (ID: 23102614) * 231026 - SUSE-SU-2023:4217-1 - Security update for zlib - leap15.4 - (x86-64) (ID: 23102615) * 231026 - SUSE-SU-2023:4220-1 - Security update for python - leap15.4 - (x86-64) (ID: 23102616) * 231026 - SUSE-SU-2023:4220-1 - Security update for python - leap15.5 - (x86-64) (ID: 23102617) * 231027 - SUSE-RU-2023:4231-1 - Recommended update for python-kiwi - leap15.4 - (x86-64) (ID: 23102701) * 231027 - SUSE-RU-2023:4231-1 - Recommended update for python-kiwi - leap15.5 - (x86-64) (ID: 23102702) * 231027 - SUSE-SU-2023:4225-1 - Security update for zchunk - leap15.4 - (x86-64) (ID: 23102705) * 231027 - SUSE-SU-2023:4225-1 - Security update for zchunk - leap15.5 - (x86-64) (ID: 23102706) * 231030 - SUSE-FU-2023:4234-1 - Feature update for jnr-x86asm - leap15.4 - (x86-64) (ID: 23103001) * 231030 - SUSE-FU-2023:4234-1 - Feature update for jnr-x86asm - leap15.5 - (x86-64) (ID: 23103002) * 231030 - SUSE-RU-2023:4268-1 - Recommended update for pciutils - leap15.4 - (x86-64) (ID: 23103003) * 231030 - SUSE-RU-2023:4268-1 - Recommended update for pciutils - leap15.5 - (x86-64) (ID: 23103004) * 231030 - SUSE-SU-2023:4251-1 - Security update for vorbis-tools - leap15.4 - (x86-64) (ID: 23103005) * 231030 - SUSE-SU-2023:4251-1 - Security update for vorbis-tools - leap15.5 - (x86-64) (ID: 23103006) * 231031 - SUSE-RU-2023:4286-1 - Recommended update for nbdkit - leap15.5 - (x86-64) (ID: 23103101) * 231031 - SUSE-SU-2023:4289-1 - Security update for java-17-openjdk - leap15.4 - (x86-64) (ID: 23103104) * 231031 - SUSE-SU-2023:4289-1 - Security update for java-17-openjdk - leap15.5 - (x86-64) (ID: 23103105) * 231031 - SUSE-SU-2023:4290-1 - Security update for redis - leap15.4 - (x86-64) (ID: 23103106) * 231031 - SUSE-SU-2023:4290-1 - Security update for redis - leap15.5 - (x86-64) (ID: 23103107) * 231031 - SUSE-SU-2023:4291-1 - Security update for poppler - leap15.5 - (x86-64) (ID: 23103108) * 231031 - SUSE-SU-2023:4292-1 - Security update for xorg-x11-server - leap15.4 - (x86-64) (ID: 23103109) * 231031 - SUSE-SU-2023:4293-1 - Security update for xwayland - leap15.4 - (x86-64) (ID: 23103110) * 231031 - SUSE-SU-2023:4295-1 - Security update for nodejs10 - leap15.4 - (x86-64) (ID: 23103113) * 231101 - SUSE-SU-2023:4329-1 - Security update for slurm - leap15.4 - (x86-64) (ID: 23110101) * 231101 - SUSE-SU-2023:4329-1 - Security update for slurm - leap15.5 - (x86-64) (ID: 23110102) * 231101 - SUSE-SU-2023:4330-1 - Security update for libsndfile - leap15.4 - (x86-64) (ID: 23110103) * 231101 - SUSE-SU-2023:4330-1 - Security update for libsndfile - leap15.5 - (x86-64) (ID: 23110104) * 231102 - SUSE-RU-2023:4340-1 - Recommended update for kubernetes1.28 - leap15.5 - (x86-64) (ID: 23110203) * 231102 - SUSE-RU-2023:4341-1 - Recommended update for kubernetes1.27 - leap15.5 - (x86-64) (ID: 23110204) * 231102 - SUSE-RU-2023:4344-1 - Recommended update for nodejs20 - leap15.5 - (x86-64) (ID: 23110206) * 231102 - SUSE-SU-2023:4338-1 - Security update for xorg-x11-server - leap15.4 - (x86-64) (ID: 23110207) * 231102 - SUSE-SU-2023:4347-1 - Security update for Kernel - leap15.4 - (x86-64) (ID: 23110209) * 231102 - SUSE-SU-2023:4347-1 - Security update for Kernel - leap15.5 - (x86-64) (ID: 23110210) * 231103 - SUSE-RU-2023:4365-1 - Recommended update for kubernetes1.25 - leap15.5 - (x86-64) (ID: 23110301) * 231103 - SUSE-RU-2023:4366-1 - Recommended update for kubernetes1.26 - leap15.5 - (x86-64) (ID: 23110302) * 231103 - SUSE-SU-2023:4357-1 - Security update for virt-operator-container - leap15.4 - (x86-64) (ID: 23110303) * 231103 - SUSE-SU-2023:4363-1 - Security update for poppler - leap15.4 - (x86-64) (ID: 23110304) * 231104 - openSUSE-SU-2023:0351-1 - Security update for virtualbox - leap15.4 - (x86-64) (ID: 23110401) * 231104 - openSUSE-SU-2023:0352-1 - Security update for virtualbox - leap15.5 - (x86-64) (ID: 23110402) * 231106 - SUSE-SU-2023:4072-2 - Security update for Kernel - leap15.4 - (x86-64) (ID: 23110601) * 231106 - SUSE-SU-2023:4370-1 - Security update for tiff - leap15.4 - (x86-64) (ID: 23110602) * 231106 - SUSE-SU-2023:4370-1 - Security update for tiff - leap15.5 - (x86-64) (ID: 23110603) * 231106 - SUSE-SU-2023:4373-1 - Security update for nodejs12 - leap15.4 - (x86-64) (ID: 23110604) * 231106 - SUSE-SU-2023:4374-1 - Security update for nodejs12 - leap15.4 - (x86-64) (ID: 23110605) * 231106 - SUSE-SU-2023:4378-1 - Security update for Kernel - leap15.4 - (x86-64) (ID: 23110607) * 231109 - SUSE-RU-2023:4385-1 - Maintenance update for Server - leap15.4 - (x86-64) (ID: 23110901) * 231109 - SUSE-RU-2023:4385-1 - Maintenance update for Server - leap15.5 - (x86-64) (ID: 23110902) * 231109 - SUSE-RU-2023:4392-1 - Recommended update for Tools - leap15.4 - (x86-64) (ID: 23110903) * 231109 - SUSE-RU-2023:4392-1 - Recommended update for Tools - leap15.5 - (x86-64) (ID: 23110904) * 231109 - SUSE-RU-2023:4393-1 - Recommended update for grafana - leap15.4 - (x86-64) (ID: 23110905) * 231109 - SUSE-RU-2023:4393-1 - Recommended update for grafana - leap15.5 - (x86-64) (ID: 23110906) * 231109 - SUSE-SU-2023:4388-1 - Security update for salt - leap15.4 - (x86-64) (ID: 23110907) * 231109 - SUSE-SU-2023:4388-1 - Security update for salt - leap15.5 - (x86-64) (ID: 23110908) * 231110 - SUSE-SU-2023:4415-1 - Security update for clamav - leap15.4 - (x86-64) (ID: 23111002) * 231110 - SUSE-SU-2023:4415-1 - Security update for clamav - leap15.5 - (x86-64) (ID: 23111003) * 231113 - SUSE-RU-2023:4428-1 - Recommended update for sassc - leap15.4 - (x86-64) (ID: 23111302) * 231113 - SUSE-RU-2023:4428-1 - Recommended update for sassc - leap15.5 - (x86-64) (ID: 23111303) * 231113 - SUSE-SU-2023:4416-1 - Security update for containerized-data-importer - leap15.4 - (x86-64) (ID: 23111304) * 231113 - SUSE-SU-2023:4427-1 - Security update for nvidia-open-driver-G06-signed - leap15.5 - (x86-64) (ID: 23111305) * 231113 - SUSE-SU-2023:4429-1 - Security update for nvidia-open-driver-G06-signed - leap15.4 - (x86-64) (ID: 23111306) * 231113 - SUSE-SU-2023:4430-1 - Security update for apache2 - leap15.4 - (x86-64) (ID: 23111307) * 231113 - SUSE-SU-2023:4430-1 - Security update for apache2 - leap15.5 - (x86-64) (ID: 23111308) * 231114 - SUSE-SU-2023:4438-1 - Security update for xterm - leap15.4 - (x86-64) (ID: 23111401) * 231114 - SUSE-SU-2023:4438-1 - Security update for xterm - leap15.5 - (x86-64) (ID: 23111402) * 231114 - SUSE-SU-2023:4439-1 - Security update for w3m - leap15.4 - (x86-64) (ID: 23111403) * 231114 - SUSE-SU-2023:4439-1 - Security update for w3m - leap15.5 - (x86-64) (ID: 23111404) * 231115 - SUSE-FU-2023:2738-2 - Feature update for components - leap15.5 - (x86-64) (ID: 23111501) * 231115 - SUSE-RU-2023:4446-1 - Recommended update for open-vm-tools - leap15.4 - (x86-64) (ID: 23111502) * 231115 - SUSE-RU-2023:4446-1 - Recommended update for open-vm-tools - leap15.5 - (x86-64) (ID: 23111503) * 231115 - SUSE-RU-2023:4448-1 - Recommended update for php-memcached - leap15.4 - (x86-64) (ID: 23111504) * 231115 - SUSE-RU-2023:4448-1 - Recommended update for php-memcached - leap15.5 - (x86-64) (ID: 23111505) * 231115 - SUSE-RU-2023:4453-1 - Recommended update for libjansson - leap15.4 - (x86-64) (ID: 23111506) * 231115 - SUSE-RU-2023:4453-1 - Recommended update for libjansson - leap15.5 - (x86-64) (ID: 23111507) * 231115 - SUSE-SU-2023:4449-1 - Security update for exfatprogs - leap15.4 - (x86-64) (ID: 23111508) * 231115 - SUSE-SU-2023:4449-1 - Security update for exfatprogs - leap15.5 - (x86-64) (ID: 23111509) * 231116 - SUSE-RU-2023:4457-1 - Recommended update for nvme-cli - leap15.5 - (x86-64) (ID: 23111601) * 231116 - SUSE-RU-2023:4460-1 - Recommended update for rsyslog - leap15.4 - (x86-64) (ID: 23111602) * 231116 - SUSE-RU-2023:4460-1 - Recommended update for rsyslog - leap15.5 - (x86-64) (ID: 23111603) * 231116 - SUSE-RU-2023:4462-1 - Recommended update for product-builder - leap15.4 - (x86-64) (ID: 23111604) * 231116 - SUSE-RU-2023:4462-1 - Recommended update for product-builder - leap15.5 - (x86-64) (ID: 23111605) * 231116 - SUSE-SU-2023:4454-1 - Security update for postgresql12 - leap15.4 - (x86-64) (ID: 23111606) * 231116 - SUSE-SU-2023:4454-1 - Security update for postgresql12 - leap15.5 - (x86-64) (ID: 23111607) * 231116 - SUSE-SU-2023:4455-1 - Security update for postgresql13 - leap15.4 - (x86-64) (ID: 23111608) * 231116 - SUSE-SU-2023:4455-1 - Security update for postgresql13 - leap15.5 - (x86-64) (ID: 23111609) * 231116 - SUSE-SU-2023:4458-1 - Security update for gcc13 - leap15.4 - (x86-64) (ID: 23111610) * 231116 - SUSE-SU-2023:4458-1 - Security update for gcc13 - leap15.5 - (x86-64) (ID: 23111611) * 231116 - SUSE-SU-2023:4463-1 - Security update for libnbd - leap15.4 - (x86-64) (ID: 23111612) * 231116 - SUSE-SU-2023:4463-1 - Security update for libnbd - leap15.5 - (x86-64) (ID: 23111613) * 231116 - SUSE-SU-2023:4464-1 - Security update for libxml2 - leap15.4 - (x86-64) (ID: 23111614) * 231116 - SUSE-SU-2023:4464-1 - Security update for libxml2 - leap15.5 - (x86-64) (ID: 23111615) * 231116 - SUSE-SU-2023:4465-1 - Security update for python-Pillow - leap15.4 - (x86-64) (ID: 23111616) * 231116 - SUSE-SU-2023:4465-1 - Security update for python-Pillow - leap15.5 - (x86-64) (ID: 23111617) * 231116 - SUSE-SU-2023:4469-1 - Security update for go1.21-openssl - leap15.4 - (x86-64) (ID: 23111618) * 231116 - SUSE-SU-2023:4469-1 - Security update for go1.21-openssl - leap15.5 - (x86-64) (ID: 23111619) * 231116 - SUSE-SU-2023:4472-1 - Security update for go1.20-openssl - leap15.4 - (x86-64) (ID: 