From besadmin-announcements at bigmail.bigfix.com Wed Nov 1 08:54:32 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 1 Nov 2023 10:54:32 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications published 2023-11-01 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Zoom 5.16.6 (24664) Available - Mac OS X (ID: 51000090) Published site version: Updates for Mac Applications, version 607. Reasons for Update: A newer version of zoom has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Nov 2 07:30:25 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 2 Nov 2023 09:30:25 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2023-11-02 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 14011494 Google Chrome 119.0.6045.106 Available * 5057359 Skype 8.107.0.215 Available Modified * 14011492 Google Chrome 118.0.5993.118 Available (Superseded) * 5057321 Skype 8.106.0.212 Available (Superseded) Reason for Update: * New update for Chrome and Skype. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2041 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Nov 2 08:56:29 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 2 Nov 2023 10:56:29 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2023-11-02 Message-ID: Content in the Patches for Windows site has been modified New: * Major [ID:500247101] 5002471: Security Update for Microsoft SharePoint Server 2019 Language Pack - SharePoint Server 2019 - KB5002471 (x64) Reason for Update: * New update for sharepoint from Microsoft. Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4289 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Nov 2 09:06:16 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 2 Nov 2023 11:06:16 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated DISA STIG Checklist for Microsoft Edge, published 2023-11-02 Message-ID: *Product:* BigFix Compliance *Title:* Updated DISA STIG Checklist for Microsoft Edge. *Security Benchmark:* Microsoft Edge STIG SCAP Benchmark V1R7. *Published Sites:* DISA STIG Checklist for Microsoft Edge, site version 5. (The site version is provided for air-gap customers.) *Details:* - Both analysis and remediation checks are included - Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. *Actions to take:* - To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using BigFix version 9.2 and later. - If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/10.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: - BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance - BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=enus#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! * -- The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Nov 2 09:17:54 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 2 Nov 2023 11:17:54 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2023-11-02 Message-ID: BigFix has modified content in the Updates for Windows Applications Extended site, which is available to Lifecycle and Compliance customers. ## Modified Items: - 7-Zip (EXE) v23.01 (7zip) - 7-Zip (MSI) v23.01 (7zip) - Celestia (EXE) v1.6.4 (Celestia) - Dell Command | Update v5.1.0 (Dell) - Dolt v1.22.0 (Dolthub) - EFF Certbot v2.7.4 (Eff) - GoodSync v12.4.3.3 (Goodsync) - Google Drive v83.0.2.0 (Google) - Microsoft Power BI Desktop v2.122.1066.0 (Microsoft) - Microsoft Power BI Desktop v2.122.1066.0 (Microsoft) - Microsoft Visual Studio Code x64 v1.84.0 (Microsoft) - OpenOffice v4.1.14 (Apache) - PowerToys v0.75.1 (Microsoft) - R for Windows v4.3.2 (Rforwindows) - Remote Desktop Manager Enterprise v2023.3.20.0 (Devolutions) - Remote Desktop Manager Free v2023.3.20.0 (Devolutions) - Tailscale v1.50.1 (Tailscale) - TreeSize Free v4.7.1 (Jamsoftware) - VLC v3.0.20 (Videolan) - Windows Defender Virus Definitions v1.399.1714.0 (Microsoft) ## All Items: - 3CXPhone for Windows v16.3.0.264 (3cx) - 3D XML Player v19.13.17311 (3dxmlplayer) - 7-Zip (EXE) v23.01 (7zip) - 7-Zip (MSI) v23.01 (7zip) - 8x8 Work v8.7.2.3 (8x8) - AAS WorldWide Telescope v6.1.2 (Aas) - ActivityWatch v0.12.2 (Activitywatch) - ADB AppControl v1.8.3 (Cybercat) - Adobe Digital Editions v4.5.12 (Adobe) - Adobe DNG Converter v16.0 (Adobe) - Advanced Renamer v3.89 (Advancedrenamer) - AirServer v5.6.3 (Airserver) - Allway Sync v22.0.1 (Allwaysync) - Amazon Corretto (x64) v11.0.21.9 (Amazon) - Amazon Corretto (x64) v17.0.9.8 (Amazon) - Amazon Corretto 8 (x64) v1.8.0.392 (Amazon) - Amazon Corretto JRE 8 (x64) v1.8.0.392 (Amazon) - Angry IP Scanner v3.9.1 (Angryziber) - AnyDesk (EXE) v8.0.4 (Anydesk) - AnyDesk MSI (MSI) v8.0.4 (Anydesk) - Apache Tomcat 10 v10.1.15 (Apache) - Apache Tomcat 8 v8.5.95 (Apache) - Apache Tomcat 9 v9.0.82 (Apache) - AppCheck v2.5.57.2 (Checkmal) - Argus Monitor v7.0.2.2706 (Argotronic) - Audacity v3.3.3 (Audacity) - AuthPass v1.9.9 (Authpass) - Auto Dark Mode v10.4.1.1 (Armin2208) - Auto Start Confirm v1.1.8368.36236 (Christiangalla) - AutomatedLab v5.49.21 (Automatedlab) - Axure RP v10.0.0.3905 (Axurerp) - Azure Data Studio v1.46.1 (Microsoft) - Backup and Sync from Google v3.56.3802.7766 (Google) - balena-cli v17.2.2.0 (Balena) - Bandicam v7.0.0.2117 (Bandicam) - Bandicut v3.7.0.762 (Bandicam) - Beeftext v16.0 (Beeftext) - Beyond Compare v4.4.7 (Beyondcompare) - blobsaver v3.6.0 (Airsquared) - BlueJeans v2.45.37 (Bluejeans) - Camtasia v23.3.2.49471 (Techsmith) - CBackup v3.4.0.0 (Cbackup) - CCom v1.5.0 (Chillibits) - Celestia (EXE) v1.6.4 (Celestia) - Cent Browser v5.0.1002.354 (Centstudio) - Certify The Web v6.0.12 (Certifytheweb) - Chocolatey GUI v2.1.0.0 (Chocolatey) - Cisco Jabber v14.2.0.58008 (Cisco) - Citrix Receiver v14.12.0 (Citrix) - CLAN v7.83.00 (Cmu) - Clink v1.5.12 (Chrisant996) - Cockatrice v2.8.0 (Cockatrice) - Compose Generator v1.9.0 (Chillibits) - Connectify v23.0.1.40175 (Connectify) - Core Temp v1.18.0.0 (Alcpu) - CPUID CPU-Z v2.08 (Cpuid) - CrystalDiskMark v8.0.4 (Crystaldewworld) - CutePDF Writer v4.0.1 (Cutepdf) - Cyberduck v8.7.0.40629 (Iterategmbh) - Cyotek CopyTools v1.4.5.215 (Cyotek) - Cyotek Spriter v1.9.0.247 (Cyotek) - Cyotek WebCopy v1.9.1.872 (Cyotek) - DB Browser for SQLite v3.12.2 (Dbbrowserforsqlite) - DBeaver v23.2.3.0 (Dbeaver) - Dell Command | Update v5.1.0 (Dell) - Deskfiler v1.2.6 (Deskfiler) - Docker Desktop v4.25.0 (Docker) - Dolt v1.22.0 (Dolthub) - Duo Authentication for Epic v1.2.0.95 (Duo) - Duo Device Health v5.5.0 (Duo) - DuoConnect v2.0.4 (Duo) - dupeGuru v4.3.1 (Dupeguru) - Eclipse Temurin JDK with Hotspot v11.0.21.9 (Adoptopenjdk) - Eclipse Temurin JDK with Hotspot v16.0.2.7 (Adoptopenjdk) - Eclipse Temurin JDK with Hotspot v17.0.9.9 (Adoptopenjdk) - Eclipse Temurin JDK with Hotspot v8.0.392.8 (Adoptopenjdk) - Eclipse Temurin JRE with Hotspot v11.0.21.9 (Adoptopenjdk) - Eclipse Temurin JRE with Hotspot v8.0.392.8 (Adoptopenjdk) - EFF Certbot v2.7.4 (Eff) - Evernote v10.64.3 (Evernote) - Everything v1.4.1.1024 (Voidtools) - Foxit PDF Reader v2023.2.0.21408 (Foxit) - Fundels v3.0.10 (Cartamundidigital) - GIMP v2.10.34 (Gimp) - Git v2.42.0 (Git) - GlassWire v3.3.522 (Glasswire) - Go Programming Language v1.21.3 (Go) - GoodSync v12.4.3.3 (Goodsync) - Google Drive v83.0.2.0 (Google) - GoTo Machine v4.3.2 (Gotomeeting) - HandBrake v1.6.1 (Handbrake) - HLAE v2.151.0 (Advancedfx) - Hourglass v1.15.0 (Dziemborowicz) - Huddle v4.4.10.0 (Huddle) - iCloud v7.21.0.23 (Apple) - IconViewer v3.02 (Iconviewer) - ImgBurn v2.5.8.0 (Imgburn) - Inkscape v1.3 (Inkscape) - Jabra Direct v6.11.28601.0 (Jabra) - Jira StopWatch v2.3.0 (Carstengehling) - Juju v3.2.3 (Canonical) - KeePass v2.55 (Keepass) - Koodo Reader v1.5.9 (Appbytroye) - Krita v5.2.0 (Krita) - LastPass v4.123.0.133 (Lastpass) - Lepton v1.10.0 (Cosmox) - LibreOffice v7.6.2 (Libreoffice) - Logbert v1.6.3.2 (Couchcoding) - LogMeIn Hamachi v2.3.0.78 (Logmein) - mdview v3.0.1 (C3er) - Meazure v4.0.0 (Cthingsoftware) - Meld v3.22.0 (Gnome) - Microsoft Power BI Desktop v2.122.1066.0 (Microsoft) - Microsoft Power BI Desktop v2.122.1066.0 (Microsoft) - Microsoft Visual C++ 2015 Redistributable (x64) v14.36.32532.0 (Microsoft) - Microsoft Visual C++ 2015 Redistributable (x86) v14.36.32532.0 (Microsoft) - Microsoft Visual Studio Code x32 v1.83.1 (Microsoft) - Microsoft Visual Studio Code x64 v1.84.0 (Microsoft) - MongoDB Compass v1.40.4.0 (Mongodb) - Mozilla Thunderbird (x64 en-US) v115.4.1 (Mozilla) - mRemoteNG v1.76.20 (Mremoteng) - Mumble v1.4.287 (Mumble) - MySQL Workbench v8.0.34 (Oracle) - NAPS2 v7.1.2 (Naps2) - NewsLeecher v7.0 (Crystalartsoftware) - Nextcloud v3.8.2 (Nextcloud) - nGlide v2.10 (Zeus) - Node.js v20.9.0 (Nodejs) - Notepanda v0.1.4 (Chungzh) - NVM for Windows v1.1.11 (Coreybutler) - OBS Studio v29.1.3 (Obs) - OpenOffice v4.1.14 (Apache) - OpenShot v3.1.1 (Openshot) - Opera v104.0.4944.36 (Opera) - Oracle Java(TM) SE Development Kit 17 v17.0.9.0 (Oracle) - Oracle Java(TM) SE Development Kit 19 v19.0.2.0 (Oracle) - Oracle VM VirtualBox v7.0.12 (Oracle) - paint.net v5.0.11 (Dotpdn) - PDF-Over v4.4.5 (A_sit) - PDF24 Creator v11.14.0 (Pdf24tools) - PeaZip v9.5.0 (Peazip) - PhraseExpress v16.2.20 (Bartelsmedia) - Pidgin v2.14.12 (Pidgin) - Plantronics Hub Software v3.25.54065.37203 (Poly) - Plottr v2023.7.21 (Cameronsutter) - Podman v4.6.2 (Podman_project) - PowerArchiver v21.00.18 (Conexware) - PowerShell v7.3.9 (Microsoft) - PowerToys v0.75.1 (Microsoft) - PuTTY 32-bit v0.79.0.0 (Putty) - PuTTY 64-bit v0.79.0.0 (Putty) - Python v3.12.0 (Python) - R for Windows v4.3.2 (Rforwindows) - RecentX v5.0.26.0 (Conceptworldcorporation) - Reflector v4.1.0 (Squirrels) - Remote Desktop Manager Enterprise v2023.3.20.0 (Devolutions) - Remote Desktop Manager Free v2023.3.20.0 (Devolutions) - RenderDoc v1.29.0 (Baldurkarlsson) - Royal TS v7.0.51019.0 (Royalapps) - Sandboxie Classic v5.66.4 (Sandboxie) - Sandboxie Plus v1.11.4 (Sandboxie) - Screenpresso v2.1.15.0 (Screenpresso) - SeaMonkey v2.53.17 (Mozilla) - SecureZIP for Windows v14.50.0030 (Pkware) - Semanta Modeler v6.7.3.5307 (Coas) - Seq v8.3.10219.0 (Datalust) - ShareX v15.0.0 (Sharex) - Slack v4.35.121.0 (Slack) - SoundCheck v2.1 (Passmark) - Sourcetree v3.4.15 (Atlassian) - spacedesk Windows DRIVER v1.0.75.0 (Datronicsoft) - spacedesk Windows VIEWER v0.9.4200.0 (Datronicsoft) - Speccy v1.32.0.803 (Piriform) - Speedify v14.2.0.11636 (Speedify) - Spyglass v23.5.1 (Athlabs) - SQL Server Management Studio v19.1 (Microsoft) - Stellar Photo Recovery v11.8.0.1 (Stellar) - Sublime Merge v2091 (Sublimehq) - Sublime Text v4152 (Sublimehq) - SyncBackFree v11.2.5.0 (2brightsparks) - SyncBackPro v11.2.5.0 (2brightsparks) - SyncBackSE v11.2.5.0 (2brightsparks) - Syncovery v10.8.1 (Syncovery) - Tableau Desktop v2023.3.0 (Tableau) - Tableau Reader v2023.3.0 (Tableau) - Tad v0.12.0.1 (Antonycourtney) - Tailscale v1.50.1 (Tailscale) - TeamViewer v15.47.3 (Teamviewer) - TortoiseGit v2.15.0.0 (Tortoise) - TortoiseHg v6.5.1 (Tortoise) - Total Commander v11.01 (Totalcommander) - TreeSize Free v4.7.1 (Jamsoftware) - UltraEdit v30.1.0.23 (Ultraedit) - Uninstall Tool v3.7.3 (Crystalideasoftware) - UniversalForwarder v9.1.1.0 (Splunk) - UsbDk Runtime Libraries v1.0.22 (Daynix) - usbipd-win v3.2.0 (Dorssel) - VLC v3.0.20 (Videolan) - VMware Player v17.5.0 (Vmware) - VMware Remote Console v12.0.4 (Vmware) - VMware Tools less than v11.3.0 installed - Windows (Vmware) - VMware Tools v12.3.5.22544099 (Vmware) - VMware Workstation v17.5.0 (Vmware) - VNC Server v7.7.0 (Realvnc) - VNC Viewer v7.7.0 (Realvnc) - VSCodium (x64) v1.83.1.23285 (Vscodium) - VSCodium (x86) v1.83.1.23285 (Vscodium) - WickrMe v6.0.12 (Wickr) - WickrPro v6.22.3 (Wickr) - Windows Defender Virus Definitions v1.399.1714.0 (Microsoft) - WinMerge v2.16.34 (Winmerge) - WinRAR v6.24.0 (Winrar) - WinSCP v6.1.2 (Winscp) - WinZip 32-bit v26.0.15195 (Winzip) - WinZip v26.0.15195 (Winzip) - Wireshark v4.0.10 (Wireshark) - XnConvert v1.99.0.0 (Xnsoft) - XnView v2.51.5 (Xnsoft) - XnViewMP v1.6.1.0 (Xnsoft) - YACReader v9.13.1 (Yacreader) - Yarn v1.22.19 (Yarn) - Yubico Authenticator v6.3.0 (Yubico) - Zoom Outlook Plugin v5.15.5 (Zoom) - Zotero v6.0.27 (Zotero) ## Reason for Update: - New Software Releases from Vendors ## Actions to Take: - Review new content and deploy as needed. - WickrMe and WickrPro now require manual caching. Their fixlet descriptions will be updated in the future to reflect this. - NOTE: the iCloud download we are using has been pulled from Apple's servers, we will likely remove the content in the future. - NOTE: WinZip has removed direct downloads of their MSI installers. We will switch to the EXE installer that contains the MSIs in the future. - NOTE: Slack has changed their site to say that a version from 2022 is the newest version available. Our content reflects that as well. - NOTE: There is a preview AuditOnly task in the site that relevant if an older version with CVEs is installed. ## Published Site Version: - Updates for Windows Applications Extended, Version: v95 ## Additional Links: - None ? Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Nov 2 11:18:05 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 2 Nov 2023 13:18:05 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications published 2023-11-02 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Google Chrome 119.0.6045.105 Available - Mac OS X (ID: 83000128) Microsoft Office for Mac 2019 - Outlook 16.78.3 Available (ID: 19000356) Skype 8.107.0.215 Available - Mac OS X (ID: 20800058) Published site version: Updates for Mac Applications, version 608. Reasons for Update: A newer version of Chrome,outlook,skype has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Nov 3 05:08:08 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 3 Nov 2023 08:08:08 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Message-ID: New content have been added to the Patches for Amazon Linux 2 site. New Fixlets: * ALAS2-2023-2317 - Python3 Security update - Amazon linux 2 x86_64 (ID: 2323171) * ALAS2-2023-2318 - Squid Security update - Amazon linux 2 x86_64 (ID: 2323181) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230089) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230090) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230091) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230092) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230093) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230094) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230095) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230138) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230139) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230140) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230148) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230149) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230150) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230158) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230159) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230160) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230161) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230162) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230163) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230164) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230165) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230166) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230167) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230168) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230169) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230170) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230171) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230172) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230173) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220230181) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230191) Published Site Version: * Patches for Amazon Linux 2, version 99. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Nov 3 05:09:21 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 3 Nov 2023 08:09:21 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Graviton Message-ID: New content have been added to the Patches for Amazon Linux 2 Graviton site. New Fixlets: * ALAS2-2023-2317 - Python3 Security update - Amazon linux 2 aarch64 (ID: 2323171) * ALAS2-2023-2318 - Squid Security update - Amazon linux 2 aarch64 (ID: 2323181) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230089) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230090) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230091) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230092) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230093) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230094) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230095) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230138) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230139) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230140) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230148) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230149) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230150) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230158) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230159) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230160) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230161) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230162) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230163) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230164) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230165) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230166) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230167) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230168) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230169) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230170) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230171) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230172) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230173) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220230181) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230191) Published Site Version: * Patches for Amazon Linux 2 Graviton, version 25. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Nov 3 05:09:46 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 3 Nov 2023 08:09:46 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2023 Message-ID: New content have been added to the Patches for Amazon Linux 2023 site. New Fixlets: * ALAS2023-2023-402 - Squid Security update - Amazon linux 2023 x86_64 (ID: 320234021) Published Site Version: * Patches for Amazon Linux 2023, version 12. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Nov 3 05:11:39 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 3 Nov 2023 08:11:39 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Raspbian 10 Message-ID: New content have been added to the Patches for Raspbian 10 site. New Fixlets: * Unspecified - Vmdebootstrap - Raspbian 10 (armhf) (ID: 23103101) Published Site Version: * Patches for Raspbian 10, version 92. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Nov 3 05:12:15 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 3 Nov 2023 08:12:15 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 11 Message-ID: New content have been added to the Patches for Debian 11 site. New Fixlets: * DSA-5539-1 - Node-Browserify-Sign Security Update - Debian 11 (amd64) (ID: 55390101) * DSA-5540-1 - Jetty9 Security Update - Debian 11 (amd64) (ID: 55400101) * DSA-5542-1 - Request-Tracker4 Security Update - Debian 11 (amd64) (ID: 55420101) * DSA-5543-1 - Open-Vm-Tools Security Update - Debian 11 (amd64) (ID: 55430101) * DSA-5544-1 - Zookeeper Security Update - Debian 11 (amd64) (ID: 55440101) Published Site Version: * Patches for Debian 11, version 85. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Nov 3 07:28:39 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 3 Nov 2023 09:28:39 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2023-11-03 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5057274 Microsoft Edge Extended Stable Build 118.0.2088.88 Available * 5057276 Microsoft Edge Extended Stable Build 118.0.2088.88 Available (x64) * 5057361 Microsoft Edge Stable Build 119.0.2151.44 Available * 5057363 Microsoft Edge Stable Build 119.0.2151.44 Available (x64) Modified * 5057268 Microsoft Edge Extended Stable Build 118.0.2088.76 Available (Superseded) * 5057270 Microsoft Edge Extended Stable Build 118.0.2088.76 Available (x64) (Superseded) * 5057353 Microsoft Edge Stable Build 118.0.2088.76 Available (Superseded) * 5057355 Microsoft Edge Stable Build 118.0.2088.76 Available (x64) (Superseded) Reason for Update: * New update for Edge. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2042 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Nov 6 09:27:09 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 6 Nov 2023 11:27:09 -0600 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 203-11-06 Message-ID: Content in the Patches for Windows site has been modified Modified : * Major [ID:365102401] Office 2016 Version 16.0.16924.20124 Available - Current Channel - Office 2016 * Major [ID:365102447] Office 2016 Version 16.0.16924.20124 Available - Current Channel - Office 2016 (Update from Local Client Cache) * Major [ID:365102409] Office 2016 Version 16.0.16924.20124 Available for Network Share for Office 2016 - Current Channel - Office 2016 * Major [ID:365102445] Office 2019 Version 16.0.16924.20124 Available - Current Channel - Office 2019 (Update from Local Client Cache) * Major [ID:365102453] Office 2019 Version 16.0.16924.20124 Available - Current Channel - Office 2019 Retail * Major [ID:365102439] Office 2019 Version 16.0.16924.20124 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail * Major [ID:365102443] Office 2021 Version 16.0.16924.20124 Available - Current Channel - Office 2021 (Update from Local Client Cache) * Major [ID:365102459] Office 2021 Version 16.0.16924.20124 Available - Current Channel - Office 2021 Retail * Major [ID:365102433] Office 2021 Version 16.0.16924.20124 Available for Network Share for Office 2021 - Current Channel - Office 2021 Retail * Major [ID:365102455] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (Arabic) * Major [ID:365102421] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (Bulgarian) * Major [ID:365102381] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (Chinese (Simplified)) * Major [ID:365102461] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (Chinese (Traditional)) * Major [ID:365102391] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (Czech) * Major [ID:365102407] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (Danish) * Major [ID:365102379] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (Dutch) * Major [ID:365102419] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (English (United Kingdom)) * Major [ID:365102375] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (English (United States)) * Major [ID:365102387] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (Finnish) * Major [ID:365102405] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (French) * Major [ID:365102383] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (German) * Major [ID:365102399] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (Greek) * Major [ID:365102377] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (Hebrew) * Major [ID:365102435] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (Hindi) * Major [ID:365102385] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (Hungarian) * Major [ID:365102437] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (Indonesian) * Major [ID:365102389] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (Italian) * Major [ID:365102371] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (Japanese) * Major [ID:365102403] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (Korean) * Major [ID:365102373] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (Lithuanian) * Major [ID:365102395] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (Norwegian) * Major [ID:365102397] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (Polish) * Major [ID:365102451] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (Portugese (Portugal)) * Major [ID:365102393] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (Portuguese (Brazilian)) * Major [ID:365102449] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (Russian) * Major [ID:365102441] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (Serbian Latin) * Major [ID:365102413] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (Slovak) * Major [ID:365102457] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (Slovenian) * Major [ID:365102463] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (Spanish (Mexico)) * Major [ID:365102415] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (Spanish) * Major [ID:365102427] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (Swedish) * Major [ID:365102429] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (Thai) * Major [ID:365102425] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (Turkish) * Major [ID:365102417] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (Ukrainian) * Major [ID:365102431] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (Update from Local Client Cache) * Major [ID:365102423] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (Vietnamese) * Major [ID:365102411] Office 365 Version 16.0.16924.20124 Available for Network Share for Office 365 - Current Channel - Office 365 * Major [ID:269654707] 2696547: Manage SMBv1 in Windows and Windows Server - Disable Workaround (Remove SMB v1 completely) - Windows 8.1 / Windows 10 / Windows Server 2012 R2 / Windows Server 2016 - KB2696547 * Major [ID:269654705] 2696547: Manage SMBv1 in Windows and Windows Server - Enable Workaround (Remove SMB v1 completely) - Windows 8.1 / Windows 10 / Windows Server 2012 R2 / Windows Server 2016 - KB2696547 * Major [ID:405453001] 4054530: UPDATE: Microsoft .NET Framework 4.7.2 Available - Windows 7 SP1 / Windows 8.1 / Windows 10 / Windows Server 2008 R2 SP1 / Windows Server 2012 / Windows Server 2012 R2 / Windows Server 2016 * Major [ID:456225105] MS20-JUN: Servicing Stack Update for Windows Server 2016 (1803) - Windows Server 2016 - KB4562251 (x64) * Major [ID:503190403] 5031904: Cumulative Update Preview for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8 - KB5030841 * Major [ID:503190401] 5031904: Cumulative Update Preview for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8 - KB5030841 (x64) * Major [ID:503190405] 5031904: Cumulative Update Preview for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5031816 (x64) * Major [ID:503190501] 5031905: Cumulative Update Preview for .NET Framework 3.5 and 4.8.1 for Windows 11, version 22H2 - Windows 11 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5031817 (x64) * Major [ID:503190407] 5031904: Cumulative Update Preview for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5031816 Reason for Update: * Office updates * New .Net updates * Updated Meta field Actions to Take: * None Published site version: Site Name: Patches for Windows Version:4290 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Nov 6 10:56:34 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 6 Nov 2023 12:56:34 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2023-11-06 Message-ID: BigFix has modified content in the Updates for Windows Applications Extended site, which is available to Lifecycle and Compliance customers. ## Modified Items: - AnyDesk (EXE) v8.0.5 (Anydesk) - AnyDesk MSI (MSI) v8.0.5 (Anydesk) - Audacity v3.4.0 (Audacity) - balena-cli v17.2.3.0 (Balena) - Clink v1.5.13 (Chrisant996) - Cyberduck v8.7.1.40770 (Iterategmbh) - DBeaver v23.2.4.0 (Dbeaver) - Dolt v1.24.1 (Dolthub) - GoodSync v12.4.4.4 (Goodsync) - GoTo Machine v4.4.0 (Gotomeeting) - Jabra Direct v6.12.30302.0 (Jabra) - Koodo Reader v1.6.0 (Appbytroye) - Krita v5.2.1 (Krita) - Remote Desktop Manager Enterprise v2023.3.22.0 (Devolutions) - Remote Desktop Manager Free v2023.3.22.0 (Devolutions) - Syncovery v10.8.2 (Syncovery) - Tailscale v1.52.1 (Tailscale) - VSCodium (x64) v1.84.0.23306 (Vscodium) - Windows Defender Virus Definitions v1.401.164.0 (Microsoft) - Zotero v6.0.30 (Zotero) ## All Items: - 3CXPhone for Windows v16.3.0.264 (3cx) - 3D XML Player v19.13.17311 (3dxmlplayer) - 7-Zip (EXE) v23.01 (7zip) - 7-Zip (MSI) v23.01 (7zip) - 8x8 Work v8.7.2.3 (8x8) - AAS WorldWide Telescope v6.1.2 (Aas) - ActivityWatch v0.12.2 (Activitywatch) - ADB AppControl v1.8.3 (Cybercat) - Adobe Digital Editions v4.5.12 (Adobe) - Adobe DNG Converter v16.0 (Adobe) - Advanced Renamer v3.89 (Advancedrenamer) - AirServer v5.6.3 (Airserver) - Allway Sync v22.0.1 (Allwaysync) - Amazon Corretto (x64) v11.0.21.9 (Amazon) - Amazon Corretto (x64) v17.0.9.8 (Amazon) - Amazon Corretto 8 (x64) v1.8.0.392 (Amazon) - Amazon Corretto JRE 8 (x64) v1.8.0.392 (Amazon) - Angry IP Scanner v3.9.1 (Angryziber) - AnyDesk (EXE) v8.0.5 (Anydesk) - AnyDesk MSI (MSI) v8.0.5 (Anydesk) - Apache Tomcat 10 v10.1.15 (Apache) - Apache Tomcat 8 v8.5.95 (Apache) - Apache Tomcat 9 v9.0.82 (Apache) - AppCheck v2.5.57.2 (Checkmal) - Argus Monitor v7.0.2.2706 (Argotronic) - Audacity v3.4.0 (Audacity) - AuthPass v1.9.9 (Authpass) - Auto Dark Mode v10.4.1.1 (Armin2208) - Auto Start Confirm v1.1.8368.36236 (Christiangalla) - AutomatedLab v5.49.21 (Automatedlab) - Axure RP v10.0.0.3905 (Axurerp) - Azure Data Studio v1.46.1 (Microsoft) - Backup and Sync from Google v3.56.3802.7766 (Google) - balena-cli v17.2.3.0 (Balena) - Bandicam v7.0.0.2117 (Bandicam) - Bandicut v3.7.0.762 (Bandicam) - Beeftext v16.0 (Beeftext) - Beyond Compare v4.4.7 (Beyondcompare) - blobsaver v3.6.0 (Airsquared) - BlueJeans v2.45.37 (Bluejeans) - Camtasia v23.3.2.49471 (Techsmith) - CBackup v3.4.0.0 (Cbackup) - CCom v1.5.0 (Chillibits) - Celestia (EXE) v1.6.4 (Celestia) - Cent Browser v5.0.1002.354 (Centstudio) - Certify The Web v6.0.12 (Certifytheweb) - Chocolatey GUI v2.1.0.0 (Chocolatey) - Cisco Jabber v14.2.0.58008 (Cisco) - Citrix Receiver v14.12.0 (Citrix) - CLAN v7.83.00 (Cmu) - Clink v1.5.13 (Chrisant996) - Cockatrice v2.8.0 (Cockatrice) - Compose Generator v1.9.0 (Chillibits) - Connectify v23.0.1.40175 (Connectify) - Core Temp v1.18.0.0 (Alcpu) - CPUID CPU-Z v2.08 (Cpuid) - CrystalDiskMark v8.0.4 (Crystaldewworld) - CutePDF Writer v4.0.1 (Cutepdf) - Cyberduck v8.7.1.40770 (Iterategmbh) - Cyotek CopyTools v1.4.5.215 (Cyotek) - Cyotek Spriter v1.9.0.247 (Cyotek) - Cyotek WebCopy v1.9.1.872 (Cyotek) - DB Browser for SQLite v3.12.2 (Dbbrowserforsqlite) - DBeaver v23.2.4.0 (Dbeaver) - Dell Command | Update v5.1.0 (Dell) - Deskfiler v1.2.6 (Deskfiler) - Docker Desktop v4.25.0 (Docker) - Dolt v1.24.1 (Dolthub) - Duo Authentication for Epic v1.2.0.95 (Duo) - Duo Device Health v5.5.0 (Duo) - DuoConnect v2.0.4 (Duo) - dupeGuru v4.3.1 (Dupeguru) - Eclipse Temurin JDK with Hotspot v11.0.21.9 (Adoptopenjdk) - Eclipse Temurin JDK with Hotspot v16.0.2.7 (Adoptopenjdk) - Eclipse Temurin JDK with Hotspot v17.0.9.9 (Adoptopenjdk) - Eclipse Temurin JDK with Hotspot v8.0.392.8 (Adoptopenjdk) - Eclipse Temurin JRE with Hotspot v11.0.21.9 (Adoptopenjdk) - Eclipse Temurin JRE with Hotspot v8.0.392.8 (Adoptopenjdk) - EFF Certbot v2.7.4 (Eff) - Evernote v10.64.3 (Evernote) - Everything v1.4.1.1024 (Voidtools) - Foxit PDF Reader v2023.2.0.21408 (Foxit) - Fundels v3.0.10 (Cartamundidigital) - GIMP v2.10.34 (Gimp) - Git v2.42.0 (Git) - GlassWire v3.3.522 (Glasswire) - Go Programming Language v1.21.3 (Go) - GoodSync v12.4.4.4 (Goodsync) - Google Drive v83.0.2.0 (Google) - GoTo Machine v4.4.0 (Gotomeeting) - HandBrake v1.6.1 (Handbrake) - HLAE v2.151.0 (Advancedfx) - Hourglass v1.15.0 (Dziemborowicz) - Huddle v4.4.10.0 (Huddle) - iCloud v7.21.0.23 (Apple) - IconViewer v3.02 (Iconviewer) - ImgBurn v2.5.8.0 (Imgburn) - Inkscape v1.3 (Inkscape) - Jabra Direct v6.12.30302.0 (Jabra) - Jira StopWatch v2.3.0 (Carstengehling) - Juju v3.2.3 (Canonical) - KeePass v2.55 (Keepass) - Koodo Reader v1.6.0 (Appbytroye) - Krita v5.2.1 (Krita) - LastPass v4.123.0.133 (Lastpass) - Lepton v1.10.0 (Cosmox) - LibreOffice v7.6.2 (Libreoffice) - Logbert v1.6.3.2 (Couchcoding) - LogMeIn Hamachi v2.3.0.78 (Logmein) - mdview v3.0.1 (C3er) - Meazure v4.0.0 (Cthingsoftware) - Meld v3.22.0 (Gnome) - Microsoft Power BI Desktop v2.122.1066.0 (Microsoft) - Microsoft Power BI Desktop v2.122.1066.0 (Microsoft) - Microsoft Visual C++ 2015 Redistributable (x64) v14.36.32532.0 (Microsoft) - Microsoft Visual C++ 2015 Redistributable (x86) v14.36.32532.0 (Microsoft) - Microsoft Visual Studio Code x32 v1.83.1 (Microsoft) - Microsoft Visual Studio Code x64 v1.84.0 (Microsoft) - MongoDB Compass v1.40.4.0 (Mongodb) - Mozilla Thunderbird (x64 en-US) v115.4.1 (Mozilla) - mRemoteNG v1.76.20 (Mremoteng) - Mumble v1.4.287 (Mumble) - MySQL Workbench v8.0.34 (Oracle) - NAPS2 v7.1.2 (Naps2) - NewsLeecher v7.0 (Crystalartsoftware) - Nextcloud v3.8.2 (Nextcloud) - nGlide v2.10 (Zeus) - Node.js v20.9.0 (Nodejs) - Notepanda v0.1.4 (Chungzh) - NVM for Windows v1.1.11 (Coreybutler) - OBS Studio v29.1.3 (Obs) - OpenOffice v4.1.14 (Apache) - OpenShot v3.1.1 (Openshot) - Opera v104.0.4944.36 (Opera) - Oracle Java(TM) SE Development Kit 17 v17.0.9.0 (Oracle) - Oracle Java(TM) SE Development Kit 19 v19.0.2.0 (Oracle) - Oracle VM VirtualBox v7.0.12 (Oracle) - paint.net v5.0.11 (Dotpdn) - PDF-Over v4.4.5 (A_sit) - PDF24 Creator v11.14.0 (Pdf24tools) - PeaZip v9.5.0 (Peazip) - PhraseExpress v16.2.20 (Bartelsmedia) - Pidgin v2.14.12 (Pidgin) - Plantronics Hub Software v3.25.54065.37203 (Poly) - Plottr v2023.7.21 (Cameronsutter) - Podman v4.6.2 (Podman_project) - PowerArchiver v21.00.18 (Conexware) - PowerShell v7.3.9 (Microsoft) - PowerToys v0.75.1 (Microsoft) - PuTTY 32-bit v0.79.0.0 (Putty) - PuTTY 64-bit v0.79.0.0 (Putty) - Python v3.12.0 (Python) - R for Windows v4.3.2 (Rforwindows) - RecentX v5.0.26.0 (Conceptworldcorporation) - Reflector v4.1.0 (Squirrels) - Remote Desktop Manager Enterprise v2023.3.22.0 (Devolutions) - Remote Desktop Manager Free v2023.3.22.0 (Devolutions) - RenderDoc v1.29.0 (Baldurkarlsson) - Royal TS v7.0.51019.0 (Royalapps) - Sandboxie Classic v5.66.4 (Sandboxie) - Sandboxie Plus v1.11.4 (Sandboxie) - Screenpresso v2.1.15.0 (Screenpresso) - SeaMonkey v2.53.17 (Mozilla) - SecureZIP for Windows v14.50.0030 (Pkware) - Semanta Modeler v6.7.3.5307 (Coas) - Seq v8.3.10219.0 (Datalust) - ShareX v15.0.0 (Sharex) - Slack v4.35.121.0 (Slack) - SoundCheck v2.1 (Passmark) - Sourcetree v3.4.15 (Atlassian) - spacedesk Windows DRIVER v1.0.75.0 (Datronicsoft) - spacedesk Windows VIEWER v0.9.4200.0 (Datronicsoft) - Speccy v1.32.0.803 (Piriform) - Speedify v14.2.0.11636 (Speedify) - Spyglass v23.5.1 (Athlabs) - SQL Server Management Studio v19.1 (Microsoft) - Stellar Photo Recovery v11.8.0.1 (Stellar) - Sublime Merge v2091 (Sublimehq) - Sublime Text v4152 (Sublimehq) - SyncBackFree v11.2.5.0 (2brightsparks) - SyncBackPro v11.2.5.0 (2brightsparks) - SyncBackSE v11.2.5.0 (2brightsparks) - Syncovery v10.8.2 (Syncovery) - Tableau Desktop v2023.3.0 (Tableau) - Tableau Reader v2023.3.0 (Tableau) - Tad v0.12.0.1 (Antonycourtney) - Tailscale v1.52.1 (Tailscale) - TeamViewer v15.47.3 (Teamviewer) - TortoiseGit v2.15.0.0 (Tortoise) - TortoiseHg v6.5.1 (Tortoise) - Total Commander v11.01 (Totalcommander) - TreeSize Free v4.7.1 (Jamsoftware) - UltraEdit v30.1.0.23 (Ultraedit) - Uninstall Tool v3.7.3 (Crystalideasoftware) - UniversalForwarder v9.1.1.0 (Splunk) - UsbDk Runtime Libraries v1.0.22 (Daynix) - usbipd-win v3.2.0 (Dorssel) - VLC v3.0.20 (Videolan) - VMware Player v17.5.0 (Vmware) - VMware Remote Console v12.0.4 (Vmware) - VMware Tools less than v11.3.0 installed - Windows (Vmware) - VMware Tools v12.3.5.22544099 (Vmware) - VMware Workstation v17.5.0 (Vmware) - VNC Server v7.7.0 (Realvnc) - VNC Viewer v7.7.0 (Realvnc) - VSCodium (x64) v1.84.0.23306 (Vscodium) - VSCodium (x86) v1.83.1.23285 (Vscodium) - WickrMe v6.0.12 (Wickr) - WickrPro v6.22.3 (Wickr) - Windows Defender Virus Definitions v1.401.164.0 (Microsoft) - WinMerge v2.16.34 (Winmerge) - WinRAR v6.24.0 (Winrar) - WinSCP v6.1.2 (Winscp) - WinZip 32-bit v26.0.15195 (Winzip) - WinZip v26.0.15195 (Winzip) - Wireshark v4.0.10 (Wireshark) - XnConvert v1.99.0.0 (Xnsoft) - XnView v2.51.5 (Xnsoft) - XnViewMP v1.6.1.0 (Xnsoft) - YACReader v9.13.1 (Yacreader) - Yarn v1.22.19 (Yarn) - Yubico Authenticator v6.3.0 (Yubico) - Zoom Outlook Plugin v5.15.5 (Zoom) - Zotero v6.0.30 (Zotero) ## Reason for Update: - New Software Releases from Vendors ## Actions to Take: - Review new content and deploy as needed. - WickrMe and WickrPro now require manual caching. Their fixlet descriptions will be updated in the future to reflect this. - NOTE: the iCloud download we are using has been pulled from Apple's servers, we will likely remove the content in the future. - NOTE: WinZip has removed direct downloads of their MSI installers. We will switch to the EXE installer that contains the MSIs in the future. - NOTE: Slack has changed their site to say that a version from 2022 is the newest version available. Our content reflects that as well. - NOTE: There is a preview AuditOnly task in the site that relevant if an older version with CVEs is installed. ## Published Site Version: - Updates for Windows Applications Extended, Version: v96 ## Additional Links: - None ? Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Nov 6 15:09:34 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 6 Nov 2023 17:09:34 -0600 Subject: [BESAdmin-Announcements] BigFix Compliance PCI Add-on: New PCI DSS Checklist for Debian Linux 11 (PCI v4.0), published 2023-11-06 Message-ID: *Product:* BigFix Compliance PCI Add-on *Title:* PCI DSS Checklist for Debian Linux 11 (PCI v4.0) *Category:* PCI DSS Checklist *Security Benchmark:* Payment Card Industry Data Security Standard v4.0 *Published Sites:* PCI DSS Checklist for Debian Linux 11 (PCI v4.0), site version 1. PCI DSS Reporting, version 23. (The site version is provided for air-gap customers.) *Details:* - The BigFix Compliance PCI Add-on team is pleased to announce the availability of the new checklist for BigFix Compliance PCI Add-on: PCI DSS Checklist for Debian Linux 11 (PCI v4.0). - This new checklist is based on the guidance provided by the Payment Card Industry Data Security Standard (PCI DSS) v4.0 and contains security configuration checks that evaluate the security settings of your Debian Linux 11 endpoints according to the PCI DSS standard. - As with most of the existing PCI DSS contents in the BigFix Compliance PCI Add-on library, this checklist includes checks with: - Corresponding analyses properties to report actual values. - Standardized titles, descriptions, and measured values for enhanced readability and consistency. - The ability to ensure correctness of compliance data. - Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. - Most of the checks also support remediation that allows BigFix operators to efficiently remediate a non-compliance issue with a single action. - List of checks whose rules are not automatically assessed: 1. ID: 214117209 Title: Ensure PCI DSS Requirement 3 requirements are being operated (Rule not automatically assessed). 2. ID: 214117210 Title: Ensure PCI DSS Requirement 9 requirements are being operated (Rule not automatically assessed). 3. ID: 214117211 Title: Ensure PCI DSS Requirement 11 requirements are being operated (Rule not automatically assessed). 4. ID: 214117212 Title: Ensure PCI DSS Requirement 12 requirements are being operated (Rule not automatically assessed). - The following PCI DSS Policies are refreshed with the latest content from the PCI DSS Checklist for Debian Linux 11 (PCI v4.0) site: - PCI DSS Checklists - PCI DSS Milestones View - PCI DSS Requirements View *Actions to take:* - Use the License Overview dashboard from the BES Support site to enable and gather the said site. Note that you must be entitled to the new content, and you are using BigFix version 9.5 and later. - Create a custom site for the PCI DSS Checklist for Debian Linux 11 (PCI v4.0) site to display the Debian Linux 11 results in the PCI DSS Policy Reports. - If you were involved in the Beta / Early Access Program for BigFix Compliance PCI Add-on, unsubscribe from the beta sites to avoid any conflicting issues with the production sites. If you do not unsubscribe from the beta sites, the content in the production sites will fail. *More information:* To know more about the BigFix Compliance PCI DSS checklists, please see the following resources: - BigFix Forum: https://forum.bigfix.com/c/release-announcements/pci-add-on - BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=enus#!/wiki/BigFix%20Wiki/page/SCM%20Checklists - BigFix PCI Add-on User?s Guide: https://help.hcltechsw.com/bigfix/10.0/compliance/Compliance/pci.html We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance PCI Add-on team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Nov 7 04:26:32 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 7 Nov 2023 07:26:32 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Message-ID: New content have been added to the Patches for Amazon Linux 2 site. New Fixlets: * ALAS2-2023-2319 - Vim Security update - Amazon linux 2 x86_64 (ID: 2323191) * ALAS2-2023-2320 - Zlib Security update - Amazon linux 2 x86_64 (ID: 2323201) * ALAS2-2023-2321 - Libxml2 Security update - Amazon linux 2 x86_64 (ID: 2323211) * ALAS2-2023-2322 - Httpd Security update - Amazon linux 2 x86_64 (ID: 2323221) * ALAS2-2023-2323 - Opensc Security update - Amazon linux 2 x86_64 (ID: 2323231) * ALAS2-2023-2324 - Cri-Tools Security update - Amazon linux 2 x86_64 (ID: 2323241) * ALAS2-2023-2325 - Cni-Plugins Security update - Amazon linux 2 x86_64 (ID: 2323251) * ALAS2-2023-2326 - Golist Security update - Amazon linux 2 x86_64 (ID: 2323261) * ALAS2-2023-2327 - Xerces-C Security update - Amazon linux 2 x86_64 (ID: 2323271) * ALAS2-2023-2328 - Kernel Security update - Amazon linux 2 x86_64 (ID: 2323281) * ALAS2-2023-2329 - Open-Vm-Tools Security update - Amazon linux 2 x86_64 (ID: 2323291) * ALAS2-2023-2330 - Python Security update - Amazon linux 2 x86_64 (ID: 2323301) * ALAS2-2023-2331 - Nautilus Security update - Amazon linux 2 x86_64 (ID: 2323311) * ALAS2-2023-2332 - Libguestfs-Winsupport Security update - Amazon linux 2 x86_64 (ID: 2323321) * ALAS2-2023-2333 - Nmap Security update - Amazon linux 2 x86_64 (ID: 2323331) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230096) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230097) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230174) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230175) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230176) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230177) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230178) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230179) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230180) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220230182) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230183) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220230184) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230192) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230193) Published Site Version: * Patches for Amazon Linux 2, version 100. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Nov 7 04:27:32 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 7 Nov 2023 07:27:32 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Graviton Message-ID: New content have been added to the Patches for Amazon Linux 2 Graviton site. New Fixlets: * ALAS2-2023-2319 - Vim Security update - Amazon linux 2 aarch64 (ID: 2323191) * ALAS2-2023-2320 - Zlib Security update - Amazon linux 2 aarch64 (ID: 2323201) * ALAS2-2023-2321 - Libxml2 Security update - Amazon linux 2 aarch64 (ID: 2323211) * ALAS2-2023-2322 - Httpd Security update - Amazon linux 2 aarch64 (ID: 2323221) * ALAS2-2023-2323 - Opensc Security update - Amazon linux 2 aarch64 (ID: 2323231) * ALAS2-2023-2324 - Cri-Tools Security update - Amazon linux 2 aarch64 (ID: 2323241) * ALAS2-2023-2325 - Cni-Plugins Security update - Amazon linux 2 aarch64 (ID: 2323251) * ALAS2-2023-2326 - Golist Security update - Amazon linux 2 aarch64 (ID: 2323261) * ALAS2-2023-2327 - Xerces-C Security update - Amazon linux 2 aarch64 (ID: 2323271) * ALAS2-2023-2328 - Kernel Security update - Amazon linux 2 aarch64 (ID: 2323281) * ALAS2-2023-2329 - Open-Vm-Tools Security update - Amazon linux 2 aarch64 (ID: 2323291) * ALAS2-2023-2330 - Python Security update - Amazon linux 2 aarch64 (ID: 2323301) * ALAS2-2023-2331 - Nautilus Security update - Amazon linux 2 aarch64 (ID: 2323311) * ALAS2-2023-2332 - Libguestfs-Winsupport Security update - Amazon linux 2 aarch64 (ID: 2323321) * ALAS2-2023-2333 - Nmap Security update - Amazon linux 2 aarch64 (ID: 2323331) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230096) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230097) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230174) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230175) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230176) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230177) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230178) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230179) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230180) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220230182) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230183) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220230184) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230192) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230193) Published Site Version: * Patches for Amazon Linux 2 Graviton, version 26. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Nov 7 04:29:17 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 7 Nov 2023 07:29:17 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Raspbian 10 Message-ID: New content have been added to the Patches for Raspbian 10 site. New Fixlets: * Unspecified - Phppgadmin - Raspbian 10 (all) (ID: 23110201) Published Site Version: * Patches for Raspbian 10, version 93. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Nov 7 04:29:47 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 7 Nov 2023 07:29:47 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 11 Message-ID: New content have been added to the Patches for Debian 11 site. New Fixlets: * DSA-5545-1 - Vlc Security Update - Debian 11 (amd64) (ID: 55450101) * DSA-5546-1 - Chromium Security Update - Debian 11 (amd64) (ID: 55460101) * DSA-5547-1 - Pmix Security Update - Debian 11 (amd64) (ID: 55470101) * DSA-5548-1 - Openjdk-17 Security Update - Debian 11 (amd64) (ID: 55480101) * DSA-5549-1 - Trafficserver Security Update - Debian 11 (amd64) (ID: 55490101) Published Site Version: * Patches for Debian 11, version 86. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Nov 7 08:04:41 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 7 Nov 2023 10:04:41 -0600 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2023-11-07 Message-ID: Content in the Patches for Windows site has been modified New: * Major [ID:405262302] 4052623: Update for Microsoft Defender antimalware platform - Microsoft Defender Antivirus - KB4052623 * Major [ID:405262303] 4052623: Update for Microsoft Defender antimalware platform - Microsoft Defender Antivirus - KB4052623 (x64) Modified : * Major [ID:636] Microsoft Unsupported: Windows 11 version 21H2 for Home, Professional, Pro Education and Pro for Workstations Reason for Update: * New updates for Microsoft Defende * Win11 21H2 has stopped support for version 21H2 for Home, Professional, Pro Education, and Pro for Workstations Actions to Take: * None Published site version: Site Name: Patches for Windows Version:4291 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Nov 7 09:21:22 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 7 Nov 2023 11:21:22 -0600 Subject: [BESAdmin-Announcements] Content ModificationL Updates for Mac Applications published 2023-11-07 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Microsoft Office for Mac 2019 - Word 16.78.3 Available (ID: 19000357) Microsoft Office for Mac 2019 - Excel 16.78.3 Available (ID: 19000358) Microsoft Office for Mac 2019 - Power point 16.78.3 Available (ID: 19000359) Published site version: Updates for Mac Applications, version 609. Reasons for Update: A newer version of MS19 has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Nov 8 07:26:50 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 8 Nov 2023 09:26:50 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2023-11-08 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 6082062 Mozilla Firefox (x64) 119.0.1 Available * 6082060 Mozilla Firefox 119.0.1 Available * 14011496 Google Chrome 119.0.6045.124 Available Modified * 14011494 Google Chrome 119.0.6045.106 Available (Superseded) Reason for Update: * New update for Firefox and Chrome. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2043 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Nov 8 07:53:16 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 8 Nov 2023 09:53:16 -0600 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated DISA STIG Checklist for Mozilla Firefox, published 2023-11-08 Message-ID: *Product:* BigFix Compliance *Title:* Updated DISA STIG Checklist for Mozilla Firefox *Security Benchmark:* Mozilla Firefox for Windows STIG SCAP Benchmark, V6R5 *Published Sites:* DISA STIG Checklist for Mozilla Firefox, site version 6 (The site version is provided for air-gap customers.) *Details:* - Both analysis and remediation checks are included. - Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. *Actions to take:* ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using BigFix version 9.2 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/10.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=en-us#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! ? The BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Nov 8 10:04:41 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 8 Nov 2023 10:04:41 -0800 Subject: [BESAdmin-Announcements] BigFix Patch: SLES 15 SP5 and SLED 15 SP5 Content Support Message-ID: BigFix Patch is pleased to announce that Fixlet content for SUSE Linux Enterprise Server (SLES) and SUSE Linux Enterprise Desktop (SLED) Version 15 SP5 (x86_64, S390x and PPC64LE) are now available. These Fixlets are based on the supported packages that are available in the following SUSE repositories: ? SLE-Product-SLES15-SP5-Pool ? SLE-Product-SLES15-SP5-Updates ? SLE-Module-Basesystem15-SP5-Pool ? SLE-Module-Basesystem15-SP5-Updates ? SLE-Module-Server-Applications15-SP5-Pool ? SLE-Module-Server-Applications15-SP5-Updates ? SLE-Product-SLED15-SP5-Pool ? SLE-Product-SLED15-SP5-Updates ? SLE-Module-Basesystem15-SP5-Pool ? SLE-Module-Basesystem15-SP5-Updates ? SLE-Module-Desktop-Applications15-SP5-Pool ? SLE-Module-Desktop-Applications15-SP5-Updates Actions to Take: - Gather the updates from the listed sites. Affected Sites: - Patches for SLE 15, version 396 - Patches for SLE 15 on System Z, version 267 - Patches for SLE 15 PPC64LE, version 135 - Patching Support, version 1063 Application Engineering Team BigFix Patch -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Nov 9 07:21:35 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 9 Nov 2023 09:21:35 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications published 2023-11-09 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Firefox 119.0.1 Available - Mac OS X (ID: 20750179) Google Chrome 119.0.6045.123 Available - Mac OS X (ID: 83000129) Published site version: Updates for Mac Applications, version 610. Reasons for Update: A newer version of Firefox and Chrome has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Nov 9 07:57:09 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 9 Nov 2023 09:57:09 -0600 Subject: [BESAdmin-Announcements] Content in the Patches for ESXi site has been updated 2023-11-09 Message-ID: Content in the Patches for ESXi site has been modified. Reasons for Update: Patches for ESXi 7.0: September 2023 https://docs.vmware.com/en/VMware-vSphere/7.0/rn/vsphere-esxi-70u3o-release-notes/index.html ESXi70U3o-22348816.bes esx-update_7.0.3-0.100.22348808(Superseded).bes Broadcom-lsi-msgpt3_17.00.12.00-2vmw.703.0.105.22348816.bes Intel-Volume-Mgmt-Device_2.7.0.1157-3vmw.703.0.105.22348816.bes esx-update_7.0.3-0.105.22348816.bes ESXi70U3so-22348808(Superseded).bes ESXi_7.0.3-0.100.22348808(Superseded).bes ESXi_7.0.3-0.105.22348816.bes VMware-VM-Tools_12.2.6.22229486-22348808.bes VMware-NVMe-PCIe_1.2.3.16-3vmw.703.0.105.22348816.bes Microchip-smartpqiv2-plugin_1.0.0-9vmw.703.0.105.22348816.bes VMware-ahci_2.0.11-2vmw.703.0.105.22348816.bes Patches for ESXi 8.0: September 2023 https://docs.vmware.com/en/VMware-vSphere/8.0/rn/vsphere-esxi-802-release-notes/index.html Mellanox-nmlx5_4.23.0.66-2vmw.802.0.0.22380479.bes ESXi80U2-22380479.bes Broadcom-ELX-lpfc_14.2.641.5-32vmw.802.0.0.22380479.bes VMware-pvscsi_0.1-5vmw.802.0.0.22380479.bes VMware-spidev_0.1-1vmw.802.0.0.22380479.bes VMware-NVMe-PCIe_1.2.4.11-1vmw.802.0.0.22380479.bes VMware-vmkata_0.1-1vmw.802.0.0.22380479.bes MRVL-E3-Ethernet-iSCSI-FCoE_1.0.0.2-1vmw.802.0.0.22380479.bes Intel-i40en_1.11.3.10-1vmw.802.0.0.22380479.bes VMware-cndi-drivers_1.2.10.0-1vmw.802.0.0.22380479.bes VMware-dwi2c_0.1-7vmw.802.0.0.22380479.bes Broadcom-elxnet_12.0.1250.0-8vmw.802.0.0.22380479.bes Intel-ne1000_0.9.0-2vmw.802.0.0.22380479.bes VMware-nvme-pcie-plugin_1.0.0-1vmw.802.0.0.22380479.bes esx-update_8.0.2-0.0.22380479.bes VMware-nvmxnet3_2.0.0.31-9vmw.802.0.0.22380479.bes Broadcom-elxiscsi_12.0.1200.0-11vmw.802.0.0.22380479.bes VMware-nvmxnet3-ens_2.0.0.23-5vmw.802.0.0.22380479.bes Microchip-smartpqi_80.4495.0.5000-7vmw.802.0.0.22380479.bes VMware-NVMeoF-TCP_1.0.1.8-1vmw.802.0.0.22380479.bes VMware-oem-dell-plugin_1.0.0-2vmw.802.0.0.22380479.bes Broadcom-bcm-mpi3_8.6.1.0.0.0-1vmw.802.0.0.22380479.bes MRVL-Atlantic-Driver-Bundle_1.0.3.0-12vmw.802.0.0.22380479.bes MRVL-E3-Ethernet_1.1.0.11-2vmw.802.0.0.22380479.bes VMware-nvme-plugin_1.2.0.52-1vmw.802.0.0.22380479.bes Intel-NVMe-Vol-Mgmt-Dev-Plugin_2.7.2173-2vmw.802.0.0.22380479.bes ESXi_8.0.2-0.0.22380479.bes Broadcom-lsiv2-drivers-plugin_1.0.2-1vmw.802.0.0.22380479.bes VMware-vmkusb_0.1-18vmw.802.0.0.22380479.bes Cisco-nenic_1.0.35.0-7vmw.802.0.0.22380479.bes VMware-pengpio_0.1-1vmw.802.0.0.22380479.bes HPE-nhpsa_70.0051.0.100-4vmw.802.0.0.22380479.bes VMware-iser_1.1.0.2-1vmw.802.0.0.22380479.bes Microchip-smartpqiv2-plugin_1.0.0-10vmw.802.0.0.22380479.bes VMware-mlnx-bfbootctl_0.1-6vmw.802.0.0.22380479.bes Cisco-nfnic_5.0.0.35-5vmw.802.0.0.22380479.bes Intel-ixgben_1.7.1.41-1vmw.802.0.0.22380479.bes Mellanox-nmlxbf-gige_2.2-1vmw.802.0.0.22380479.bes Pensando-ionic-en_20.0.0-49vmw.802.0.0.22380479.bes VMware-HBR-UW_8.0.2-0.0.22380479.bes Intel-irdman_1.3.1.26-1vmw.802.0.0.22380479.bes VMware-nmlxbf-pmc_0.1-6vmw.802.0.0.22380479.bes MRVL-E4-CNA-Driver-Bundle_3.40.5.73-4vmw.802.0.0.22380479.bes esxio-update_8.0.2-0.0.22380479.bes VMware-rdmahl_1.0.0-1vmw.802.0.0.22380479.bes Broadcom-bnxt-Net-RoCE_225.0.4.0-8vmw.802.0.0.22380479.bes Broadcom-lsi-mr3_7.726.02.00-2vmw.802.0.0.22380479.bes VMware-penedac_0.1-1vmw.802.0.0.22380479.bes VMware-penspi_0.1-1vmw.802.0.0.22380479.bes Broadcom-ELX-IMA-plugin_12.0.1200.0-6vmw.802.0.0.22380479.bes Micron-mtip32xx-native_3.9.8-1vmw.802.0.0.22380479.bes Pensando-ionic-cloud_20.0.0-48vmw.802.0.0.22380479.bes VMware-ahci_2.0.17-1vmw.802.0.0.22380479.bes VMware-intelgpio_0.1-1vmw.802.0.0.22380479.bes nipmi_1.0-1vmw.802.0.0.22380479.bes VMware-SDHCI-Driver_1.0.3-3vmw.802.0.0.22380479.bes Intel-Volume-Mgmt-Device_3.0.0.1010-9vmw.802.0.0.22380479.bes VMware-NVMeoF-RDMA_1.0.3.9-1vmw.802.0.0.22380479.bes VMware-bfedac_0.1-1vmw.802.0.0.22380479.bes Broadcom-lsi-msgpt2_20.00.06.00-4vmw.802.0.0.22380479.bes HPE-hpv2-hpsa-plugin_1.0.0-4vmw.802.0.0.22380479.bes MRVL-QLogic-FC_5.4.69.0-23vmw.802.0.0.22380479.bes VMware-mnet_0.1-1vmw.802.0.0.22380479.bes VMware-VM-Tools_12.3.0.22234872-22380479.bes Intel-icen_1.5.2.12-1vmw.802.0.0.22380479.bes Broadcom-lsi-msgpt3_17.00.13.00-2vmw.802.0.0.22380479.bes VMware-oem-lenovo-plugin_1.0.0-2vmw.802.0.0.22380479.bes Broadcom-ELX-brcmfcoe_12.0.1500.3-4vmw.802.0.0.22380479.bes Intel-SCU-rste_2.0.2.0088-7vmw.802.0.0.22380479.bes Solarflare-NIC_2.4.0.2010-15vmw.802.0.0.22380479.bes Broadcom-ntg3_4.1.13.0-4vmw.802.0.0.22380479.bes Intel-igbn_1.4.11.7-2vmw.802.0.0.22380479.bes Broadcom-lpnic_11.4.62.0-1vmw.802.0.0.22380479.bes VMware-rd1173_0.1-1vmw.802.0.0.22380479.bes Broadcom-lsi-msgpt35_27.00.00.00-1vmw.802.0.0.22380479.bes *Published site version:* *Patches for ESXi - Site Version: 139 *Actions to Take:* *Gathering of the site will have the new content automatically applied HCL BigFix - Lifecycle Team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Nov 9 08:26:02 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 9 Nov 2023 10:26:02 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2023-11-09 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 6101612 Mozilla Thunderbird 115.4.2 Available Reason for Update: * New update for Thunderbird. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2044 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Nov 10 04:20:11 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 10 Nov 2023 07:20:11 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Message-ID: New content have been added to the Patches for Amazon Linux 2 site. New Fixlets: * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230098) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230099) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230100) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230185) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230186) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230187) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230188) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220230189) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230190) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230194) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230195) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230196) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230197) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220230198) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230199) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230200) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230201) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230202) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230203) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220230204) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230205) Published Site Version: * Patches for Amazon Linux 2, version 101. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Nov 10 04:21:15 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 10 Nov 2023 07:21:15 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Graviton Message-ID: New content have been added to the Patches for Amazon Linux 2 Graviton site. New Fixlets: * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230098) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230099) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230100) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230185) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230186) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230187) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230188) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220230189) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230190) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230194) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230195) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230196) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230197) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220230198) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230199) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230200) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230201) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230202) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230203) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220230204) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230205) Published Site Version: * Patches for Amazon Linux 2 Graviton, version 27. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Nov 10 04:21:37 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 10 Nov 2023 07:21:37 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2023 Message-ID: New content have been added to the Patches for Amazon Linux 2023 site. New Fixlets: * ALAS2023-2023-403 - Vim Security update - Amazon linux 2023 x86_64 (ID: 320234031) * ALAS2023-2023-404 - Xorg-X11-Server Security update - Amazon linux 2023 x86_64 (ID: 320234041) * ALAS2023-2023-405 - Wireshark Security update - Amazon linux 2023 x86_64 (ID: 320234051) * ALAS2023-2023-406 - Openssl Security update - Amazon linux 2023 x86_64 (ID: 320234061) * ALAS2023-2023-407 - Glibc Security update - Amazon linux 2023 x86_64 (ID: 320234071) * ALAS2023-2023-408 - Grub2 Security update - Amazon linux 2023 x86_64 (ID: 320234081) * ALAS2023-2023-409 - Grub2 Security update - Amazon linux 2023 x86_64 (ID: 320234091) * ALAS2023-2023-410 - Zlib Security update - Amazon linux 2023 x86_64 (ID: 320234101) * ALAS2023-2023-411 - Libxml2 Security update - Amazon linux 2023 x86_64 (ID: 320234111) * ALAS2023-2023-412 - Nodejs Security update - Amazon linux 2023 x86_64 (ID: 320234121) * ALAS2023-2023-413 - Libvpx Security update - Amazon linux 2023 x86_64 (ID: 320234131) * ALAS2023-2023-414 - Vorbis-Tools Security update - Amazon linux 2023 x86_64 (ID: 320234141) * ALAS2023-2023-416 - Samba Security update - Amazon linux 2023 x86_64 (ID: 320234161) * ALAS2023-2023-417 - Opensc Security update - Amazon linux 2023 x86_64 (ID: 320234171) * ALAS2023-2023-418 - Oci-Add-Hooks Security update - Amazon linux 2023 x86_64 (ID: 320234181) * ALAS2023-2023-419 - Cni-Plugins Security update - Amazon linux 2023 x86_64 (ID: 320234191) * ALAS2023-2023-420 - Ecs-Service-Connect-Agent Security update - Amazon linux 2023 x86_64 (ID: 320234201) * ALAS2023-2023-422 - Kernel Security update - Amazon linux 2023 x86_64 (ID: 320234221) * ALAS2023-2023-423 - Open-Vm-Tools Security update - Amazon linux 2023 x86_64 (ID: 320234231) * ALAS2023-2023-425 - Binutils Security update - Amazon linux 2023 x86_64 (ID: 320234251) * ALAS2023-2023-426 - Java-1.8.0-Amazon-Corretto Security update - Amazon linux 2023 x86_64 (ID: 320234261) * ALAS2023-2023-427 - Java-11-Amazon-Corretto Security update - Amazon linux 2023 x86_64 (ID: 320234271) Published Site Version: * Patches for Amazon Linux 2023, version 13. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Nov 10 04:22:07 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 10 Nov 2023 07:22:07 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 11 Message-ID: New content have been added to the Patches for Debian 11 site. New Fixlets: * DSA-5550-1 - Cacti Security Update - Debian 11 (amd64) (ID: 55500101) Published Site Version: * Patches for Debian 11, version 87. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Nov 10 08:02:50 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 10 Nov 2023 10:02:50 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2023-11-10 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : New *5057365 Skype 8.108.0.205 Available *5057278 Microsoft Edge Extended Stable Build 118.0.2088.102 Available *5057280 Microsoft Edge Extended Stable Build 118.0.2088.102 Available (x64) *5057367 Microsoft Edge Stable Build 119.0.2151.58 Available *5057369 Microsoft Edge Stable Build 119.0.2151.58 Available (x64) Superseded *5057359 Skype 8.107.0.215 Available (Superseded) *5057361 Microsoft Edge Stable Build 119.0.2151.44 Available (Superseded) *5057363 Microsoft Edge Stable Build 119.0.2151.44 Available (x64) (Superseded) *5057274 Microsoft Edge Extended Stable Build 118.0.2088.88 Available (Superseded) *5057276 Microsoft Edge Extended Stable Build 118.0.2088.88 Available (x64) (Superseded) Reason for Update: * New update for Skype and Edge. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2045 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Nov 10 08:51:40 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 10 Nov 2023 10:51:40 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2023-11-10 Message-ID: BigFix has modified content in the Updates for Windows Applications Extended site, which is available to Lifecycle and Compliance customers. ## New Items: - Visual Studio Code less than v1.82.1 installed - Windows (Microsoft) ## Modified Items: - AnyDesk (EXE) v8.0.6 (Anydesk) - AnyDesk MSI (MSI) v8.0.6 (Anydesk) - Audacity v3.4.1 (Audacity) - Axure RP v10.0.0.3907 (Axurerp) - Azure Data Studio v1.47.0 (Microsoft) - balena-cli v17.3.0.0 (Balena) - BlueJeans v2.45.187 (Bluejeans) - Dolt v1.25.0 (Dolthub) - GIMP v2.10.36 (Gimp) - GlassWire v3.3.525 (Glasswire) - Go Programming Language v1.21.4 (Go) - HLAE v2.151.2 (Advancedfx) - LogMeIn Hamachi v2.3.0.106 (Logmein) - Microsoft Visual Studio Code x64 v1.84.2 (Microsoft) - Mozilla Thunderbird (x64 en-US) v115.4.2 (Mozilla) - Node.js v20.9.0 (Nodejs) - Opera v104.0.4944.54 (Opera) - PhraseExpress v16.2.23 (Bartelsmedia) - Remote Desktop Manager Enterprise v2023.3.24.0 (Devolutions) - Remote Desktop Manager Free v2023.3.24.0 (Devolutions) - Slack v4.35.126.0 (Slack) - SyncBackFree v11.2.15.0 (2brightsparks) - SyncBackPro v11.2.15.0 (2brightsparks) - SyncBackSE v11.2.15.0 (2brightsparks) - Syncovery v10.8.3 (Syncovery) - VNC Server v7.8.0 (Realvnc) - VNC Viewer v7.8.0 (Realvnc) - VSCodium (x64) v1.84.1.23311 (Vscodium) - Windows Defender Virus Definitions v1.401.342.0 (Microsoft) ## All Items: - 3CXPhone for Windows v16.3.0.264 (3cx) - 3D XML Player v19.13.17311 (3dxmlplayer) - 7-Zip (EXE) v23.01 (7zip) - 7-Zip (MSI) v23.01 (7zip) - 8x8 Work v8.7.2.3 (8x8) - AAS WorldWide Telescope v6.1.2 (Aas) - ActivityWatch v0.12.2 (Activitywatch) - ADB AppControl v1.8.3 (Cybercat) - Adobe Digital Editions v4.5.12 (Adobe) - Adobe DNG Converter v16.0 (Adobe) - Advanced Renamer v3.89 (Advancedrenamer) - AirServer v5.6.3 (Airserver) - Allway Sync v22.0.1 (Allwaysync) - Amazon Corretto (x64) v11.0.21.9 (Amazon) - Amazon Corretto (x64) v17.0.9.8 (Amazon) - Amazon Corretto 8 (x64) v1.8.0.392 (Amazon) - Amazon Corretto JRE 8 (x64) v1.8.0.392 (Amazon) - Angry IP Scanner v3.9.1 (Angryziber) - AnyDesk (EXE) v8.0.6 (Anydesk) - AnyDesk MSI (MSI) v8.0.6 (Anydesk) - Apache Tomcat 10 v10.1.15 (Apache) - Apache Tomcat 8 v8.5.95 (Apache) - Apache Tomcat 9 v9.0.82 (Apache) - AppCheck v2.5.57.2 (Checkmal) - Argus Monitor v7.0.2.2706 (Argotronic) - Audacity v3.4.1 (Audacity) - AuthPass v1.9.9 (Authpass) - Auto Dark Mode v10.4.1.1 (Armin2208) - Auto Start Confirm v1.1.8368.36236 (Christiangalla) - AutomatedLab v5.49.21 (Automatedlab) - Axure RP v10.0.0.3907 (Axurerp) - Azure Data Studio v1.47.0 (Microsoft) - Backup and Sync from Google v3.56.3802.7766 (Google) - balena-cli v17.3.0.0 (Balena) - Bandicam v7.0.0.2117 (Bandicam) - Bandicut v3.7.0.762 (Bandicam) - Beeftext v16.0 (Beeftext) - Beyond Compare v4.4.7 (Beyondcompare) - blobsaver v3.6.0 (Airsquared) - BlueJeans v2.45.187 (Bluejeans) - Camtasia v23.3.2.49471 (Techsmith) - CBackup v3.4.0.0 (Cbackup) - CCom v1.5.0 (Chillibits) - Celestia (EXE) v1.6.4 (Celestia) - Cent Browser v5.0.1002.354 (Centstudio) - Certify The Web v6.0.12 (Certifytheweb) - Chocolatey GUI v2.1.0.0 (Chocolatey) - Cisco Jabber v14.2.0.58008 (Cisco) - Citrix Receiver v14.12.0 (Citrix) - CLAN v7.83.00 (Cmu) - Clink v1.5.13 (Chrisant996) - Cockatrice v2.8.0 (Cockatrice) - Compose Generator v1.9.0 (Chillibits) - Connectify v23.0.1.40175 (Connectify) - Core Temp v1.18.0.0 (Alcpu) - CPUID CPU-Z v2.08 (Cpuid) - CrystalDiskMark v8.0.4 (Crystaldewworld) - CutePDF Writer v4.0.1 (Cutepdf) - Cyberduck v8.7.1.40770 (Iterategmbh) - Cyotek CopyTools v1.4.5.215 (Cyotek) - Cyotek Spriter v1.9.0.247 (Cyotek) - Cyotek WebCopy v1.9.1.872 (Cyotek) - DB Browser for SQLite v3.12.2 (Dbbrowserforsqlite) - DBeaver v23.2.4.0 (Dbeaver) - Dell Command | Update v5.1.0 (Dell) - Deskfiler v1.2.6 (Deskfiler) - Docker Desktop v4.25.0 (Docker) - Dolt v1.25.0 (Dolthub) - Duo Authentication for Epic v1.2.0.95 (Duo) - Duo Device Health v5.5.0 (Duo) - DuoConnect v2.0.4 (Duo) - dupeGuru v4.3.1 (Dupeguru) - Eclipse Temurin JDK with Hotspot v11.0.21.9 (Adoptopenjdk) - Eclipse Temurin JDK with Hotspot v16.0.2.7 (Adoptopenjdk) - Eclipse Temurin JDK with Hotspot v17.0.9.9 (Adoptopenjdk) - Eclipse Temurin JDK with Hotspot v8.0.392.8 (Adoptopenjdk) - Eclipse Temurin JRE with Hotspot v11.0.21.9 (Adoptopenjdk) - Eclipse Temurin JRE with Hotspot v8.0.392.8 (Adoptopenjdk) - EFF Certbot v2.7.4 (Eff) - Evernote v10.64.3 (Evernote) - Everything v1.4.1.1024 (Voidtools) - Foxit PDF Reader v2023.2.0.21408 (Foxit) - Fundels v3.0.10 (Cartamundidigital) - GIMP v2.10.36 (Gimp) - Git v2.42.0 (Git) - GlassWire v3.3.525 (Glasswire) - Go Programming Language v1.21.4 (Go) - GoodSync v12.4.4.4 (Goodsync) - Google Drive v83.0.2.0 (Google) - GoTo Machine v4.4.0 (Gotomeeting) - HandBrake v1.6.1 (Handbrake) - HLAE v2.151.2 (Advancedfx) - Hourglass v1.15.0 (Dziemborowicz) - Huddle v4.4.10.0 (Huddle) - iCloud v7.21.0.23 (Apple) - IconViewer v3.02 (Iconviewer) - ImgBurn v2.5.8.0 (Imgburn) - Inkscape v1.3 (Inkscape) - Jabra Direct v6.12.30302.0 (Jabra) - Jira StopWatch v2.3.0 (Carstengehling) - Juju v3.2.3 (Canonical) - KeePass v2.55 (Keepass) - Koodo Reader v1.6.0 (Appbytroye) - Krita v5.2.1 (Krita) - LastPass v4.123.0.133 (Lastpass) - Lepton v1.10.0 (Cosmox) - LibreOffice v7.6.2 (Libreoffice) - Logbert v1.6.3.2 (Couchcoding) - LogMeIn Hamachi v2.3.0.106 (Logmein) - mdview v3.0.1 (C3er) - Meazure v4.0.0 (Cthingsoftware) - Meld v3.22.0 (Gnome) - Microsoft Power BI Desktop v2.122.1066.0 (Microsoft) - Microsoft Power BI Desktop v2.122.1066.0 (Microsoft) - Microsoft Visual C++ 2015 Redistributable (x64) v14.36.32532.0 (Microsoft) - Microsoft Visual C++ 2015 Redistributable (x86) v14.36.32532.0 (Microsoft) - Microsoft Visual Studio Code x32 v1.83.1 (Microsoft) - Microsoft Visual Studio Code x64 v1.84.2 (Microsoft) - MongoDB Compass v1.40.4.0 (Mongodb) - Mozilla Thunderbird (x64 en-US) v115.4.2 (Mozilla) - mRemoteNG v1.76.20 (Mremoteng) - Mumble v1.4.287 (Mumble) - MySQL Workbench v8.0.34 (Oracle) - NAPS2 v7.1.2 (Naps2) - NewsLeecher v7.0 (Crystalartsoftware) - Nextcloud v3.8.2 (Nextcloud) - nGlide v2.10 (Zeus) - Node.js v20.9.0 (Nodejs) - Notepanda v0.1.4 (Chungzh) - NVM for Windows v1.1.11 (Coreybutler) - OBS Studio v29.1.3 (Obs) - OpenOffice v4.1.14 (Apache) - OpenShot v3.1.1 (Openshot) - Opera v104.0.4944.54 (Opera) - Oracle Java(TM) SE Development Kit 17 v17.0.9.0 (Oracle) - Oracle Java(TM) SE Development Kit 19 v19.0.2.0 (Oracle) - Oracle VM VirtualBox v7.0.12 (Oracle) - paint.net v5.0.11 (Dotpdn) - PDF-Over v4.4.5 (A_sit) - PDF24 Creator v11.14.0 (Pdf24tools) - PeaZip v9.5.0 (Peazip) - PhraseExpress v16.2.23 (Bartelsmedia) - Pidgin v2.14.12 (Pidgin) - Plantronics Hub Software v3.25.54065.37203 (Poly) - Plottr v2023.7.21 (Cameronsutter) - Podman v4.6.2 (Podman_project) - PowerArchiver v21.00.18 (Conexware) - PowerShell v7.3.9 (Microsoft) - PowerToys v0.75.1 (Microsoft) - PuTTY 32-bit v0.79.0.0 (Putty) - PuTTY 64-bit v0.79.0.0 (Putty) - Python v3.12.0 (Python) - R for Windows v4.3.2 (Rforwindows) - RecentX v5.0.26.0 (Conceptworldcorporation) - Reflector v4.1.0 (Squirrels) - Remote Desktop Manager Enterprise v2023.3.24.0 (Devolutions) - Remote Desktop Manager Free v2023.3.24.0 (Devolutions) - RenderDoc v1.29.0 (Baldurkarlsson) - Royal TS v7.0.51019.0 (Royalapps) - Sandboxie Classic v5.66.4 (Sandboxie) - Sandboxie Plus v1.11.4 (Sandboxie) - Screenpresso v2.1.15.0 (Screenpresso) - SeaMonkey v2.53.17 (Mozilla) - SecureZIP for Windows v14.50.0030 (Pkware) - Semanta Modeler v6.7.3.5307 (Coas) - Seq v8.3.10219.0 (Datalust) - ShareX v15.0.0 (Sharex) - Slack v4.35.126.0 (Slack) - SoundCheck v2.1 (Passmark) - Sourcetree v3.4.15 (Atlassian) - spacedesk Windows DRIVER v1.0.75.0 (Datronicsoft) - spacedesk Windows VIEWER v0.9.4200.0 (Datronicsoft) - Speccy v1.32.0.803 (Piriform) - Speedify v14.2.0.11636 (Speedify) - Spyglass v23.5.1 (Athlabs) - SQL Server Management Studio v19.1 (Microsoft) - Stellar Photo Recovery v11.8.0.1 (Stellar) - Sublime Merge v2091 (Sublimehq) - Sublime Text v4152 (Sublimehq) - SyncBackFree v11.2.15.0 (2brightsparks) - SyncBackPro v11.2.15.0 (2brightsparks) - SyncBackSE v11.2.15.0 (2brightsparks) - Syncovery v10.8.3 (Syncovery) - Tableau Desktop v2023.3.0 (Tableau) - Tableau Reader v2023.3.0 (Tableau) - Tad v0.12.0.1 (Antonycourtney) - Tailscale v1.52.1 (Tailscale) - TeamViewer v15.47.3 (Teamviewer) - TortoiseGit v2.15.0.0 (Tortoise) - TortoiseHg v6.5.1 (Tortoise) - Total Commander v11.01 (Totalcommander) - TreeSize Free v4.7.1 (Jamsoftware) - UltraEdit v30.1.0.23 (Ultraedit) - Uninstall Tool v3.7.3 (Crystalideasoftware) - UniversalForwarder v9.1.1.0 (Splunk) - UsbDk Runtime Libraries v1.0.22 (Daynix) - usbipd-win v3.2.0 (Dorssel) - Visual Studio Code less than v1.82.1 installed - Windows (Microsoft) - VLC v3.0.20 (Videolan) - VMware Player v17.5.0 (Vmware) - VMware Remote Console v12.0.4 (Vmware) - VMware Tools less than v11.3.0 installed - Windows (Vmware) - VMware Tools v12.3.5.22544099 (Vmware) - VMware Workstation v17.5.0 (Vmware) - VNC Server v7.8.0 (Realvnc) - VNC Viewer v7.8.0 (Realvnc) - VSCodium (x64) v1.84.1.23311 (Vscodium) - VSCodium (x86) v1.83.1.23285 (Vscodium) - WickrMe v6.0.12 (Wickr) - WickrPro v6.22.3 (Wickr) - Windows Defender Virus Definitions v1.401.342.0 (Microsoft) - WinMerge v2.16.34 (Winmerge) - WinRAR v6.24.0 (Winrar) - WinSCP v6.1.2 (Winscp) - WinZip 32-bit v26.0.15195 (Winzip) - WinZip v26.0.15195 (Winzip) - Wireshark v4.0.10 (Wireshark) - XnConvert v1.99.0.0 (Xnsoft) - XnView v2.51.5 (Xnsoft) - XnViewMP v1.6.1.0 (Xnsoft) - YACReader v9.13.1 (Yacreader) - Yarn v1.22.19 (Yarn) - Yubico Authenticator v6.3.0 (Yubico) - Zoom Outlook Plugin v5.15.5 (Zoom) - Zotero v6.0.30 (Zotero) ## Reason for Update: - New Software Releases from Vendors ## Actions to Take: - Review new content and deploy as needed. - WickrMe and WickrPro now require manual caching. Their fixlet descriptions will be updated in the future to reflect this. - NOTE: the iCloud download we are using has been pulled from Apple's servers, we will likely remove the content in the future. - NOTE: WinZip has removed direct downloads of their MSI installers. We will switch to the EXE installer that contains the MSIs in the future. - NOTE: Slack has changed their site to say that a version from 2022 is the newest version available. Our content reflects that as well. - NOTE: There is a preview AuditOnly task in the site that relevant if an older version with CVEs is installed. ## Published Site Version: - Updates for Windows Applications Extended, Version: v97 ## Additional Links: - None ? Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Nov 10 09:04:57 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 10 Nov 2023 11:04:57 -0600 Subject: [BESAdmin-Announcements] Content Release: Patches for Mac published 2023-11-10 Message-ID: Content in Patches for Mac OS X has been modified. New Fixlets: UPDATE macOS Ventura 13.6.2 Available (ID: 13000021) UPDATE macOS Ventura 13.6.2 Available for Apple Silicon (ARM64) (ID: 13000022) UPDATE_ macOS Ventura 13.6.2 Available via Nudge (ID: 13100008) Published site version: Patches for Mac OS X, version 560. Reasons for Update: A newer version of macOS Ventura has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Nov 10 09:23:07 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 10 Nov 2023 11:23:07 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications published 2023-11-10 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Skype 8.108.0.205 Available - Mac OS X (ID: 20800059) Published site version: Updates for Mac Applications, version 611. Reasons for Update: A newer version of Skype has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Nov 10 09:42:35 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 10 Nov 2023 11:42:35 -0600 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-On for RHEL 6 published 2032-11-10 Message-ID: Content in the Patches for RHEL 6 Extended Support site has been added: RHSA-2023:6290 Red Hat Security Advisory: python security update - Red Hat Enterprise Linux 6 ELS RHSA-2023:6290 Red Hat Security Advisory: python security update - Red Hat Enterprise Linux 6 ELS (x64) Content in the Patches for RHEL 6 Extended Support site has been superseded RHSA-2023:3550 Red Hat Security Advisory: python security update - Red Hat Enterprise Linux 6 ELS (Superseded) RHSA-2023:3550 Red Hat Security Advisory: python security update - Red Hat Enterprise Linux 6 ELS (x64) (Superseded) Reason for Update: Red Hat released ELS updates. Actions to Take: None Published site version: Patches for RHEL 6 Extended Support, version 44 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Nov 10 10:03:56 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 10 Nov 2023 12:03:56 -0600 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-On for RHEL 8 published 2023-11-10 Message-ID: Content in the Patches for RHEL 8 Extended Support site has been added: RHSA-2023:5707 Red Hat Security Advisory: dotnet6.0 security update - Red Hat Enterprise Linux 8.6 EUS (x64) RHSA-2023:5730 Red Hat Security Advisory: java-1.8.0-openjdk security update - Red Hat Enterprise Linux 8.6 EUS (x64) RHSA-2023:5741 Red Hat Security Advisory: java-11-openjdk security and bug fix update - Red Hat Enterprise Linux 8.6 EUS (x64) RHSA-2023:5750 Red Hat Security Advisory: java-17-openjdk security and bug fix update - Red Hat Enterprise Linux 8.6 EUS (x64) RHSA-2023:5769 Red Hat Security Advisory: nghttp2 security update - Red Hat Enterprise Linux 8.6 EUS (x64) RHSA-2023:5771 Red Hat Security Advisory: bind9.16 security update - Red Hat Enterprise Linux 8.6 EUS (x64) RHSA-2023:5786 Red Hat Security Advisory: python-reportlab security update - Red Hat Enterprise Linux 8.6 EUS (x64) RHSA-2023:5864 Red Hat Security Advisory: grafana security update - Red Hat Enterprise Linux 8.6 EUS (x64) RHSA-2023:6186 Red Hat Security Advisory: firefox security update - Red Hat Enterprise Linux 8.6 EUS (x64) RHSA-2023:6195 Red Hat Security Advisory: thunderbird security update - Red Hat Enterprise Linux 8.6 EUS (x64) RHSA-2023:6284 Red Hat Security Advisory: insights-client security update - Red Hat Enterprise Linux 8.6 EUS (x64) RHSA-2023:6292 Red Hat Security Advisory: curl security update - Red Hat Enterprise Linux 8.6 EUS (x64) RHSA-2023:5731 Red Hat Security Advisory: java-1.8.0-openjdk security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2023:5742 Red Hat Security Advisory: java-11-openjdk security and bug fix update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2023:5751 Red Hat Security Advisory: java-17-openjdk security and bug fix update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2023:5790 Red Hat Security Advisory: python-reportlab security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2023:5837 Red Hat Security Advisory: nghttp2 security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2023:5863 Red Hat Security Advisory: grafana security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2023:5928 Red Hat Security Advisory: tomcat security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2023:5997 Red Hat Security Advisory: python3 security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2023:6187 Red Hat Security Advisory: firefox security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2023:6194 Red Hat Security Advisory: thunderbird security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2023:6236 Red Hat Security Advisory: binutils security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2023:6245 Red Hat Security Advisory: .NET 6.0 security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2023:6247 Red Hat Security Advisory: .NET 7.0 security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2023:6283 Red Hat Security Advisory: insights-client security update - Red Hat Enterprise Linux 8.8 EUS (x64) Content in the Patches for RHEL 8 Extended Support site has been superseded: RHSA-2022:5717 Red Hat Security Advisory: grafana security update - Red Hat Enterprise Linux 8.6 EUS (x64) (Superseded) RHSA-2023:1842 Red Hat Security Advisory: curl security update - Red Hat Enterprise Linux 8.6 EUS (x64) (Superseded) RHSA-2023:4037 Red Hat Security Advisory: bind9.16 security update - Red Hat Enterprise Linux 8.6 EUS (x64) (Superseded) RHSA-2023:4164 Red Hat Security Advisory: java-11-openjdk security and bug fix update - Red Hat Enterprise Linux 8.6 EUS (x64) (Superseded) RHSA-2023:4170 Red Hat Security Advisory: java-17-openjdk security update - Red Hat Enterprise Linux 8.6 EUS (x64) (Superseded) RHSA-2023:4173 Red Hat Security Advisory: java-1.8.0-openjdk security update - Red Hat Enterprise Linux 8.6 EUS (x64) (Superseded) RHSA-2023:4640 Red Hat Security Advisory: .NET 6.0 security update - Red Hat Enterprise Linux 8.6 EUS (x64) (Superseded) RHSA-2023:5430 Red Hat Security Advisory: thunderbird security update - Red Hat Enterprise Linux 8.6 EUS (x64) (Superseded) RHSA-2023:5436 Red Hat Security Advisory: firefox security update - Red Hat Enterprise Linux 8.6 EUS (x64) (Superseded) RHSA-2023:2784 Red Hat Security Advisory: grafana security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHSA-2023:3591 Red Hat Security Advisory: python3 security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHSA-2023:4159 Red Hat Security Advisory: java-17-openjdk security and bug fix update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHSA-2023:4175 Red Hat Security Advisory: java-11-openjdk security and bug fix update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHSA-2023:4176 Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHSA-2023:5144 Red