23111624) * 231116 - SUSE-SU-2023:4472-1 - Security update for go1.20-openssl - leap15.5 - (x86-64) (ID: 23111625) * 231117 - SUSE-RU-2023:4477-1 - Recommended update for grub2 - leap15.4 - (x86-64) (ID: 23111703) * 231117 - SUSE-RU-2023:4478-1 - Recommended update for grub2 - leap15.5 - (x86-64) (ID: 23111704) * 231117 - SUSE-SU-2023:4473-1 - Security update for frr - leap15.5 - (x86-64) (ID: 23111705) * 231117 - SUSE-SU-2023:4475-1 - Security update for xen - leap15.5 - (x86-64) (ID: 23111706) * 231117 - SUSE-SU-2023:4476-1 - Security update for xen - leap15.4 - (x86-64) (ID: 23111707) * 231120 - SUSE-RU-2023:4481-1 - Recommended update for qmlpluginexports - leap15.5 - (x86-64) (ID: 23112001) * 231120 - SUSE-SU-2023:4479-1 - Security update for postgresql14 - leap15.4 - (x86-64) (ID: 23112002) * 231120 - SUSE-SU-2023:4479-1 - Security update for postgresql14 - leap15.5 - (x86-64) (ID: 23112003) * 231120 - SUSE-SU-2023:4483-1 - Security update for frr - leap15.4 - (x86-64) (ID: 23112004) * 231121 - SUSE-FU-2023:4502-1 - Feature update for python3 - leap15.4 - (x86-64) (ID: 23112101) * 231121 - SUSE-FU-2023:4502-1 - Feature update for python3 - leap15.5 - (x86-64) (ID: 23112102) * 231121 - SUSE-RU-2023:2437-2 - Recommended update for hplip - leap15.5 - (x86-64) (ID: 23112103) * 231121 - SUSE-RU-2023:4494-1 - Recommended update for cmake - leap15.5 - (x86-64) (ID: 23112104) * 231121 - SUSE-RU-2023:4497-1 - Recommended update for kubernetes1.24 - leap15.5 - (x86-64) (ID: 23112105) * 231121 - SUSE-RU-2023:4509-1 - Recommended update for helm - leap15.4 - (x86-64) (ID: 23112106) * 231121 - SUSE-RU-2023:4509-1 - Recommended update for helm - leap15.5 - (x86-64) (ID: 23112107) * 231121 - SUSE-SU-2023:4495-1 - Security update for postgresql16 - leap15.4 - (x86-64) (ID: 23112108) * 231121 - SUSE-SU-2023:4495-1 - Security update for postgresql16 - leap15.5 - (x86-64) (ID: 23112109) * 231121 - SUSE-SU-2023:4496-1 - Security update for libreoffice - leap15.4 - (x86-64) (ID: 23112110) * 231121 - SUSE-SU-2023:4496-1 - Security update for libreoffice - leap15.5 - (x86-64) (ID: 23112111) * 231121 - SUSE-SU-2023:4500-1 - Security update for ucode-intel - leap15.4 - (x86-64) (ID: 23112112) * 231121 - SUSE-SU-2023:4500-1 - Security update for ucode-intel - leap15.5 - (x86-64) (ID: 23112113) * 231121 - SUSE-SU-2023:4503-1 - Security update for avahi - leap15.4 - (x86-64) (ID: 23112114) * 231121 - SUSE-SU-2023:4503-1 - Security update for avahi - leap15.5 - (x86-64) (ID: 23112115) * 231121 - SUSE-SU-2023:4504-1 - Security update for libxml2 - leap15.5 - (x86-64) (ID: 23112116) * 231121 - SUSE-SU-2023:4506-1 - Security update for java-1_8_0-openjdk - leap15.4 - (x86-64) (ID: 23112117) * 231121 - SUSE-SU-2023:4506-1 - Security update for java-1_8_0-openjdk - leap15.5 - (x86-64) (ID: 23112118) * 231121 - SUSE-SU-2023:4513-1 - Security update for apache2-mod_jk - leap15.4 - (x86-64) (ID: 23112119) * 231121 - SUSE-SU-2023:4513-1 - Security update for apache2-mod_jk - leap15.5 - (x86-64) (ID: 23112120) * 231121 - SUSE-SU-2023:4514-1 - Security update for strongswan - leap15.4 - (x86-64) (ID: 23112121) * 231121 - SUSE-SU-2023:4518-1 - Security update for openssl-1_1 - leap15.5 - (x86-64) (ID: 23112122) * 231121 - SUSE-SU-2023:4522-1 - Security update for openssl-1_0_0 - leap15.4 - (x86-64) (ID: 23112123) * 231121 - SUSE-SU-2023:4522-1 - Security update for openssl-1_0_0 - leap15.5 - (x86-64) (ID: 23112124) * 231121 - SUSE-SU-2023:4524-1 - Security update for openssl-1_1 - leap15.4 - (x86-64) (ID: 23112125) * 231122 - SUSE-RU-2023:4525-1 - Recommended update for samba - leap15.5 - (x86-64) (ID: 23112201) * 231122 - SUSE-SU-2023:4527-1 - Security update for xmvn - leap15.4 - (x86-64) (ID: 23112202) * 231122 - SUSE-SU-2023:4527-1 - Security update for xmvn - leap15.5 - (x86-64) (ID: 23112203) * 231122 - SUSE-SU-2023:4528-1 - Security update for python-Pillow - leap15.4 - (x86-64) (ID: 23112204) * 231122 - SUSE-SU-2023:4528-1 - Security update for python-Pillow - leap15.5 - (x86-64) (ID: 23112205) * 231122 - SUSE-SU-2023:4529-1 - Security update for strongswan - leap15.5 - (x86-64) (ID: 23112206) * 231123 - SUSE-RU-2023:4534-1 - Recommended update for zypper - leap15.4 - (x86-64) (ID: 23112301) * 231123 - SUSE-RU-2023:4534-1 - Recommended update for zypper - leap15.5 - (x86-64) (ID: 23112302) * 231123 - SUSE-RU-2023:4538-1 - Recommended update for screen - leap15.4 - (x86-64) (ID: 23112303) * 231123 - SUSE-RU-2023:4538-1 - Recommended update for screen - leap15.5 - (x86-64) (ID: 23112304) * 231123 - SUSE-RU-2023:4539-1 - Recommended update for unar - leap15.4 - (x86-64) (ID: 23112305) * 231123 - SUSE-RU-2023:4539-1 - Recommended update for unar - leap15.5 - (x86-64) (ID: 23112306) * 231123 - SUSE-RU-2023:4540-1 - Recommended update for patterns-sap - leap15.5 - (x86-64) (ID: 23112307) * 231123 - SUSE-SU-2023:4537-1 - Security update for libxml2 - leap15.4 - (x86-64) (ID: 23112308) * 231126 - openSUSE-SU-2023:0379-1 - Security update for gstreamer-plugins-bad - leap15.4 - (x86-64) (ID: 23112601) * 231126 - openSUSE-SU-2023:0379-1 - Security update for gstreamer-plugins-bad - leap15.5 - (x86-64) (ID: 23112602) * 231127 - SUSE-FU-2023:4583-1 - Feature update for python-psutil - leap15.4 - (x86-64) (ID: 23112701) * 231127 - SUSE-FU-2023:4583-1 - Feature update for python-psutil - leap15.5 - (x86-64) (ID: 23112702) * 231127 - SUSE-RU-2023:4552-1 - Recommended update for libteam - leap15.4 - (x86-64) (ID: 23112703) * 231127 - SUSE-RU-2023:4552-1 - Recommended update for libteam - leap15.5 - (x86-64) (ID: 23112704) * 231127 - SUSE-RU-2023:4555-1 - Recommended update for libstorage-ng - leap15.4 - (x86-64) (ID: 23112705) * 231127 - SUSE-RU-2023:4556-1 - Recommended update for libstorage-ng - leap15.5 - (x86-64) (ID: 23112706) * 231127 - SUSE-RU-2023:4592-1 - Recommended update for rust1.74 - leap15.4 - (x86-64) (ID: 23112707) * 231127 - SUSE-RU-2023:4592-1 - Recommended update for rust1.74 - leap15.5 - (x86-64) (ID: 23112708) * 231127 - SUSE-SU-2023:4551-1 - Security update for MozillaFirefox - leap15.4 - (x86-64) (ID: 23112711) * 231127 - SUSE-SU-2023:4551-1 - Security update for MozillaFirefox - leap15.5 - (x86-64) (ID: 23112712) * 231127 - SUSE-SU-2023:4557-1 - Security update for vim - leap15.5 - (x86-64) (ID: 23112713) * 231127 - SUSE-SU-2023:4561-1 - Security update for webkit2gtk3 - leap15.4 - (x86-64) (ID: 23112714) * 231127 - SUSE-SU-2023:4561-1 - Security update for webkit2gtk3 - leap15.5 - (x86-64) (ID: 23112715) * 231127 - SUSE-SU-2023:4562-1 - Security update for poppler - leap15.4 - (x86-64) (ID: 23112716) * 231127 - SUSE-SU-2023:4566-1 - Security update for slurm_23_02 - leap15.4 - (x86-64) (ID: 23112717) * 231127 - SUSE-SU-2023:4571-1 - Security update for openvswitch - leap15.4 - (x86-64) (ID: 23112718) * 231127 - SUSE-SU-2023:4572-1 - Security update for java-1_8_0-ibm - leap15.4 - (x86-64) (ID: 23112719) * 231127 - SUSE-SU-2023:4572-1 - Security update for java-1_8_0-ibm - leap15.5 - (x86-64) (ID: 23112720) * 231127 - SUSE-SU-2023:4578-1 - Security update for slurm - leap15.5 - (x86-64) (ID: 23112725) * 231127 - SUSE-SU-2023:4579-1 - Security update for slurm_22_05 - leap15.4 - (x86-64) (ID: 23112726) * 231127 - SUSE-SU-2023:4579-1 - Security update for slurm_22_05 - leap15.5 - (x86-64) (ID: 23112727) * 231127 - SUSE-SU-2023:4586-1 - Security update for xerces-c - leap15.4 - (x86-64) (ID: 23112728) * 231127 - SUSE-SU-2023:4586-1 - Security update for xerces-c - leap15.5 - (x86-64) (ID: 23112729) * 231127 - SUSE-SU-2023:4587-1 - Security update for vim - leap15.4 - (x86-64) (ID: 23112730) * 231127 - SUSE-SU-2023:4588-1 - Security update for MozillaThunderbird - leap15.4 - (x86-64) (ID: 23112731) * 231127 - SUSE-SU-2023:4588-1 - Security update for MozillaThunderbird - leap15.5 - (x86-64) (ID: 23112732) * 231127 - SUSE-SU-2023:4591-1 - Security update for squashfs - leap15.4 - (x86-64) (ID: 23112733) * 231127 - SUSE-SU-2023:4591-1 - Security update for squashfs - leap15.5 - (x86-64) (ID: 23112734) * 231128 - SUSE-RU-2023:4600-1 - Recommended update for desktop-file-utils - leap15.4 - (x86-64) (ID: 23112801) * 231128 - SUSE-RU-2023:4600-1 - Recommended update for desktop-file-utils - leap15.5 - (x86-64) (ID: 23112802) * 231129 - SUSE-RU-2023:4615-1 - Recommended update for icu - leap15.4 - (x86-64) (ID: 23112901) * 231129 - SUSE-RU-2023:4615-1 - Recommended update for icu - leap15.5 - (x86-64) (ID: 23112902) * 231129 - SUSE-SU-2023:4607-1 - Security update for python3-Twisted - leap15.5 - (x86-64) (ID: 23112903) * 231129 - SUSE-SU-2023:4612-1 - Security update for java-1_8_0-openj9 - leap15.4 - (x86-64) (ID: 23112904) * 231129 - SUSE-SU-2023:4612-1 - Security update for java-1_8_0-openj9 - leap15.5 - (x86-64) (ID: 23112905) * 231130 - SUSE-RU-2023:4617-1 - Recommended update for javapackages-tools - leap15.4 - (x86-64) (ID: 23113001) * 231130 - SUSE-RU-2023:4617-1 - Recommended update for javapackages-tools - leap15.5 - (x86-64) (ID: 23113002) * 231130 - SUSE-RU-2023:4618-1 - Recommended update for orarun - leap15.4 - (x86-64) (ID: 23113003) * 231130 - SUSE-RU-2023:4618-1 - Recommended update for orarun - leap15.5 - (x86-64) (ID: 23113004) * 231130 - SUSE-RU-2023:4620-1 - Recommended update for libhugetlbfs - leap15.4 - (x86-64) (ID: 23113005) * 231130 - SUSE-RU-2023:4620-1 - Recommended update for libhugetlbfs - leap15.5 - (x86-64) (ID: 23113006) * 231130 - SUSE-SU-2023:4619-1 - Security update for sqlite3 - leap15.4 - (x86-64) (ID: 23113007) * 231130 - SUSE-SU-2023:4619-1 - Security update for sqlite3 - leap15.5 - (x86-64) (ID: 23113008) * 231130 - SUSE-SU-2023:4623-1 - Security update for traceroute - leap15.4 - (x86-64) (ID: 23113009) * 231130 - SUSE-SU-2023:4623-1 - Security update for traceroute - leap15.5 - (x86-64) (ID: 23113010) * 231204 - SUSE-SU-2023:4635-1 - Security update for openssl-3 - leap15.5 - (x86-64) (ID: 23120401) * 231206 - SUSE-RU-2023:4658-1 - Recommended update for xxhash - leap15.5 - (x86-64) (ID: 23120601) * 231206 - SUSE-RU-2023:4673-1 - Recommended update for patterns-server-enterprise - leap15.4 - (x86-64) (ID: 23120602) * 231206 - SUSE-RU-2023:4673-1 - Recommended update for patterns-server-enterprise - leap15.5 - (x86-64) (ID: 23120603) * 231206 - SUSE-SU-2023:4659-1 - Security update for curl - leap15.4 - (x86-64) (ID: 23120604) * 231206 - SUSE-SU-2023:4659-1 - Security update for curl - leap15.5 - (x86-64) (ID: 23120605) * 231207 - SUSE-RU-2023:4683-1 - Recommended update for nvme-stas - leap15.5 - (x86-64) (ID: 23120701) * 231207 - SUSE-RU-2023:4685-1 - Recommended update for yast2-storage-ng - leap15.5 - (x86-64) (ID: 23120702) * 231211 - SUSE-RU-2023:4706-1 - Recommended update for yast2-installation - leap15.5 - (x86-64) (ID: 23121101) * 231211 - SUSE-SU-2023:4698-1 - Security update for squid - leap15.4 - (x86-64) (ID: 23121102) * 231211 - SUSE-SU-2023:4698-1 - Security update for squid - leap15.5 - (x86-64) (ID: 23121103) * 231211 - SUSE-SU-2023:4708-1 - Security update for go1.20 - leap15.4 - (x86-64) (ID: 23121104) * 231211 - SUSE-SU-2023:4708-1 - Security update for go1.20 - leap15.5 - (x86-64) (ID: 23121105) * 231211 - SUSE-SU-2023:4709-1 - Security update for go1.21 - leap15.4 - (x86-64) (ID: 23121106) * 231211 - SUSE-SU-2023:4709-1 - Security update for go1.21 - leap15.5 - (x86-64) (ID: 23121107) * 231212 - SUSE-RU-2023:4723-1 - Recommended update for libtirpc - leap15.4 - (x86-64) (ID: 23121201) * 231212 - SUSE-RU-2023:4723-1 - Recommended update for libtirpc - leap15.5 - (x86-64) (ID: 23121202) * 231212 - SUSE-SU-2023:4727-1 - Security update for runc - leap15.4 - (x86-64) (ID: 23121203) * 231212 - SUSE-SU-2023:4727-1 - Security update for runc - leap15.5 - (x86-64) (ID: 23121204) * 231212 - SUSE-SU-2023:4731-1 - Security update for Kernel - leap15.4 - (x86-64) (ID: 23121205) * 231213 - SUSE-SU-2023:4782-1 - Security update for Kernel - leap15.4 - (x86-64) (ID: 23121301) * 231213 - SUSE-SU-2023:4787-1 - Security update for xorg-x11-server - leap15.5 - (x86-64) (ID: 23121302) * 231213 - SUSE-SU-2023:4788-1 - Security update for xwayland - leap15.5 - (x86-64) (ID: 23121303) * 231214 - SUSE-RU-2023:4643-1 - Recommended update for xf86-video-intel - leap15.5 - (x86-64) (ID: 23121401) * 231214 - SUSE-RU-2023:4684-1 - Recommended update for yast2-storage-ng - leap15.4 - (x86-64) (ID: 23121402) * 231214 - SUSE-RU-2023:4699-1 - Recommended update for gpg2 - leap15.4 - (x86-64) (ID: 23121403) * 231214 - SUSE-RU-2023:4699-1 - Recommended update for gpg2 - leap15.5 - (x86-64) (ID: 23121404) * 231214 - SUSE-RU-2023:4823-1 - Recommended update for xrdp - leap15.4 - (x86-64) (ID: 23121405) * 231214 - SUSE-RU-2023:4823-1 - Recommended update for xrdp - leap15.5 - (x86-64) (ID: 23121406) * 231214 - SUSE-RU-2023:4860-1 - Recommended update for yast2-x11 - leap15.5 - (x86-64) (ID: 23121407) * 231214 - SUSE-SU-2023:4647-1 - Security update for haproxy - leap15.4 - (x86-64) (ID: 23121408) * 231214 - SUSE-SU-2023:4647-1 - Security update for haproxy - leap15.5 - (x86-64) (ID: 23121409) * 231214 - SUSE-SU-2023:4661-1 - Security update for openvswitch - leap15.4 - (x86-64) (ID: 23121410) * 231214 - SUSE-SU-2023:4661-1 - Security update for openvswitch - leap15.5 - (x86-64) (ID: 23121411) * 231214 - SUSE-SU-2023:4690-1 - Security update for poppler - leap15.4 - (x86-64) (ID: 23121412) * 231214 - SUSE-SU-2023:4730-1 - Security update for Kernel - leap15.5 - (x86-64) (ID: 23121413) * 231214 - SUSE-SU-2023:4734-1 - Security update for Kernel - leap15.5 - (x86-64) (ID: 23121414) * 231214 - SUSE-SU-2023:4843-1 - Security update for python3-cryptography - leap15.4 - (x86-64) (ID: 23121415) * 231214 - SUSE-SU-2023:4843-1 - Security update for python3-cryptography - leap15.5 - (x86-64) (ID: 23121416) Published Site Version: * Patches for openSUSE Leap 15, version 3. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Wed Dec 20 06:53:16 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 20 Dec 2023 08:53:16 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2023-12-20 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 6082072 Mozilla Firefox 121.0 Available * 6082074 Mozilla Firefox (x64) 121.0 Available * 6101622 Mozilla Thunderbird 115.6.0 Available * 5057334 Zoom 5.17.0.28375 Available * 5057469 Zoom (x64) 5.17.0.28375 Available * 6082067 Mozilla Firefox 115.6.0 ESR Available * 6082069 Mozilla Firefox (x64) 115.6.0 ESR Available Modified * 5057300 Zoom 5.16.10.26186 Available (Superseded) * 5057391 Zoom (x64) 5.16.10.26186 Available (Superseded) * 6082063 Mozilla Firefox 115.5.0 ESR Available (Superseded) * 6082065 Mozilla Firefox (x64) 115.5.0 ESR Available (Superseded) * 6101616 Mozilla Thunderbird 115.5.0 Available (Superseded) * 6082064 Mozilla Firefox 120.0 Available (Superseded) * 6082066 Mozilla Firefox (x64) 120.0 Available (Superseded) * 6082068 Mozilla Firefox 120.0.1 Available (Superseded) * 6082070 Mozilla Firefox (x64) 120.0.1 Available (Superseded) * 6101620 Mozilla Thunderbird 115.5.2 Available (Superseded) Reason for Update: * New update for Firefox , Thunderbird and Zoom. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2064 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Dec 20 09:07:11 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 20 Dec 2023 11:07:11 -0600 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated CIS Checklist for Windows 10 with bug fixes, published 2023-12-19 - UPDATED Message-ID: *Product: *BigFix Compliance *Title: *Updated CIS Checklist for Windows 10 with bug fixes *Security Benchmark: * CIS Microsoft Windows 10 Enterprise Benchmark, V2.0.0 *Published Sites:* CIS Checklist for Windows 10, site version 19 (The site version is provided for air-gap customers.) *Details:* Fixed and Improved implementation for the following check: - All HKU checks ? .jfm files that are created as part of remediation will now get removed. - All HKU checks ? remediation modified for Azure AD endpoints. *Actions to take:* ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using BigFix version 9.2 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/10.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=enus#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Dec 20 09:10:48 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 20 Dec 2023 11:10:48 -0600 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated CIS Checklist for Windows 11 with bug fixes, published 2023-12-20 Message-ID: *Product: *BigFix Compliance *Title: *Updated CIS Checklist for Windows 11 with bug fixes *Security Benchmark: * CIS Microsoft Windows 11 Enterprise Benchmark, V2.0.0 *Published Sites:* CIS Checklist for Windows 11, site version 6 (The site version is provided for air-gap customers.) *Details:* Fixed and Improved implementation for the following check: - All HKU checks ? .jfm files that are created as part of remediation will now get removed. - All HKU checks ? remediation modified for Azure AD endpoints. *Actions to take:* ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using BigFix version 9.2 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/10.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=enus#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Dec 21 07:47:45 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 21 Dec 2023 09:47:45 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2023-12-21 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 14011514 Google Chrome 120.0.6099.130 Available * 5057336 Microsoft Edge Extended Stable Build 120.0.2210.89 Available * 5057338 Microsoft Edge Extended Stable Build 120.0.2210.89 Available (x64) * 5057471 Microsoft Edge Stable Build 120.0.2210.89 Available * 5057473 Microsoft Edge Stable Build 120.0.2210.89 Available (x64) Modified * 14011508 Google Chrome 120.0.6099.110 Available (Superseded Reason for Update: * New update for Chrome and Edge. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2065 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Dec 21 07:52:54 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 21 Dec 2023 09:52:54 -0600 Subject: [BESAdmin-Announcements] BigFix Compliance Updated CIS Checklist for Ubuntu 18.04 LTS Server, published 2023-12-21 Message-ID: *Product:* BigFix Compliance *Title:* Updated CIS Checklist for Ubuntu 18.04 LTS Server. *Security Benchmark:* CIS Ubuntu Linux 18.04 LTS Benchmark, v2.1.0 *Published Sites:* CIS Checklist for Ubuntu 18.04 LTS Server, site version 23 (The site version is provided for air-gap customers.) *Details:* - Both analysis and remediation checks are included - Some of the checks allow you to use the parameterized setting to enable customization for a compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. - Modified the site relevance to target only native (BigFix Agent) based computers to avoid execution on an endpoint without an agent. *Actions to take:* - To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9.2 and later. - If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/10.