Hat Security Advisory: .NET 6.0 security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHSA-2023:5145 Red Hat Security Advisory: .NET 7.0 security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHSA-2023:5428 Red Hat Security Advisory: thunderbird security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHSA-2023:5433 Red Hat Security Advisory: firefox security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHSA-2023:5709 Red Hat Security Advisory: dotnet7.0 security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHSA-2023:5710 Red Hat Security Advisory: dotnet6.0 security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) Reason for Update: Red Hat released new EUS content. Actions to Take: None Published site version: Patches for RHEL 8 Extended Support, version 97 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Nov 10 12:05:15 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 10 Nov 2023 14:05:15 -0600 Subject: [BESAdmin-Announcements] BigFix Compliance PCI Add-on: New PCI DSS Checklist for Debian Linux 10 (PCI v4.0), published 2023-11-09 Message-ID: *Product:* BigFix Compliance PCI Add-on *Title:* PCI DSS Checklist for Debian Linux 10 (PCI v4.0) *Category:* PCI DSS Checklist *Security Benchmark:* Payment Card Industry Data Security Standard v4.0 *Published Sites:* PCI DSS Checklist for Debian Linux 10 (PCI v4.0), site version 1. PCI DSS Reporting, site version 24. (The site version is provided for air-gap customers.) *Details:* - The BigFix Compliance PCI Add-on team is pleased to announce the availability of the new checklist for BigFix Compliance PCI Add-on: PCI DSS Checklist for Debian Linux 10 (PCI v4.0). - This new checklist is based on the guidance provided by the Payment Card Industry Data Security Standard (PCI DSS) v4.0 and contains security configuration checks that evaluate the security settings of your Debian Linux 10 endpoints according to the PCI DSS standard. - As with most of the existing PCI DSS contents in the BigFix Compliance PCI Add-on library, this checklist includes checks with: - Corresponding analyses properties to report actual values. - Standardized titles, descriptions, and measured values for enhanced readability and consistency. - The ability to ensure correctness of compliance data. - Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. - Most of the checks also support remediation that allows BigFix operators to efficiently remediate a non-compliance issue with a single action. - List of checks whose rules are not automatically assessed: 1. ID: 214117486 Title: Ensure PCI DSS Requirement 3 requirements are being operated (Rule not automatically assessed). 2. ID: 214117487 Title: Ensure PCI DSS Requirement 9 requirements are being operated (Rule not automatically assessed). 3. ID: 214117488 Title: Ensure PCI DSS Requirement 11 requirements are being operated (Rule not automatically assessed). 4. ID: 214117489 Title: Ensure PCI DSS Requirement 12 requirements are being operated (Rule not automatically assessed). - The following PCI DSS Policies are refreshed with the latest content from the PCI DSS Checklist for Debian Linux 10 (PCI v4.0) site: - PCI DSS Checklists - PCI DSS Milestones View - PCI DSS Requirements View *Actions to take:* - Use the License Overview dashboard from the BES Support site to enable and gather the said site. Note that you must be entitled to the new content, and you are using BigFix version 9.5 and later. - Create a custom site for the PCI DSS Checklist for Debian Linux 10 (PCI v4.0) site to display the Debian Linux 10 results in the PCI DSS Policy Reports. - If you were involved in the Beta / Early Access Program for BigFix Compliance PCI Add-on, unsubscribe from the beta sites to avoid any conflicting issues with the production sites. If you do not unsubscribe from the beta sites, the content in the production sites will fail. *More information:* To know more about the BigFix Compliance PCI DSS checklists, please see the following resources: - BigFix Forum: https://forum.bigfix.com/c/release-announcements/pci-add-on - BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=enus#!/wiki/BigFix%20Wiki/page/SCM%20Checklists - BigFix PCI Add-on User?s Guide: https://help.hcltechsw.com/bigfix/10.0/compliance/Compliance/pci.html1 We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance PCI Add-on team.* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Nov 13 08:49:51 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 13 Nov 2023 10:49:51 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2023-11-13 Message-ID: BigFix has modified content in the Updates for Windows Applications Extended site, which is available to Lifecycle and Compliance customers. ## Modified Items: - Adobe DNG Converter v16.0.1 (Adobe) - AutomatedLab v5.50.15 (Automatedlab) - balena-cli v17.4.0.0 (Balena) - Dolt v1.26.0 (Dolthub) - Juju v3.3.0 (Canonical) - OBS Studio v30.0 (Obs) - VSCodium (x64) v1.84.2.23314 (Vscodium) - Windows Defender Virus Definitions v1.401.545.0 (Microsoft) ## All Items: - 3CXPhone for Windows v16.3.0.264 (3cx) - 3D XML Player v19.13.17311 (3dxmlplayer) - 7-Zip (EXE) v23.01 (7zip) - 7-Zip (MSI) v23.01 (7zip) - 8x8 Work v8.7.2.3 (8x8) - AAS WorldWide Telescope v6.1.2 (Aas) - ActivityWatch v0.12.2 (Activitywatch) - ADB AppControl v1.8.3 (Cybercat) - Adobe Digital Editions v4.5.12 (Adobe) - Adobe DNG Converter v16.0.1 (Adobe) - Advanced Renamer v3.89 (Advancedrenamer) - AirServer v5.6.3 (Airserver) - Allway Sync v22.0.1 (Allwaysync) - Amazon Corretto (x64) v11.0.21.9 (Amazon) - Amazon Corretto (x64) v17.0.9.8 (Amazon) - Amazon Corretto 8 (x64) v1.8.0.392 (Amazon) - Amazon Corretto JRE 8 (x64) v1.8.0.392 (Amazon) - Angry IP Scanner v3.9.1 (Angryziber) - AnyDesk (EXE) v8.0.6 (Anydesk) - AnyDesk MSI (MSI) v8.0.6 (Anydesk) - Apache Tomcat 10 v10.1.15 (Apache) - Apache Tomcat 8 v8.5.95 (Apache) - Apache Tomcat 9 v9.0.82 (Apache) - AppCheck v2.5.57.2 (Checkmal) - Argus Monitor v7.0.2.2706 (Argotronic) - Audacity v3.4.1 (Audacity) - AuthPass v1.9.9 (Authpass) - Auto Dark Mode v10.4.1.1 (Armin2208) - Auto Start Confirm v1.1.8368.36236 (Christiangalla) - AutomatedLab v5.50.15 (Automatedlab) - Axure RP v10.0.0.3907 (Axurerp) - Azure Data Studio v1.47.0 (Microsoft) - Backup and Sync from Google v3.56.3802.7766 (Google) - balena-cli v17.4.0.0 (Balena) - Bandicam v7.0.0.2117 (Bandicam) - Bandicut v3.7.0.762 (Bandicam) - Beeftext v16.0 (Beeftext) - Beyond Compare v4.4.7 (Beyondcompare) - blobsaver v3.6.0 (Airsquared) - BlueJeans v2.45.187 (Bluejeans) - Camtasia v23.3.2.49471 (Techsmith) - CBackup v3.4.0.0 (Cbackup) - CCom v1.5.0 (Chillibits) - Celestia (EXE) v1.6.4 (Celestia) - Cent Browser v5.0.1002.354 (Centstudio) - Certify The Web v6.0.12 (Certifytheweb) - Chocolatey GUI v2.1.0.0 (Chocolatey) - Cisco Jabber v14.2.0.58008 (Cisco) - Citrix Receiver v14.12.0 (Citrix) - CLAN v7.83.00 (Cmu) - Clink v1.5.13 (Chrisant996) - Cockatrice v2.8.0 (Cockatrice) - Compose Generator v1.9.0 (Chillibits) - Connectify v23.0.1.40175 (Connectify) - Core Temp v1.18.0.0 (Alcpu) - CPUID CPU-Z v2.08 (Cpuid) - CrystalDiskMark v8.0.4 (Crystaldewworld) - CutePDF Writer v4.0.1 (Cutepdf) - Cyberduck v8.7.1.40770 (Iterategmbh) - Cyotek CopyTools v1.4.5.215 (Cyotek) - Cyotek Spriter v1.9.0.247 (Cyotek) - Cyotek WebCopy v1.9.1.872 (Cyotek) - DB Browser for SQLite v3.12.2 (Dbbrowserforsqlite) - DBeaver v23.2.4.0 (Dbeaver) - Dell Command | Update v5.1.0 (Dell) - Deskfiler v1.2.6 (Deskfiler) - Docker Desktop v4.25.0 (Docker) - Dolt v1.26.0 (Dolthub) - Duo Authentication for Epic v1.2.0.95 (Duo) - Duo Device Health v5.5.0 (Duo) - DuoConnect v2.0.4 (Duo) - dupeGuru v4.3.1 (Dupeguru) - Eclipse Temurin JDK with Hotspot v11.0.21.9 (Adoptopenjdk) - Eclipse Temurin JDK with Hotspot v16.0.2.7 (Adoptopenjdk) - Eclipse Temurin JDK with Hotspot v17.0.9.9 (Adoptopenjdk) - Eclipse Temurin JDK with Hotspot v8.0.392.8 (Adoptopenjdk) - Eclipse Temurin JRE with Hotspot v11.0.21.9 (Adoptopenjdk) - Eclipse Temurin JRE with Hotspot v8.0.392.8 (Adoptopenjdk) - EFF Certbot v2.7.4 (Eff) - Evernote v10.64.3 (Evernote) - Everything v1.4.1.1024 (Voidtools) - Foxit PDF Reader v2023.2.0.21408 (Foxit) - Fundels v3.0.10 (Cartamundidigital) - GIMP v2.10.36 (Gimp) - Git v2.42.0 (Git) - GlassWire v3.3.525 (Glasswire) - Go Programming Language v1.21.4 (Go) - GoodSync v12.4.4.4 (Goodsync) - Google Drive v83.0.2.0 (Google) - GoTo Machine v4.4.0 (Gotomeeting) - HandBrake v1.6.1 (Handbrake) - HLAE v2.151.2 (Advancedfx) - Hourglass v1.15.0 (Dziemborowicz) - Huddle v4.4.10.0 (Huddle) - iCloud v7.21.0.23 (Apple) - IconViewer v3.02 (Iconviewer) - ImgBurn v2.5.8.0 (Imgburn) - Inkscape v1.3 (Inkscape) - Jabra Direct v6.12.30302.0 (Jabra) - Jira StopWatch v2.3.0 (Carstengehling) - Juju v3.3.0 (Canonical) - KeePass v2.55 (Keepass) - Koodo Reader v1.6.0 (Appbytroye) - Krita v5.2.1 (Krita) - LastPass v4.123.0.133 (Lastpass) - Lepton v1.10.0 (Cosmox) - LibreOffice v7.6.2 (Libreoffice) - Logbert v1.6.3.2 (Couchcoding) - LogMeIn Hamachi v2.3.0.106 (Logmein) - mdview v3.0.1 (C3er) - Meazure v4.0.0 (Cthingsoftware) - Meld v3.22.0 (Gnome) - Microsoft Power BI Desktop v2.122.1066.0 (Microsoft) - Microsoft Power BI Desktop v2.122.1066.0 (Microsoft) - Microsoft Visual C++ 2015 Redistributable (x64) v14.36.32532.0 (Microsoft) - Microsoft Visual C++ 2015 Redistributable (x86) v14.36.32532.0 (Microsoft) - Microsoft Visual Studio Code x32 v1.83.1 (Microsoft) - Microsoft Visual Studio Code x64 v1.84.2 (Microsoft) - MongoDB Compass v1.40.4.0 (Mongodb) - Mozilla Thunderbird (x64 en-US) v115.4.2 (Mozilla) - mRemoteNG v1.76.20 (Mremoteng) - Mumble v1.4.287 (Mumble) - MySQL Workbench v8.0.34 (Oracle) - NAPS2 v7.1.2 (Naps2) - NewsLeecher v7.0 (Crystalartsoftware) - Nextcloud v3.8.2 (Nextcloud) - nGlide v2.10 (Zeus) - Node.js v20.9.0 (Nodejs) - Notepanda v0.1.4 (Chungzh) - NVM for Windows v1.1.11 (Coreybutler) - OBS Studio v30.0 (Obs) - OpenOffice v4.1.14 (Apache) - OpenShot v3.1.1 (Openshot) - Opera v104.0.4944.54 (Opera) - Oracle Java(TM) SE Development Kit 17 v17.0.9.0 (Oracle) - Oracle Java(TM) SE Development Kit 19 v19.0.2.0 (Oracle) - Oracle VM VirtualBox v7.0.12 (Oracle) - paint.net v5.0.11 (Dotpdn) - PDF-Over v4.4.5 (A_sit) - PDF24 Creator v11.14.0 (Pdf24tools) - PeaZip v9.5.0 (Peazip) - PhraseExpress v16.2.23 (Bartelsmedia) - Pidgin v2.14.12 (Pidgin) - Plantronics Hub Software v3.25.54065.37203 (Poly) - Plottr v2023.7.21 (Cameronsutter) - Podman v4.6.2 (Podman_project) - PowerArchiver v21.00.18 (Conexware) - PowerShell v7.3.9 (Microsoft) - PowerToys v0.75.1 (Microsoft) - PuTTY 32-bit v0.79.0.0 (Putty) - PuTTY 64-bit v0.79.0.0 (Putty) - Python v3.12.0 (Python) - R for Windows v4.3.2 (Rforwindows) - RecentX v5.0.26.0 (Conceptworldcorporation) - Reflector v4.1.0 (Squirrels) - Remote Desktop Manager Enterprise v2023.3.24.0 (Devolutions) - Remote Desktop Manager Free v2023.3.24.0 (Devolutions) - RenderDoc v1.29.0 (Baldurkarlsson) - Royal TS v7.0.51019.0 (Royalapps) - Sandboxie Classic v5.66.4 (Sandboxie) - Sandboxie Plus v1.11.4 (Sandboxie) - Screenpresso v2.1.15.0 (Screenpresso) - SeaMonkey v2.53.17 (Mozilla) - SecureZIP for Windows v14.50.0030 (Pkware) - Semanta Modeler v6.7.3.5307 (Coas) - Seq v8.3.10219.0 (Datalust) - ShareX v15.0.0 (Sharex) - Slack v4.35.126.0 (Slack) - SoundCheck v2.1 (Passmark) - Sourcetree v3.4.15 (Atlassian) - spacedesk Windows DRIVER v1.0.75.0 (Datronicsoft) - spacedesk Windows VIEWER v0.9.4200.0 (Datronicsoft) - Speccy v1.32.0.803 (Piriform) - Speedify v14.2.0.11636 (Speedify) - Spyglass v23.5.1 (Athlabs) - SQL Server Management Studio v19.1 (Microsoft) - Stellar Photo Recovery v11.8.0.1 (Stellar) - Sublime Merge v2091 (Sublimehq) - Sublime Text v4152 (Sublimehq) - SyncBackFree v11.2.15.0 (2brightsparks) - SyncBackPro v11.2.15.0 (2brightsparks) - SyncBackSE v11.2.15.0 (2brightsparks) - Syncovery v10.8.3 (Syncovery) - Tableau Desktop v2023.3.0 (Tableau) - Tableau Reader v2023.3.0 (Tableau) - Tad v0.12.0.1 (Antonycourtney) - Tailscale v1.52.1 (Tailscale) - TeamViewer v15.47.3 (Teamviewer) - TortoiseGit v2.15.0.0 (Tortoise) - TortoiseHg v6.5.1 (Tortoise) - Total Commander v11.01 (Totalcommander) - TreeSize Free v4.7.1 (Jamsoftware) - UltraEdit v30.1.0.23 (Ultraedit) - Uninstall Tool v3.7.3 (Crystalideasoftware) - UniversalForwarder v9.1.1.0 (Splunk) - UsbDk Runtime Libraries v1.0.22 (Daynix) - usbipd-win v3.2.0 (Dorssel) - Visual Studio Code less than v1.82.1 installed - Windows (Microsoft) - VLC v3.0.20 (Videolan) - VMware Player v17.5.0 (Vmware) - VMware Remote Console v12.0.4 (Vmware) - VMware Tools less than v11.3.0 installed - Windows (Vmware) - VMware Tools v12.3.5.22544099 (Vmware) - VMware Workstation v17.5.0 (Vmware) - VNC Server v7.8.0 (Realvnc) - VNC Viewer v7.8.0 (Realvnc) - VSCodium (x64) v1.84.2.23314 (Vscodium) - VSCodium (x86) v1.83.1.23285 (Vscodium) - WickrMe v6.0.12 (Wickr) - WickrPro v6.22.3 (Wickr) - Windows Defender Virus Definitions v1.401.545.0 (Microsoft) - WinMerge v2.16.34 (Winmerge) - WinRAR v6.24.0 (Winrar) - WinSCP v6.1.2 (Winscp) - WinZip 32-bit v26.0.15195 (Winzip) - WinZip v26.0.15195 (Winzip) - Wireshark v4.0.10 (Wireshark) - XnConvert v1.99.0.0 (Xnsoft) - XnView v2.51.5 (Xnsoft) - XnViewMP v1.6.1.0 (Xnsoft) - YACReader v9.13.1 (Yacreader) - Yarn v1.22.19 (Yarn) - Yubico Authenticator v6.3.0 (Yubico) - Zoom Outlook Plugin v5.15.5 (Zoom) - Zotero v6.0.30 (Zotero) ## Reason for Update: - New Software Releases from Vendors ## Actions to Take: - Review new content and deploy as needed. - WickrMe and WickrPro now require manual caching. Their fixlet descriptions will be updated in the future to reflect this. - NOTE: the iCloud download we are using has been pulled from Apple's servers, we will likely remove the content in the future. - NOTE: WinZip has removed direct downloads of their MSI installers. We will switch to the EXE installer that contains the MSIs in the future. - NOTE: Slack has changed their site to say that a version from 2022 is the newest version available. Our content reflects that as well. - NOTE: There is a preview AuditOnly task in the site that relevant if an older version with CVEs is installed. ## Published Site Version: - Updates for Windows Applications Extended, Version: v98 ## Additional Links: - None ? Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Nov 14 04:15:16 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 14 Nov 2023 07:15:16 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Rocky Linux 8 Message-ID: New content have been added to the Patches for Rocky Linux 8 site. New Fixlets: * RLSA-2023:6245 - .Net 6.0 Security Update - RockyLinux 8 x86_64 (ID: 23624501) * RLSA-2023:6267 - Critical: Squid:4 Security Update - RockyLinux 8 x86_64 (ID: 23626701) * RLBA-2023:6293 - Sos Bugfix Update - RockyLinux 8 x86_64 (ID: 23629301) * RLBA-2023:6797 - Xfsdump Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 23679701) Published Site Version: * Patches for Rocky Linux 8, version 29. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Nov 14 04:17:29 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 14 Nov 2023 07:17:29 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Rocky Linux 9 Message-ID: New content have been added to the Patches for Rocky Linux 9 site. New Fixlets: * RLBA-2023:6412 - Alsa-Sof-Firmware Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 23641201) * RLBA-2023:6552 - Scap-Security-Guide Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 23655201) Published Site Version: * Patches for Rocky Linux 9, version 17. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Nov 14 10:06:44 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 14 Nov 2023 12:06:44 -0600 Subject: [BESAdmin-Announcements] Content Modification: Windows Patching Support Update published 2023-11-14 Message-ID: Content in the Patching Support site has been modified: Modified Fixlets: * 527: Windows Security: Microsoft Windows Malicious Software Removal Tool - Deploy * 530: Windows Security: Microsoft Windows Malicious Software Removal Tool - Upgrade Reason for Update: New updates available. Actions to Take: None Published site version: Patching Support, version 1065 Additional links: None Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Nov 14 20:40:01 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 14 Nov 2023 20:40:01 -0800 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows - November 2023 Security Updates Message-ID: Content in the Patches for Windows site has been released. New: - MAJOR [ID:503239101] MS23-NOV: Servicing Stack Update for Windows Server 2016 - Windows Server 2016 - KB5032391 (x64) - MAJOR [ID:503239103] MS23-NOV: Servicing Stack Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB5032391 (x64) - MAJOR [ID:503239105] MS23-NOV: Servicing Stack Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB5032391 - MAJOR [ID:503239001] MS23-NOV: Servicing Stack Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB5032390 (x64) - MAJOR [ID:503239003] MS23-NOV: Servicing Stack Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB5032390 - MAJOR [ID:502936603] MS23-NOV: Security Update for remote code execution vulnerability - Visual Studio 2015 Update 3 - KB5029366 - MAJOR [ID:500736498] MS23-NOV: Security Update for Microsoft Visual Studio 2022 version 17.7.7 update - KB5007364 - MAJOR [ID:500736499] MS23-NOV: Security Update for Microsoft Visual Studio 2022 version 17.6.10 update - KB5007364 - MAJOR [ID:500736497] MS23-NOV: Security Update for Microsoft Visual Studio 2022 version 17.4.14 update - KB5007364 - MAJOR [ID:500736495] MS23-NOV: Security Update for Microsoft Visual Studio 2022 version 17.2.22 update - KB5007364 - MAJOR [ID:457633911] MS23-NOV: Security Update for Microsoft Visual Studio 2019 version 16.11.32 update - KB4576339 - MAJOR [ID:500252701] MS23-NOV: Security Update for Microsoft SharePoint Server Subscription Edition - Microsoft SharePoint Server Subscription Edition - KB5002527 (x64) - MAJOR [ID:500252601] MS23-NOV: Security Update for Microsoft SharePoint Server 2019 Core - SharePoint Server 2019 - KB5002526 (x64) - MAJOR [ID:500251701] MS23-NOV: Security Update for Microsoft SharePoint Enterprise Server 2016 - SharePoint Server 2016 - KB5002517 (x64) - MAJOR [ID:500252103] MS23-NOV: Security Update for Microsoft Office 2016 - Office 2016 - KB5002521 (x64) - MAJOR [ID:500252101] MS23-NOV: Security Update for Microsoft Office 2016 - Office 2016 - KB5002521 - MAJOR [ID:500251801] MS23-NOV: Security Update for Microsoft Excel 2016 - Excel 2016 - KB5002518 (x64) - MAJOR [ID:500251803] MS23-NOV: Security Update for Microsoft Excel 2016 - Excel 2016 - KB5002518 - MAJOR [ID:503214603] MS23-NOV: Security Update For Exchange Server 2019 CU13 - Exchange Server 2019 CU13 - KB5032146 (x64) - MAJOR [ID:503214601] MS23-NOV: Security Update For Exchange Server 2019 CU12 - Exchange Server 2019 CU12 - KB5032146 (x64) - MAJOR [ID:503214701] MS23-NOV: Security Update For Exchange Server 2016 CU23 - Exchange Server 2016 CU23 - KB5032147 (x64) - MAJOR [ID:503220201] MS23-NOV: Cumulative Update for Windows Server, version 23H2 - Windows Server version 23H2 - KB5032202 (x64) - MAJOR [ID:503219603] MS23-NOV: Cumulative Update for Windows Server 2019 - Windows Server 2019 - KB5032196 (x64) - MAJOR [ID:503219703] MS23-NOV: Cumulative Update for Windows Server 2016 - Windows Server 2016 - KB5032197 (x64) - MAJOR [ID:503219003] MS23-NOV: Cumulative Update for Windows 11 Version 23H2 - Windows 11 Version 23H2 - KB5032190 (x64) - MAJOR [ID:503219001] MS23-NOV: Cumulative Update for Windows 11 Version 22H2 - Windows 11 - KB5032190 (x64) - MAJOR [ID:503219201] MS23-NOV: Cumulative Update for Windows 11 - Windows 11 - KB5032192 (x64) - MAJOR [ID:503218901] MS23-NOV: Cumulative Update for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5032189 (x64) - MAJOR [ID:503218907] MS23-NOV: Cumulative Update for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5032189 - MAJOR [ID:503218903] MS23-NOV: Cumulative Update for Windows 10 Version 21H2 - Windows 10 Version 21H2 - KB5032189 (x64) - MAJOR [ID:503218905] MS23-NOV: Cumulative Update for Windows 10 Version 21H2 - Windows 10 Version 21H2 - KB5032189 - MAJOR [ID:503219601] MS23-NOV: Cumulative Update for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - KB5032196 (x64) - MAJOR [ID:503219605] MS23-NOV: Cumulative Update for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - KB5032196 - MAJOR [ID:503219701] MS23-NOV: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 LTSB - KB5032197 (x64) - MAJOR [ID:503219705] MS23-NOV: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 LTSB - KB5032197 - MAJOR [ID:503219901] MS23-NOV: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB5032199 (x64) - MAJOR [ID:503219903] MS23-NOV: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB5032199 - MAJOR [ID:503219801] MS23-NOV: Cumulative Update for Microsoft server operating system version 21H2 - Windows Server 2022 - KB5032198 (x64) - MAJOR [ID:503198901] MS23-NOV: Cumulative Update for .NET Framework 4.8 for Windows Server 2016 - Windows Server 2016 - .NET Framework 4.8 - KB5031989 (x64) - MAJOR [ID:503198903] MS23-NOV: Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 - Windows 10 Version 1607 - .NET Framework 4.8 - KB5031989 (x64) - MAJOR [ID:503198905] MS23-NOV: Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 - Windows 10 Version 1607 - .NET Framework 4.8 - KB5031989 - MAJOR [ID:503200403] MS23-NOV: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows Server, version 23H2 - Windows Server version 23H2 - .NET Framework 3.5/4.8.1 - KB5032004 (x64) - MAJOR [ID:503233603] MS23-NOV: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows Server 2022 - Windows Server 2022 - .NET Framework 3.5/4.8.1 - KB5032008 (x64) - MAJOR [ID:503200703] MS23-NOV: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 23H2 - Windows 11 Version 23H2 - .NET Framework 3.5/4.8.1 - KB5032007 (x64) - MAJOR [ID:503200701] MS23-NOV: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 22H2 - Windows 11 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5032007 (x64) - MAJOR [ID:503234003] MS23-NOV: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11 - Windows 11 - .NET Framework 3.5/4.8.1 - KB5032006 (x64) - MAJOR [ID:503233905] MS23-NOV: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5032005 (x64) - MAJOR [ID:503233907] MS23-NOV: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5032005 - MAJOR [ID:503233801] MS23-NOV: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 21H2 - Windows 10 Version 21H2 - .NET Framework 3.5/4.8.1 - KB5032005 (x64) - MAJOR [ID:503233803] MS23-NOV: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 21H2 - Windows 10 Version 21H2 - .NET Framework 3.5/4.8.1 - KB5032005 - MAJOR [ID:503233601] MS23-NOV: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server 2022 - Windows Server 2022 - .NET Framework 3.5/4.8 - KB5031993 (x64) - MAJOR [ID:503233709] MS23-NOV: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server 2019 - Windows Server 2019 - .NET Framework 3.5/4.8 - KB5031990 (x64) - MAJOR [ID:503234001] MS23-NOV: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 11 - Windows 11 - .NET Framework 3.5/4.8 - KB5031991 (x64) - MAJOR [ID:503233901] MS23-NOV: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8 - KB5031988 (x64) - MAJOR [ID:503233903] MS23-NOV: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8 - KB5031988 - MAJOR [ID:503233805] MS23-NOV: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 21H2 - Windows 10 Version 21H2 - .NET Framework 3.5/4.8 - KB5031988 (x64) - MAJOR [ID:503233807] MS23-NOV: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 21H2 - Windows 10 Version 21H2 - .NET Framework 3.5/4.8 - KB5031988 - MAJOR [ID:503233707] MS23-NOV: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - .NET Framework 3.5/4.8 - KB5031990 (x64) - MAJOR [ID:503233711] MS23-NOV: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - .NET Framework 3.5/4.8 - KB5031990 - MAJOR [ID:503233701] MS23-NOV: Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows Server 2019 - Windows Server 2019 - .NET Framework 3.5/4.7.2 - KB5031984 (x64) - MAJOR [ID:503233703] MS23-NOV: Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - .NET Framework 3.5/4.7.2 - KB5031984 (x64) - MAJOR [ID:503233705] MS23-NOV: Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - .NET Framework 3.5/4.7.2 - KB5031984 - MAJOR [ID:500250501] Update for Microsoft SharePoint Server 2019 Language Pack - SharePoint Server 2019 - KB5002505 (x64) Superseded: - MAJOR [ID:503050403] MS23-SEP: Servicing Stack Update for Windows Server 2016 - Windows Server 2016 - KB5030504 (x64) (Superseded) - MAJOR [ID:503050401] MS23-SEP: Servicing Stack Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB5030504 (x64) (Superseded) - MAJOR [ID:503050405] MS23-SEP: Servicing Stack Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB5030504 (Superseded) - MAJOR [ID:500247401] MS23-SEP: Security Update for Microsoft SharePoint Server Subscription Edition - Microsoft SharePoint Server Subscription Edition - KB5002474 (x64) (Superseded) - MAJOR [ID:500247201] MS23-SEP: Security Update for Microsoft SharePoint Server 2019 Core - SharePoint Server 2019 - KB5002472 (x64) (Superseded) - MAJOR [ID:500249401] MS23-SEP: Security Update for Microsoft SharePoint Enterprise Server 2016 - SharePoint Server 2016 - KB5002494 (x64) (Superseded) - MAJOR [ID:500245701] MS23-SEP: Security Update for Microsoft Office 2016 - Office 2016 - KB5002457 (x64) (Superseded) - MAJOR [ID:500245703] MS23-SEP: Security Update for Microsoft Office 2016 - Office 2016 - KB5002457 (Superseded) - MAJOR [ID:500249601] MS23-SEP: Security Update for Microsoft Excel 2016 - Excel 2016 - KB5002496 (x64) (Superseded) - MAJOR [ID:500249603] MS23-SEP: Security Update for Microsoft Excel 2016 - Excel 2016 - KB5002496 (Superseded) - MAJOR [ID:503146601] MS23-OCT: Servicing Stack Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB5031466 (x64) (Superseded) - MAJOR [ID:503146603] MS23-OCT: Servicing Stack Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB5031466 (Superseded) - MAJOR [ID:503087705] MS23-OCT: Security Update For Exchange Server 2019 CU13 - Exchange Server 2019 CU13 - KB5030877 (x64) (Superseded) - MAJOR [ID:503087703] MS23-OCT: Security Update For Exchange Server 2019 CU12 - Exchange Server 2019 CU12 - KB5030877 (x64) (Superseded) - MAJOR [ID:503087701] MS23-OCT: Security Update For Exchange Server 2016 CU23 - Exchange Server 2016 CU23 - KB5030877 (x64) (Superseded) - MAJOR [ID:503136101] MS23-OCT: Cumulative Update for Windows Server 2019 - Windows Server 2019 - KB5031361 (x64) (Superseded) - MAJOR [ID:503136201] MS23-OCT: Cumulative Update for Windows Server 2016 - Windows Server 2016 - KB5031362 (x64) (Superseded) - MAJOR [ID:503135401] MS23-OCT: Cumulative Update for Windows 11 Version 22H2 - Windows 11 - KB5031354 (x64) (Superseded) - MAJOR [ID:503135801] MS23-OCT: Cumulative Update for Windows 11 - Windows 11 - KB5031358 (x64) (Superseded) - MAJOR [ID:503135601] MS23-OCT: Cumulative Update for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5031356 (x64) (Superseded) - MAJOR [ID:503135605] MS23-OCT: Cumulative Update for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5031356 (Superseded) - MAJOR [ID:503135603] MS23-OCT: Cumulative Update for Windows 10 Version 21H2 - Windows 10 Version 21H2 - KB5031356 (x64) (Superseded) - MAJOR [ID:503135607] MS23-OCT: Cumulative Update for Windows 10 Version 21H2 - Windows 10 Version 21H2 - KB5031356 (Superseded) - MAJOR [ID:503136103] MS23-OCT: Cumulative Update for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - KB5031361 (x64) (Superseded) - MAJOR [ID:503136105] MS23-OCT: Cumulative Update for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - KB5031361 (Superseded) - MAJOR [ID:503136203] MS23-OCT: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 LTSB - KB5031362 (x64) (Superseded) - MAJOR [ID:503136205] MS23-OCT: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 LTSB - KB5031362 (Superseded) - MAJOR [ID:503137701] MS23-OCT: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB5031377 (x64) (Superseded) - MAJOR [ID:503137703] MS23-OCT: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB5031377 (Superseded) - MAJOR [ID:503136401] MS23-OCT: Cumulative Update for Microsoft server operating system version 21H2 - Windows Server 2022 - KB5031364 (x64) (Superseded) - MAJOR [ID:503145501] 5031455: Cumulative Update Preview for Windows 11 Version 22H2 - Windows 11 - KB5031455 (x64) (Superseded) - MAJOR [ID:503144501] 5031445: Cumulative Update Preview for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5031445 (x64) (Superseded) - MAJOR [ID:503144503] 5031445: Cumulative Update Preview for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5031445 (Superseded) Reason for Update: - Microsoft released November 2023 security updates. Additional Notes: - None. Actions to Take: None Published site version: Patches for Windows, Version: 4293 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Nov 15 02:27:32 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 15 Nov 2023 04:27:32 -0600 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-On for Windows 2012 published 2023-11-15 Message-ID: Content in the ESU Patching Add-on for Windows 2012 site has been added: 503199408 Win2012-R2 MS23-NOV KB5031994 .NET-4.8-Monthly-Rollup.bes 503200108 Win2012-R2 MS23-NOV KB5032001 .NET-3.5-Monthly-Rollup.bes 503219108 Win2012-R2 MS23-NOV KB5032191 IE-11-Monthly-Rollup.bes 503224908 Win2012-R2 MS23-NOV KB5032249 OS-Monthly-Rollup.bes Entitled-Year1/digest.xml Superseded/digest.xml 502636658 Win2012-R2 MS23-NOV KB5026366 IE-11-Monthly-Rollup (u).bes 502816758 Win2012-R2 MS23-NOV KB5028167 IE-11-Monthly-Rollup (u).bes 503020958 Win2012-R2 MS23-NOV KB5030209 IE-11-Monthly-Rollup (u).bes 503199458 Win2012-R2 MS23-NOV KB5031994 .NET-4.8-Monthly-Rollup (u).bes 503200158 Win2012-R2 MS23-NOV KB5032001 .NET-3.5-Monthly-Rollup (u).bes 503219158 Win2012-R2 MS23-NOV KB5032191 IE-11-Monthly-Rollup (u).bes 503224958 Win2012-R2 MS23-NOV KB5032249 OS-Monthly-Rollup (u).bes Unentitled-Year1/digest.xml 503230808 Win2012-R2 MS23-NOV KB5032308 Servicing-Stack.bes 502283506 Win2012x64 MS23-NOV KB5022835 IE-11-Monthly-Rollup.bes 502636606 Win2012x64 MS23-NOV KB5026366 IE-11-Monthly-Rollup.bes 502816706 Win2012x64 MS23-NOV KB5028167 IE-11-Monthly-Rollup.bes 503020906 Win2012x64 MS23-NOV KB5030209 IE-11-Monthly-Rollup.bes 503198506 Win2012x64 MS23-NOV KB5031985 .NET-4.7-Monthly-Rollup.bes 503199206 Win2012x64 MS23-NOV KB5031992 .NET-4.8-Monthly-Rollup.bes 503199806 Win2012x64 MS23-NOV KB5031998 .NET-3.5-Monthly-Rollup.bes 503219106 Win2012x64 MS23-NOV KB5032191 IE-11-Monthly-Rollup.bes 503224706 Win2012x64 MS23-NOV KB5032247 OS-Monthly-Rollup.bes Win2012x64/Entitled-Year1/digest.xml Win2012x64/Superseded/digest.xml 502283556 Win2012x64 MS23-NOV KB5022835 IE-11-Monthly-Rollup (u).bes 502636656 Win2012x64 MS23-NOV KB5026366 IE-11-Monthly-Rollup (u).bes 502816756 Win2012x64 MS23-NOV KB5028167 IE-11-Monthly-Rollup (u).bes 503020956 Win2012x64 MS23-NOV KB5030209 IE-11-Monthly-Rollup (u).bes 503198556 Win2012x64 MS23-NOV KB5031985 .NET-4.7-Monthly-Rollup (u).bes 503199256 Win2012x64 MS23-NOV KB5031992 .NET-4.8-Monthly-Rollup (u).bes 503199856 Win2012x64 MS23-NOV KB5031998 .NET-3.5-Monthly-Rollup (u).bes 503219156 Win2012x64 MS23-NOV KB5032191 IE-11-Monthly-Rollup (u).bes 503224756 Win2012x64 MS23-NOV KB5032247 OS-Monthly-Rollup (u).bes Win2012x64/Unentitled-Year1/digest.xml 503230906 Win2012x64 MS23-NOV KB5032309 Servicing-Stack.bes Reason for Update: Microsoft released Extended Support Updates on November 14 Patch Tuesday. Actions to Take: None Published site version: ESU Patching Add-on for Windows 2012, version 7 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Nov 15 02:54:01 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 15 Nov 2023 04:54:01 -0600 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-On for Windows 7 published 2023-11-15 Message-ID: Content in the ESU Patching Add-on for Windows 7 site has been added: MS23-NOV: Security and Quality Rollup - Windows Embedded Standard 7 SP1 - .NET Framework 4.6/4.7 - KB5031987 (x64) MS23-NOV: Security and Quality Rollup - Windows Embedded Standard 7 SP1 - .NET Framework 4.6/4.7 - KB5031987 MS23-NOV: Security and Quality Rollup - Windows Embedded Standard 7 SP1 - .NET Framework 4.8 - KB5031995 (x64) MS23-NOV: Security and Quality Rollup - Windows Embedded Standard 7 SP1 - .NET Framework 4.8 - KB5031995 MS23-NOV: Security and Quality Rollup - Windows Embedded Standard 7 SP1 - .NET Framework 3.5.1 - KB5032000 (x64) MS23-NOV: Security and Quality Rollup - Windows Embedded Standard 7 SP1 - .NET Framework 3.5.1 - KB5032000 MS23-NOV: Security Only Quality Update - Windows Embedded Standard 7 SP1 - .NET Framework 4.6/4.7 - KB5032009 (x64) MS23-NOV: Security Only Quality Update - Windows Embedded Standard 7 SP1 - .NET Framework 4.6/4.7 - KB5032009 MS23-NOV: Security Only Quality Update - Windows Embedded Standard 7 SP1 - .NET Framework 4.8 - KB5032010 (x64) MS23-NOV: Security Only Quality Update - Windows Embedded Standard 7 SP1 - .NET Framework 4.8 - KB5032010 MS23-NOV: Security Only Quality Update - Windows Embedded Standard 7 SP1 - .NET Framework 3.5.1 - KB5032012 MS23-NOV: Cumulative Security Update for Internet Explorer 11 - Windows Embedded Standard 7 SP1 - IE 11 - KB5032191 (x64) MS23-NOV: Cumulative Security Update for Internet Explorer 11 - Windows Embedded Standard 7 SP1 - IE 11 - KB5032191 MS23-NOV: Security Only Quality Update - Security Only - Windows Embedded Standard 7 SP1 - KB5032250 (x64) MS23-NOV: Security Only Quality Update - Security Only - Windows Embedded Standard 7 SP1 - KB5032250 MS23-NOV: Security Monthly Quality Rollup - Monthly Rollup - Windows Embedded Standard 7 SP1 - KB5032252 (x64) MS23-NOV: Security Monthly Quality Rollup - Monthly Rollup - Windows Embedded Standard 7 SP1 - KB5032252 MS23-NOV: Servicing Stack Update - Windows Embedded Standard 7 SP1 - KB5032383 (x64) MS23-NOV: Servicing Stack Update - Windows Embedded Standard 7 SP1 - KB5032383 Content in the ESU Patching Add-on for Windows 7 site has been superseded: MS23-OCT: Cumulative Security Update for Internet Explorer 11 - Windows Embedded Standard 7 SP1 - IE 11 - KB5031355 (x64) (Superseded) MS23-OCT: Cumulative Security Update for Internet Explorer 11 - Windows Embedded Standard 7 SP1 - IE 11 - KB5031355 (Superseded) MS23-OCT: Security Monthly Quality Rollup - Monthly Rollup - Windows Embedded Standard 7 SP1 - KB5031408 (x64) (Superseded) MS23-OCT: Security Monthly Quality Rollup - Monthly Rollup - Windows Embedded Standard 7 SP1 - KB5031408 (Superseded) MS23-OCT: Servicing Stack Update - Windows Embedded Standard 7 SP1 - KB5031658 (x64) (Superseded) MS23-OCT: Servicing Stack Update - Windows Embedded Standard 7 SP1 - KB5031658 (Superseded) Reason for Update: Microsoft released Extended Support Updates on November 14 Patch Tuesday. Actions to Take: Update any baselines containing the superseded fixlets. Published site version: ESU Patching Add-on for Windows 7, version 91 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Nov 15 03:18:37 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 15 Nov 2023 05:18:37 -0600 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-On published 2023-11-15 Message-ID: Content in the ESU Patching Add-on for Windows 2008 site has been added: MS23-NOV: Security and Quality Rollup - Windows Server 2008 R2 - .NET Framework 4.6/4.7 - KB5031987 (x64) MS23-NOV: Security and Quality Rollup - Windows Server 2008 SP2 - .NET Framework 4.6 - KB5031987 MS23-NOV: Security and Quality Rollup - Windows Server 2008 SP2 - .NET Framework 4.6 - KB5031987 (x64) MS23-NOV: Security and Quality Rollup - Windows Server 2008 R2 - .NET Framework 4.6/4.7 - KB5031987 (x64) (Unentitled) MS23-NOV: Security and Quality Rollup - Windows Server 2008 SP2 - .NET Framework 4.6 - KB5031987 (Unentitled) MS23-NOV: Security and Quality Rollup - Windows Server 2008 SP2 - .NET Framework 4.6 - KB5031987 (x64) (Unentitled) MS23-NOV: Security and Quality Rollup - Windows Server 2008 R2 - .NET Framework 4.8 - KB5031995 (x64) MS23-NOV: Security and Quality Rollup - Windows Server 2008 R2 - .NET Framework 4.8 - KB5031995 (x64) (Unentitled) MS23-NOV: Security and Quality Rollup - Windows Server 2008 SP2 - .NET Framework 2.0 - KB5031999 MS23-NOV: Security and Quality Rollup - Windows Server 2008 SP2 - .NET Framework 2.0 - KB5031999 (x64) MS23-NOV: Security and Quality Rollup - Windows Server 2008 SP2 - .NET Framework 2.0 - KB5031999 (Unentitled) MS23-NOV: Security and Quality Rollup - Windows Server 2008 SP2 - .NET Framework 2.0 - KB5031999 (x64) (Unentitled) MS23-NOV: Security and Quality Rollup - Windows Server 2008 R2 - .NET Framework 3.5.1 - KB5032000 (x64) MS23-NOV: Security and Quality Rollup - Windows Server 2008 R2 - .NET Framework 3.5.1 - KB5032000 (x64) (Unentitled) MS23-NOV: Security Only Quality Update - Windows Server 2008 R2 - .NET Framework 4.6/4.7 - KB5032009 (x64) MS23-NOV: Security Only Quality Update - Windows Server 2008 SP2 - .NET Framework 4.6 - KB5032009 MS23-NOV: Security Only Quality Update - Windows Server 2008 SP2 - .NET Framework 4.6 - KB5032009 (x64) MS23-NOV: Security Only Quality Update - Windows Server 2008 R2 - .NET Framework 4.6/4.7 - KB5032009 (x64) (Unentitled) MS23-NOV: Security Only Quality Update - Windows Server 2008 SP2 - .NET Framework 4.6 - KB5032009 (Unentitled) MS23-NOV: Security Only Quality Update - Windows Server 2008 SP2 - .NET Framework 4.6 - KB5032009 (x64) (Unentitled) MS23-NOV: Security Only Quality Update - Windows Server 2008 R2 - .NET Framework 4.8 - KB5032010 (x64) MS23-NOV: Security Only Quality Update - Windows Server 2008 R2 - .NET Framework 4.8 - KB5032010 (x64) (Unentitled) MS23-NOV: Security Only Quality Update - Windows Server 2008 SP2 - .NET Framework 2.0 - KB5032011 MS23-NOV: Security Only Quality Update - Windows Server 2008 SP2 - .NET Framework 2.0 - KB5032011 (x64) MS23-NOV: Security Only Quality Update - Windows Server 2008 SP2 - .NET Framework 2.0 - KB5032011 (Unentitled) MS23-NOV: Security Only Quality Update - Windows Server 2008 SP2 - .NET Framework 2.0 - KB5032011 (x64) (Unentitled) MS23-NOV: Security Only Quality Update - Windows Server 2008 R2 - .NET Framework 3.5.1 - KB5032012 (x64) MS23-NOV: Security Only Quality Update - Windows Server 2008 R2 - .NET Framework 3.5.1 - KB5032012 (x64) (Unentitled) MS23-NOV: Cumulative Security Update for Internet Explorer 11 - Windows Server 2008 R2 - IE 11 - KB5032191 (x64) MS23-NOV: Cumulative Security Update for Internet Explorer 11 - Windows Server 2008 R2 - IE 11 - KB5032191 (x64) (Unentitled) MS23-NOV: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - KB5032248 MS23-NOV: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - KB5032248 (x64) MS23-NOV: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - KB5032248 (Unentitled) MS23-NOV: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - KB5032248 (x64) (Unentitled) MS23-NOV: Security Only Quality Update - Security Only - Windows Server 2008 R2 - KB5032250 (x64) MS23-NOV: Security Only Quality Update - Security Only - Windows Server 2008 R2 - KB5032250 (x64) (Unentitled) MS23-NOV: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 - KB5032252 (x64) MS23-NOV: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 - KB5032252 (x64) (Unentitled) MS23-NOV: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5032254 MS23-NOV: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5032254 (x64) MS23-NOV: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5032254 (Unentitled) MS23-NOV: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5032254 (x64) (Unentitled) MS23-NOV: Servicing Stack Update - Windows Server 2008 R2 - KB5032383 (x64) MS23-NOV: Servicing Stack Update - Windows Server 2008 SP2 - KB5032384 MS23-NOV: Servicing Stack Update - Windows Server 2008 SP2 - KB5032384 (x64) Content in the ESU Patching Add-on for Windows 2008 site has been superseded: MS23-OCT: Cumulative Security Update for Internet Explorer 11 - Windows Server 2008 R2 - IE 11 - KB5031355 (x64) (Superseded) MS23-OCT: Cumulative Security Update for Internet Explorer 11 - Windows Server 2008 R2 - IE 11 - KB5031355 (x64) (Unentitled) (Superseded) MS23-OCT: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 - KB5031408 (x64) (Superseded) MS23-OCT: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 - KB5031408 (x64) (Unentitled) (Superseded) MS23-OCT: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5031416 (Superseded) MS23-OCT: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5031416 (x64) (Superseded) MS23-OCT: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5031416 (Unentitled) (Superseded) MS23-OCT: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5031416 (x64) (Unentitled) (Superseded) MS23-OCT: Servicing Stack Update - Windows Server 2008 R2 - KB5031658 (x64) (Superseded) MS23-OCT: Servicing Stack Update - Windows Server 2008 SP2 - KB5031659 (Superseded) MS23-OCT: Servicing Stack Update - Windows Server 2008 SP2 - KB5031659 (x64) (Superseded) Reason for Update: Microsoft released Extended Support Updates on November 14 Patch Tuesday. Actions to Take: Update any baselines containing the superseded fixlets. Published site version: ESU Patching Add-on for Windows 2008, version 97 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Nov 15 03:41:31 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 15 Nov 2023 05:41:31 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2023-11-15 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5057377 .NET Desktop Runtime (x64) 7.0.14 Available * 5057375 .NET Desktop Runtime 7.0.14 Available * 5057373 .NET Runtime (x64) 7.0.14 Available * 5057371 .NET Runtime 7.0.14 Available * 5057383 ASP .NET Core Hosting Bundle Runtime 7.0.14 Available * 5057381 ASP .NET Core Runtime (x64) 7.0.14 Available * 5057379 ASP .NET Core Runtime 7.0.14 Available * 5057288 .NET Desktop Runtime (x64) 6.0.25 Available * 5057286 .NET Desktop Runtime 6.0.25 Available * 5057284 .NET Runtime (x64) 6.0.25 Available * 5057282 .NET Runtime 6.0.25 Available * 5057294 ASP .NET Core Hosting Bundle Runtime 6.0.25 Available * 5057292 ASP .NET Core Runtime (x64) 6.0.25 Available * 5057290 ASP .NET Core Runtime 6.0.25 Available * 14011498 Google Chrome 119.0.6045.160 Available * 9102111 Adobe Acrobat 2020.005.30539 Available - Adobe Acrobat - Classic Track * 8101302 Adobe Acrobat Reader 2020.005.30539 Available (MUI Installer) - Adobe Acrobat Reader - Classic Track * 9101444 Adobe Acrobat 2023.006.20380 Available - Adobe Acrobat - Continuous Track * 9101455 Adobe Acrobat 2023.006.20380 Available - Adobe Acrobat - Continuous Track (x64) * 8101655 Adobe Acrobat Reader 2023.006.20380 Available - Adobe Acrobat Reader - Continuous Track * 8101644 Adobe Acrobat Reader 2023.006.20380 Available - Adobe Acrobat Reader - Continuous Track (x64) * 8101657 Adobe Acrobat Reader 2023.006.20380 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track * 8101646 Adobe Acrobat Reader 2023.006.20380 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (x64) Modified * 5057341 .NET Desktop Runtime (x64) 7.0.13 Available (Superseded) * 5057339 .NET Desktop Runtime 7.0.13 Available (Superseded) * 5057337 .NET Runtime (x64) 7.0.13 Available (Superseded) * 5057335 .NET Runtime 7.0.13 Available (Superseded) * 5057347 ASP .NET Core Hosting Bundle Runtime 7.0.13 Available (Superseded) * 5057345 ASP .NET Core Runtime (x64) 7.0.13 Available (Superseded) * 5057343 ASP .NET Core Runtime 7.0.13 Available (Superseded) * 5057252 .NET Desktop Runtime (x64) 6.0.24 Available (Superseded) * 5057250 .NET Desktop Runtime 6.0.24 Available (Superseded) * 5057248 .NET Runtime (x64) 6.0.24 Available (Superseded) * 5057246 .NET Runtime 6.0.24 Available (Superseded) * 5057258 ASP .NET Core Hosting Bundle Runtime 6.0.24 Available (Superseded) * 5057256 ASP .NET Core Runtime (x64) 6.0.24 Available (Superseded) * 5057254 ASP .NET Core Runtime 6.0.24 Available (Superseded) * 14011496 Google Chrome 119.0.6045.124 Available (Superseded) * 9102109 Adobe Acrobat 2020.005.30524 Available - Adobe Acrobat - Classic Track (Superseded) * 8101300 Adobe Acrobat Reader 2020.005.30524 Available (MUI Installer) - Adobe Acrobat Reader - Classic Track (Superseded) * 9101438 Adobe Acrobat 2023.006.20320 Available - Adobe Acrobat - Continuous Track (Superseded) * 9101447 Adobe Acrobat 2023.006.20320 Available - Adobe Acrobat - Continuous Track (x64) (Superseded) * 8101639 Adobe Acrobat Reader 2023.006.20320 Available - Adobe Acrobat Reader - Continuous Track (Superseded) * 8101628 Adobe Acrobat Reader 2023.006.20320 Available - Adobe Acrobat Reader - Continuous Track (x64) (Superseded) * 8101641 Adobe Acrobat Reader 2023.006.20320 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (Superseded) * 8101630 Adobe Acrobat Reader 2023.006.20320 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (x64) (Superseded) * 9101440 Adobe Acrobat 2023.006.20360 Available - Adobe Acrobat - Continuous Track (Superseded) * 9101449 Adobe Acrobat 2023.006.20360 Available - Adobe Acrobat - Continuous Track (x64) (Superseded) * 8101647 Adobe Acrobat Reader 2023.006.20360 Available - Adobe Acrobat Reader - Continuous Track (Superseded) * 8101636 Adobe Acrobat Reader 2023.006.20360 Available - Adobe Acrobat Reader - Continuous Track (x64) (Superseded) * 8101649 Adobe Acrobat Reader 2023.006.20360 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (Superseded) * 8101638 Adobe Acrobat Reader 2023.006.20360 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (x64) (Superseded) Reason for Update: * New update for .NET , Adobe and Chrome. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2046 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Nov 15 08:17:35 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 15 Nov 2023 10:17:35 -0600 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2023-11-15 (1) Message-ID: Content in the Patches for Windows site has been modified New: * MAJOR [ID:365111723] Office 365 Version 16.0.16924.20150 Available for Network Share for Office 365 - Current Channel - Office 365 * MAJOR [ID:365111703] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (Vietnamese) * MAJOR [ID:365111727] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (Update from Local Client Cache) * MAJOR [ID:365111705] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (Ukrainian) * MAJOR [ID:365111743] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (Turkish) * MAJOR [ID:365111763] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (Thai) * MAJOR [ID:365111725] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (Swedish) * MAJOR [ID:365111731] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (Spanish) * MAJOR [ID:365111737] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (Spanish (Mexico)) * MAJOR [ID:365111773] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (Slovenian) * MAJOR [ID:365111711] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (Slovak) * MAJOR [ID:365111765] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (Serbian Latin) * MAJOR [ID:365111775] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (Russian) * MAJOR [ID:365111697] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:365111757] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (Portugese (Portugal)) * MAJOR [ID:365111699] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (Polish) * MAJOR [ID:365111781] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (Norwegian) * MAJOR [ID:365111721] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (Lithuanian) * MAJOR [ID:365111739] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (Korean) * MAJOR [ID:365111767] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (Japanese) * MAJOR [ID:365111771] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (Italian) * MAJOR [ID:365111745] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (Indonesian) * MAJOR [ID:365111747] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (Hungarian) * MAJOR [ID:365111735] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (Hindi) * MAJOR [ID:365111717] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (Hebrew) * MAJOR [ID:365111777] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (Greek) * MAJOR [ID:365111753] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (German) * MAJOR [ID:365111759] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (French) * MAJOR [ID:365111707] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (Finnish) * MAJOR [ID:365111751] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (English (United States)) * MAJOR [ID:365111769] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (English (United Kingdom)) * MAJOR [ID:365111695] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (Dutch) * MAJOR [ID:365111755] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (Danish) * MAJOR [ID:365111729] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (Czech) * MAJOR [ID:365111733] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (Chinese (Traditional)) * MAJOR [ID:365111709] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (Chinese (Simplified)) * MAJOR [ID:365111713] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (Bulgarian) * MAJOR [ID:365111779] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (Arabic) * MAJOR [ID:365111791] Office 365 Version 16.0.16827.20278 Available for Network