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: - BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance - BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=en-us#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! ? The BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Dec 21 08:31:07 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 21 Dec 2023 10:31:07 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications published 2023-12-21 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Google Chrome 120.0.6099.129 Available - Mac OS X (ID: 83000135) Firefox 115.6.0 ESR Available - Mac OS X (ID: 20750183) Firefox 121.0 Available - Mac OS X (ID: 20750184) Zoom 5.17.0 (27246) Available - Mac OS X (ID: 51000092) Published site version: Updates for Mac Applications, version 621. Reasons for Update: A newer version of Firefox,chrome,ESR,zoom has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Dec 21 08:38:19 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 21 Dec 2023 10:38:19 -0600 Subject: [BESAdmin-Announcements] BigFix Compliance Updated DISA STIG Checklist for Oracle Linux 8 with bug fixes, published 2023-12-18 Message-ID: *Product:* BigFix Compliance *Title:* Updated DISA STIG Checklist for Oracle Linux 8 with bug fixes. *Security Benchmark:* DISA STIG Checklist for Oracle Linux 8 Benchmark, v1r6 *Published Sites:* DISA STIG Checklist for Oracle Linux 8, site version 6 (The site version is provided for air-gap customers.) *Details:* - Fixed and Improved implementation of Oracle Linux 8 checks. - Addressed the issues in the below checks: - V-248595r853773, V-248703r779675, V-248699r858645, V-248704r779678, V-248667r853789, V-248668r853790, V-248698r902821, V-248681r779609, V-248690r858637, V-248691r858639, V-248692r858641, V-248693r858643, V-248711r858649, V-248675r902786, V-248834r780068, V-248597r779357, V-248598r779360, V-248561r877395, V-248810r880559, V-248891r858685, V-248615r779411, V-248687r858631, V-248689r858635, V-248688r858633, V-248591r779339, V-248820r877038, V-248590r779336, V-248592r779342, V-248535r880546, V-252655r880549, V-248896r780254, V-248562r877395, V-248897r880561, V-248863r853872, V-252654r880573, V-248836r780074, V-248573r902806, V-248594r860918, V-248543r818608, V-248544r818611, V-248557r779237, V-248658r853781, V-248670r853792, V-255898r880544, V-248900r858588, V-248599r779363, V-248695r858592, V-248721r818666, V-248537r779177, V-248540r779186, V-248524r877398, V-248731r779759, V-248888r858679, V-248887r858677, V-248648r902800, V-248545r779201, V-248613r858578, V-248593r779345, V-248831r780059, V-248830r780056, V-248829r780053, V-248715r779711, V-248716r779714, V-248857r853866, V-248858r853867, V-248856r853865, V-248854r853863, V-248855r853864, V-248853r853862, V-248851r853860, V-248852r853861, V-248850r853859, V-248848r853857, V-248849r853858, V-248847r853856, V-248845r853854, V-248846r853855, V-248844r853853, V-248811r877391, V-248804r853837, V-248666r877399, V-248807r779987, V-248530r779156, V-248596r853774, V-248826r780044, V-248640r779486, V-248805r779981, V-248894r858691, V-248803r853836, V-248639r779483, V-248821r780029, V-248822r780032, V-248628r779450, V-248902r780272, V-248541r779189, V-248542r779192, V-248553r860909, V-248552r860908, V-248548r779210, V-248616r779414, V-248841r853848, V-248865r902788, V-248680r779606, V-248861r860922 *Actions to take:* - To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using BigFix version 9.2 and later. - If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/10.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: - BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance - BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=enus#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! * -- The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Dec 22 04:38:00 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 22 Dec 2023 07:38:00 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Message-ID: New content have been added to the Patches for Amazon Linux 2 site. New Fixlets: * ALAS2-2023-2376 - Openssh Security update - Amazon linux 2 x86_64 (ID: 2323761) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230713) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230714) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230715) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230716) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230717) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220230718) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230719) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230720) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230721) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230722) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230723) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230724) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230725) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230726) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230727) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230728) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230729) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230730) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230731) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230732) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230733) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220230734) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230735) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230736) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230737) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230738) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230739) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230740) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230741) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230742) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230743) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230744) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230745) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230746) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230747) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230748) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230749) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220230750) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230751) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230752) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230753) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230754) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230755) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230756) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230757) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230758) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230759) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230760) Published Site Version: * Patches for Amazon Linux 2, version 110. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Dec 22 04:39:42 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 22 Dec 2023 07:39:42 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Graviton Message-ID: New content have been added to the Patches for Amazon Linux 2 Graviton site. New Fixlets: * ALAS2-2023-2376 - Openssh Security update - Amazon linux 2 aarch64 (ID: 2323761) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230713) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230714) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230715) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230716) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230717) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220230718) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230719) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230720) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230721) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230722) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230723) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230724) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230725) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230726) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230727) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230728) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230729) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230730) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230731) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230732) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230733) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220230734) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230735) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230736) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230737) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230738) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230739) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230740) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230741) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230742) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230743) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230744) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230745) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230746) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230747) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230748) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230749) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220230750) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230751) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230752) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230753) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230754) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230755) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230756) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230757) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230758) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230759) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230760) Published Site Version: * Patches for Amazon Linux 2 Graviton, version 36. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Dec 22 04:40:10 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 22 Dec 2023 07:40:10 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2023 Message-ID: New content have been added to the Patches for Amazon Linux 2023 site. New Fixlets: * ALAS2023-2023-462 - Openssh Security update - Amazon linux 2023 x86_64 (ID: 320234621) Published Site Version: * Patches for Amazon Linux 2023, version 16. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Dec 22 04:41:57 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 22 Dec 2023 07:41:57 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Raspbian 10 Message-ID: New content have been added to the Patches for Raspbian 10 site. New Fixlets: * Unspecified - Spip - Raspbian 10 (all) (ID: 23121901) Published Site Version: * Patches for Raspbian 10, version 99. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Dec 22 04:42:32 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 22 Dec 2023 07:42:32 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 11 Message-ID: New content have been added to the Patches for Debian 11 site. New Fixlets: * DSA-5579-1 - Freeimage Security Update - Debian 11 (amd64) (ID: 55790101) * DSA-5580-1 - Webkit2gtk Security Update - Debian 11 (amd64) (ID: 55800101) * DSA-5581-1 - Firefox-Esr Security Update - Debian 11 (amd64) (ID: 55810101) Published Site Version: * Patches for Debian 11, version 95. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Dec 22 04:42:43 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 22 Dec 2023 07:42:43 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 12 Message-ID: New content have been added to the Patches for Debian 12 site. New Fixlets: * DSA-5579-1 - Freeimage Security Update - Debian 12 (amd64) (ID: 55790101) * DSA-5580-1 - Webkit2gtk Security Update - Debian 12 (amd64) (ID: 55800101) * DSA-5581-1 - Firefox-Esr Security Update - Debian 12 (amd64) (ID: 55810101) Published Site Version: * Patches for Debian 12, version 3. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Dec 22 04:45:24 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 22 Dec 2023 07:45:24 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for openSUSE Leap 15 Message-ID: New content have been added to the Patches for openSUSE Leap 15 site. New Fixlets: * 231218 - SUSE-RU-2023:4886-1 - Recommended update for google-guest-oslogin - leap15.4 - (x86-64) (ID: 23121801) * 231218 - SUSE-RU-2023:4886-1 - Recommended update for google-guest-oslogin - leap15.5 - (x86-64) (ID: 23121802) * 231218 - SUSE-SU-2023:4893-1 - Security update for freerdp - leap15.4 - (x86-64) (ID: 23121803) * 231218 - SUSE-SU-2023:4893-1 - Security update for freerdp - leap15.5 - (x86-64) (ID: 23121804) * 231218 - SUSE-SU-2023:4895-1 - Security update for libsass - leap15.4 - (x86-64) (ID: 23121805) * 231218 - SUSE-SU-2023:4895-1 - Security update for libsass - leap15.5 - (x86-64) (ID: 23121806) * 231219 - SUSE-RU-2023:4897-1 - Optional update for openslp - leap15.4 - (x86-64) (ID: 23121901) * 231219 - SUSE-RU-2023:4897-1 - Optional update for openslp - leap15.5 - (x86-64) (ID: 23121902) * 231219 - SUSE-SU-2023:4901-1 - Security update for avahi - leap15.4 - (x86-64) (ID: 23121903) * 231219 - SUSE-SU-2023:4901-1 - Security update for avahi - leap15.5 - (x86-64) (ID: 23121904) * 231219 - openSUSE-SU-2023:0409-1 - Security update for gstreamer-plugins-bad - leap15.4 - (x86-64) (ID: 23121905) * 231219 - openSUSE-SU-2023:0409-1 - Security update for gstreamer-plugins-bad - leap15.5 - (x86-64) (ID: 23121906) * 231220 - SUSE-RU-2023:4913-1 - Recommended update for xscreensaver - leap15.4 - (x86-64) (ID: 23122001) * 231220 - SUSE-RU-2023:4913-1 - Recommended update for xscreensaver - leap15.5 - (x86-64) (ID: 23122002) * 231220 - SUSE-RU-2023:4916-1 - Recommended update for lvm2 - leap15.4 - (x86-64) (ID: 23122003) * 231220 - SUSE-RU-2023:4937-1 - Recommended update for sg3_utils - leap15.4 - (x86-64) (ID: 23122004) * 231220 - SUSE-RU-2023:4937-1 - Recommended update for sg3_utils - leap15.5 - (x86-64) (ID: 23122005) * 231220 - SUSE-SU-2023:4902-1 - Security update for openssh - leap15.4 - (x86-64) (ID: 23122006) * 231220 - SUSE-SU-2023:4902-1 - Security update for openssh - leap15.5 - (x86-64) (ID: 23122007) * 231220 - SUSE-SU-2023:4909-1 - Security update for python-aiohttp - leap15.4 - (x86-64) (ID: 23122008) * 231220 - SUSE-SU-2023:4909-1 - Security update for python-aiohttp - leap15.5 - (x86-64) (ID: 23122009) * 231220 - SUSE-SU-2023:4910-1 - Security update for avahi - leap15.4 - (x86-64) (ID: 23122010) * 231220 - SUSE-SU-2023:4920-1 - Security update for ghostscript - leap15.4 - (x86-64) (ID: 23122011) * 231220 - SUSE-SU-2023:4920-1 - Security update for ghostscript - leap15.5 - (x86-64) (ID: 23122012) * 231220 - SUSE-SU-2023:4925-1 - Security update for xorg-x11-server - leap15.5 - (x86-64) (ID: 23122013) * 231220 - SUSE-SU-2023:4926-1 - Security update for xwayland - leap15.4 - (x86-64) (ID: 23122014) * 231220 - SUSE-SU-2023:4930-1 - Security update for go1.20-openssl - leap15.4 - (x86-64) (ID: 23122015) * 231220 - SUSE-SU-2023:4930-1 - Security update for go1.20-openssl - leap15.5 - (x86-64) (ID: 23122016) * 231220 - SUSE-SU-2023:4931-1 - Security update for go1.21-openssl - leap15.4 - (x86-64) (ID: 23122017) * 231220 - SUSE-SU-2023:4931-1 - Security update for go1.21-openssl - leap15.5 - (x86-64) (ID: 23122018) * 231220 - SUSE-SU-2023:4932-1 - Security update for libreoffice - leap15.4 - (x86-64) (ID: 23122019) * 231220 - SUSE-SU-2023:4932-1 - Security update for libreoffice - leap15.5 - (x86-64) (ID: 23122020) * 231220 - SUSE-SU-2023:4933-1 - Security update for xwayland - leap15.5 - (x86-64) (ID: 23122021) * 231220 - SUSE-SU-2023:4934-1 - Security update for xorg-x11-server - leap15.4 - (x86-64) (ID: 23122022) * 231220 - SUSE-SU-2023:4936-1 - Security update for rootlesskit - leap15.4 - (x86-64) (ID: 23122023) * 231220 - SUSE-SU-2023:4936-1 - Security update for rootlesskit - leap15.5 - (x86-64) (ID: 23122024) Published Site Version: * Patches for openSUSE Leap 15, version 4. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Dec 22 07:17:18 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 22 Dec 2023 09:17:18 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2023-12-22 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5057475 Microsoft Edge Stable Build 120.0.2210.91 Available * 5057477 Microsoft Edge Stable Build 120.0.2210.91 Available (x64) * 5057342 Microsoft Edge Extended Stable Build 120.0.2210.91 Available (x64) * 5057340 Microsoft Edge Extended Stable Build 120.0.2210.91 Available Modified * 5057336 Microsoft Edge Extended Stable Build 120.0.2210.89 Available (Superseded) * 5057338 Microsoft Edge Extended Stable Build 120.0.2210.89 Available (x64) (Superseded) * 5057471 Microsoft Edge Stable Build 120.0.2210.89 Available (Superseded) 5057473 Microsoft Edge Stable Build 120.0.2210.89 Available (x64) (Superseded) Reason for Update: * New update for Edge. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2066 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Dec 22 07:32:24 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 22 Dec 2023 09:32:24 -0600 Subject: [BESAdmin-Announcements] BigFix Compliance Updated DISA STIG Checklist for RHEL 8, published 2023-12-22 Message-ID: *Product:* BigFix Compliance *Title:* Updated DISA STIG Checklist for RHEL 8 to support a more recent version of the benchmark. *Security Benchmark:* DISA STIG Checklist for RHEL 8 Benchmark, V1,R12 *Published Sites:* DISA STIG Checklist for RHEL 8, site version 14 (The site version is provided for air-gap customers.) *Details:* - Both analysis and remediation checks are included - Some of the checks allow you to use the parameterized setting to enable customization for a compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. - Modified the site relevance to target only native (BigFix Agent) based computers to avoid execution on an endpoint without an agent. *Actions to take:* - To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9.2 and later. - If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/10.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: - *BigFix Forum:* https://forum.bigfix.com/c/release-announcements/compliance - *BigFix Compliance SCM Checklists:* https://bigfix-wiki.hcltechsw.com/wikis/home?lang=en-us#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! ? The BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Dec 22 08:23:39 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 22 Dec 2023 10:23:39 -0600 Subject: [BESAdmin-Announcements] Content Release: Patches for Mac published 2023-12-22 Message-ID: Content in Patches for Mac OS X has been modified. New Fixlets: UPDATE Safari 17.2.1 - macOS Monterey (12.0 Client) (ID: 98140866) UPDATE Safari 17.2.1 - macOS Ventura (13.0 Client) (ID: 98140867) UPDATE_ macOS Sonoma 14.2.1 Available via Nudge (ID: 14100002) UPDATE macOS Sonoma 14.2.1 Available (ID: 14000003) UPDATE macOS Sonoma 14.2.1 Available for Apple Silicon (ARM64) (ID: 14000004) Published site version: Patches for Mac OS X, version 568. Reasons for Update: A newer version of macOS Sonoma,Safari for Monterey and Vnetura has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Dec 26 07:24:51 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 26 Dec 2023 09:24:51 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2023-12-16 Message-ID: BigFix has modified content in the Updates for Windows Applications site. Modified * 9101450 Adobe Acrobat 2023.008.20421 Available - Adobe Acrobat - Continuous Track Reason for Update: * updated Relevance for Adobe. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2067 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Dec 27 03:29:54 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 27 Dec 2023 06:29:54 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Message-ID: New content have been added to the Patches for Amazon Linux 2 site. New Fixlets: * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230761) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230762) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230763) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230764) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230765) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220230766) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230767) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230768) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230769) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230770) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230771) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230772) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230773) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230774) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230775) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230776) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230777) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230778) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230779) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230780) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230781) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220230782) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230783) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230784) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230785) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230786) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230787) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230788) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230789) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230790) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230791) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230792) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230793) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230794) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230795) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230796) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230797) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220230798) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230799) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230800) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230801) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230802) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230803) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230804) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230805) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230806) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230807) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230808) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230809) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230810) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230811) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230812) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230813) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220230814) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230815) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230816) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230817) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230818) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230819) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230820) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230821) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230822) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230823) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230824) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230825) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230826) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230827) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230828) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230829) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220230830) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230831) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230832) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230833) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230834) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230835) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230836) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230837) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230838) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230839) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230840) Published Site Version: * Patches for Amazon Linux 2, version 111. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Wed Dec 27 03:31:50 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 27 Dec 2023 06:31:50 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Graviton Message-ID: New content have been added to the Patches for Amazon Linux 2 Graviton site. New Fixlets: * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230761) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230762) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230763) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230764) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230765) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220230766) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230767) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230768) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230769) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230770) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230771) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230772) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230773) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230774) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230775) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230776) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230777) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230778) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230779) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230780) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230781) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220230782) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230783) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230784) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230785) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230786) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230787) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230788) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230789) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230790) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230791) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230792) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230793) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230794) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230795) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230796) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230797) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220230798) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230799) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230800) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230801) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230802) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230803) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230804) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230805) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230806) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230807) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230808) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230809) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230810) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230811) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230812) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230813) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220230814) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230815) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230816) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230817) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230818) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230819) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230820) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230821) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230822) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230823) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230824) Published Site Version: * Patches for Amazon Linux 2 Graviton, version 37. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Wed Dec 27 03:32:23 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 27 Dec 2023 06:32:23 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Raspbian 11 Message-ID: New content have been added to the Patches for Raspbian 11 site. New Fixlets: * Unspecified - Openssh-Client - Raspbian 11 (armhf) (ID: 23122301) Published Site Version: * Patches for Raspbian 11, version 25. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Wed Dec 27 03:32:54 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 27 Dec 2023 06:32:54 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 11 Message-ID: New content have been added to the Patches for Debian 11 site. New Fixlets: * Unspecified - Openssh-Client - Debian 11 (amd64) (ID: 23122301) * DSA-5582-1 - Thunderbird Security Update - Debian 11 (amd64) (ID: 55820101) * DSA-5584-1 - Bluez Security Update - Debian 11 (amd64) (ID: 55840101) * DSA-5585-1 - Chromium Security Update - Debian 11 (amd64) (ID: 55850101) * DSA-5586-1 - Openssh Security Update - Debian 11 (amd64) (ID: 55860101) * DSA-5587-1 - Curl Security Update - Debian 11 (amd64) (ID: 55870101) * DSA-5588-1 - Putty Security Update - Debian 11 (amd64) (ID: 55880101) Published Site Version: * Patches for Debian 11, version 96. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Wed Dec 27 03:33:05 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 27 Dec 2023 06:33:05 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 12 Message-ID: New content have been added to the Patches for Debian 12 site. New Fixlets: * Unspecified - Openssh-Client - Debian 12 (amd64) (ID: 23122301) * DSA-5582-1 - Thunderbird Security Update - Debian 12 (amd64) (ID: 55820101) * DSA-5583-1 - Gst-Plugins-Bad1.0 Security Update - Debian 12 (amd64) (ID: 55830101) * DSA-5584-1 - Bluez Security Update - Debian 12 (amd64) (ID: 55840101) * DSA-5585-1 - Chromium Security Update - Debian 12 (amd64) (ID: 55850101) * DSA-5586-1 - Openssh Security Update - Debian 12 (amd64) (ID: 55860101) * DSA-5587-1 - Curl Security Update - Debian 12 (amd64) (ID: 55870101) * DSA-5588-1 - Putty Security Update - Debian 12 (amd64) (ID: 55880101) Published Site Version: * Patches for Debian 12, version 4. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Wed Dec 27 03:35:46 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 27 Dec 2023 06:35:46 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Rocky Linux 8 Message-ID: New content have been added to the Patches for Rocky Linux 8 site. New Fixlets: * 2312101 - Package Rocky-Release-8.9-1.8.El8.Noarch.Rpm is Available - RockyLinux 8 noarch (ID: 23121011) Published Site Version: * Patches for Rocky Linux 8, version 31. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Wed Dec 27 03:37:21 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 27 Dec 2023 06:37:21 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Rocky Linux 9 Message-ID: New content have been added to the Patches for Rocky Linux 9 site. New Fixlets: * 2312101 - Package Rocky-Release-9.3-1.2.El9.Noarch.Rpm is Available - RockyLinux 9 noarch (ID: 23121011) Published Site Version: * Patches for Rocky Linux 9, version 21. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Wed Dec 27 03:38:11 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 27 Dec 2023 06:38:11 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for openSUSE Leap 15 Message-ID: New content have been added to the Patches for openSUSE Leap 15 site. New Fixlets: * 231221 - SUSE-RU-2023:4954-1 - Recommended update for xf86-video-intel - leap15.5 - (x86-64) (ID: 23122101) * 231221 - SUSE-SU-2023:4957-1 - Security update for libcryptopp - leap15.4 - (x86-64) (ID: 23122102) * 231222 - SUSE-RU-2023:4073-3 - Recommended update for rpm - leap15.4 - (x86-64) (ID: 23122201) * 231222 - SUSE-RU-2023:4073-3 - Recommended update for rpm - leap15.5 - (x86-64) (ID: 23122202) * 231222 - SUSE-RU-2023:4962-1 - Recommended update for curl - leap15.4 - (x86-64) (ID: 23122203) * 231222 - SUSE-RU-2023:4962-1 - Recommended update for curl - leap15.5 - (x86-64) (ID: 23122204) * 231222 - SUSE-SU-2023:4949-1 - Security update for xorg-x11-server - leap15.4 - (x86-64) (ID: 23122205) * 231222 - SUSE-SU-2023:4958-1 - Security update for tinyxml - leap15.4 - (x86-64) (ID: 23122206) * 231222 - SUSE-SU-2023:4958-1 - Security update for tinyxml - leap15.5 - (x86-64) (ID: 23122207) * 231222 - SUSE-SU-2023:4965-1 - Security update for ppp - leap15.4 - (x86-64) (ID: 23122208) * 231222 - SUSE-SU-2023:4965-1 - Security update for ppp - leap15.5 - (x86-64) (ID: 23122209) * 231225 - SUSE-RU-2023:4970-1 - Recommended update for icu73_2 - leap15.4 - (x86-64) (ID: 23122501) * 231225 - SUSE-RU-2023:4970-1 - Recommended update for icu73_2 - leap15.5 - (x86-64) (ID: 23122502) * 231225 - SUSE-SU-2023:4968-1 - Security update for jbigkit - leap15.4 - (x86-64) (ID: 23122503) * 231225 - SUSE-SU-2023:4968-1 - Security update for jbigkit - leap15.5 - (x86-64) (ID: 23122504) Published Site Version: * Patches for openSUSE Leap 15, version 5. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Wed Dec 27 14:27:56 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 27 Dec 2023 16:27:56 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2023-12-27 Message-ID: Site Name: Updates for Windows Applications Extended Site Version: 107 Release Date: 2023-12-22 Total New Fixlets: 43 Total Updated Fixlets: 15 Total Fixlets in Site: 205 New Fixlets: 22200101 Anaconda v2023.09-0 (ANACONDA3) 2300201 CPUID HWMonitor v1.52 (CPUID) 23800101 Qalculate v4.9.0 (QALCULATE) 24200101 TablePlus v5.7.1 (TABLEPLUS) 26500101 AOMEI Partition Assistant v10.2.1 (AOMEI) 26500201 AOMEI Backupper v7.3.3.0 (AOMEI) 27600101 Key Manager v1.15.0.460 (ATNSOFT) 27600201 Key Remapper v1.13.0.480 (ATNSOFT) 27600301 Text Paster v1.12.0.250 (ATNSOFT) 28500101 AxCrypt v2.1.1647.0 (AXCRYPT) 37900101 Spike v3.8.0 (CHATFLOW) 38100101 ChatZilla v0.9.92 (CHATZILLA) 39800101 File Converter (64 bit) v1.2.3 (ADRIENALLARD) 41300101 FutureRestore GUI v1.98.3 (COOCOOFROGGY) 41600101 ClipCC v3.1.4 (CLIPTEAM) 41900101 Clipto v7.2.17 (CLIPTOTEAM) 42200101 Araxis Merge v70.30.5954 (ARAXIS) 42800101 Log Parser v2.2.10 (LOGPARSER) 43400201 aleph v0.7.1 (CHEZHE) 46500101 CloneSpy v3.43 (CLONESPY) 46800101 Bandizip v7.32 (BANDISOFT) 48200501 Process Lasso v12.4.4.20 (BITSUM) 51400201 Clockify (EXE) v2.0.2 (CLOCKIFY) 51600201 Donkey v23.3.20.0 (COAS) 52100101 TeraCopy v3.17 (CODESECTOR) 52200101 Borderless Gaming v9.5.6 (CODEUSA) 55000101 HeidiSQL v12.6.0.6765 (HEIDISQL) 55500101 Nitro PDF Pro (MSI) v14.18.1.41 (NITRO) 5604001 Microsoft Azure PowerShell (MSI) v11.1.0.38060 (MICROSOFT) 56500101 Revo Uninstaller v2.4.5 (REVOUNINSTALLER) 57000101 UniPDF v1.3.5 (UNIPDF) 58300101 Kinovea v0.9.5 (KINOVEA) 59600101 Moonlight Game Streaming Client v5.0.1.0 (MOONLIGHT) 59700101 Epic Games Launcher (MSI) v1.3.93.0 (EPICGAMES) 59800101 MakeMKV v1.17.5 (GUINPINSOFT) 59900101 Intel Driver && Support Assistant v23.4.39.9 (INTELDRIVER) 60000101 SugarSync v4.1.3.2 (KEEPITSAFE) 60200101 Unified Remote v3.13.0 (UNIFIEDREMOTE) 60300101 kdenlive v23.08.4 (KDE) 60400201 WizTree v4.16 (ANTIBODYSOFTWARE) 60500101 Mp3tag v3.23.0.0 (MP3TAG) 7100601 Oracle Java(TM) SE Development Kit 21 v21.0.1.0 (ORACLE) 900801 Amazon Kindle v2.3.0.70673 (AMAZON) Updated Fixlets: 11600301 XnViewMP v1.6.3.0 (XNSOFT) 11800201 Zoom Outlook Plugin v5.17.0 (ZOOM) 19300101 DBeaver v23.3.0.0 (DBEAVER) 28600101 balena-cli v17.4.9.0 (BALENA) 43900101 Uninstall Tool v3.7.3 (CRYSTALIDEASOFTWARE) 4900101 TreeSize Free v4.7.1 (JAMSOFTWARE) 50300101 mdview v3.0.2 (C3ER) 50800101 CBackup v3.4.0.0 (CBACKUP) 53800201 spacedesk Windows DRIVER v2.1.03.0 (DATRONICSOFT) 5603601 Windows Defender Virus Definitions v1.403.810.0 (MICROSOFT) 5800301 Mozilla Thunderbird (x64 en-US) v115.6.0 (MOZILLA) 58700101 Speedify v14.4.0.11777 (SPEEDIFY) 7000101 Opera v106.0.4998.16 (OPERA) 9600101 TeamViewer v15.49.2 (TEAMVIEWER) 9600201 TeamViewer v15.49.2 (TEAMVIEWER) -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Dec 28 07:49:54 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 28 Dec 2023 09:49:54 -0600 Subject: [BESAdmin-Announcements] Content Release: ESU PAtching Add-On for RHEL 8 published 2023-12-28 Message-ID: Content in the Patches for RHEL 8 Extended Support site has been added: RHSA-2023:7872 Red Hat Security Advisory: gstreamer1-plugins-bad-free security update - Red Hat Enterprise Linux 8.6 EUS (x64) Reason for Update: Red Hat released new EUS content. Actions to Take: None Published site version: Patches for RHEL 8 Extended Support, version 102 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Dec 28 07:54:17 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 28 Dec 2023 09:54:17 -0600 Subject: [BESAdmin-Announcements] BigFix Compliance: New CIS Checklist for Solaris 11.1 published 2023-12-26 Message-ID: *Product:* BigFix Compliance *Title:* New CIS Checklist for Solaris 11.1 *Security Benchmark:* CIS_Oracle_Solaris_11.1_Benchmark_v1.0.0 *Published Sites:* CIS Checklist for Solaris 11.1, site version 1 (The site version is provided for air-gap customers.) *Details:* - Both analysis and remediation checks are included - Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. *Actions to take:* - To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9.5 and later. - If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/10.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=en-us#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Dec 29 03:24:54 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 29 Dec 2023 06:24:54 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Message-ID: New content have been added to the Patches for Amazon Linux 2 site. New Fixlets: * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230841) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230842) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230843) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230844) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230845) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220230846) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230847) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230848) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230849) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230850) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230851) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230852) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230853) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230854) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230855) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230856) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230857) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230858) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230859) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230860) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230861) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220230862) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230863) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230864) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230865) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230866) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230867) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230868) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230869) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230870) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230871) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230872) Published Site Version: * Patches for Amazon Linux 2, version 112. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Dec 29 03:26:31 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 29 Dec 2023 06:26:31 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Graviton Message-ID: New content have been added to the Patches for Amazon Linux 2 Graviton site. New Fixlets: * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230825) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230826) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230827) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230828) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230829) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220230830) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230831) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230832) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230833) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230834) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230835) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230836) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230837) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230838) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230839) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230840) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230841) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230842) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230843) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230844) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230845) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220230846) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230847) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230848) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230849) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230850) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230851) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230852) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230853) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230854) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230855) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230856) Published Site Version: * Patches for Amazon Linux 2 Graviton, version 38. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Dec 29 03:28:08 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 29 Dec 2023 06:28:08 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Raspbian 10 Message-ID: New content have been added to the Patches for Raspbian 10 site. New Fixlets: * Unspecified - Openssh-Client - Raspbian 10 (armhf) (ID: 23122701) * Unspecified - Ssh - Raspbian 10 (all) (ID: 23122702) Published Site Version: * Patches for Raspbian 10, version 100. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Dec 29 03:28:19 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 29 Dec 2023 06:28:19 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 12 Message-ID: New content have been added to the Patches for Debian 12 site. New Fixlets: * DSA-5589-1 - Nodejs Security Update - Debian 12 (amd64) (ID: 55890101) Published Site Version: * Patches for Debian 12, version 5. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Dec 29 07:55:21 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 29 Dec 2023 09:55:21 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2023-12-29 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5057344 Zoom 5.17.1.28914 Available * 5057479 Zoom (x64) 5.17.1.28914 Available Modified : * 5057334 Zoom 5.17.0.28375 Available (Superseded) * 5057469 Zoom (x64) 5.17.0.28375 Available (Superseded) Reason for Update: * updated Relevance for Zoom. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2068 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Dec 29 08:40:20 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 29 Dec 2023 10:40:20 -0600 Subject: [BESAdmin-Announcements] Bigfix Compliance: Updated DISA STIG Checklist for RHEL 7; CentOS Linux 7 published 2020-12-24 Message-ID: *Product:* BigFix Compliance *Title:* Updated DISA STIG Checklist for RHEL 7 *Security Benchmark:* RHEL 7 STIG Version 3, Release 13 *Published Sites:* DISA STIG Checklist for RHEL 7, site version 36 (The site version is provided for air-gap customers.) *Details:* ? Support for the latest version of DISA benchmark V3R13 *Actions to take:* - To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9.2 and later. - If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/10.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: - *BigFix Forum:* https://forum.bigfix.com/c/release-announcements/compliance - *BigFix Compliance SCM Checklists:* https://bigfix-wiki.hcltechsw.com/wikis/home?lang=en-us#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! ? The BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Dec 29 09:54:27 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 29 Dec 2023 11:54:27 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applicaitons Extended published 2023-12-29 Message-ID: Site Name: Updates for Windows Applications Extended Site Version: 108 Release Date: 2023-12-29 Total New Fixlets: 1 Total Updated Fixlets: 21 Total Fixlets in Site: 267 New Fixlets: 16900201 Duo Desktop v6.2.0.0 (DUO) Updated Fixlets: 1200501 OpenOffice v4.1.15 (APACHE) 12100101 HandBrake v1.7.2 (HANDBRAKE) 1500101 Sourcetree v3.4.16 (ATLASSIAN) 1800101 Bandicam v7.0.2.2138 (BANDICAM) 1800201 Bandicut v3.8.0.825 (BANDICAM) 19300101 DBeaver v23.3.1.0 (DBEAVER) 26500101 AOMEI Partition Assistant v10.2.2 (AOMEI) 2700101 Remote Desktop Manager Enterprise v2023.3.35.0 (DEVOLUTIONS) 2700201 Remote Desktop Manager Free v2023.3.35.0 (DEVOLUTIONS) 4000101 GoodSync v12.5.1.1 (GOODSYNC) 45400101 Plottr v2023.12.20 (CAMERONSUTTER) 48200501 Process Lasso v12.4.5.8 (BITSUM) 53100101 ADB AppControl v1.8.3.1 (CYBERCAT) 53800101 spacedesk Windows VIEWER v0.9.4400.0 (DATRONICSOFT) 53800201 spacedesk Windows DRIVER v2.1.06.0 (DATRONICSOFT) 54300101 Dolt v1.30.2 (DOLTHUB) 5603601 Windows Defender Virus Definitions v1.403.1306.0 (MICROSOFT) 59400101 Syncovery v10.9.1 (SYNCOVERY) 7000101 Opera v106.0.4998.19 (OPERA) 8900101 Slack v4.36.136.0 (SLACK) 6000101 NAPS2 v7.2.2 - Windows -------------- next part -------------- An HTML attachment was scrubbed... URL: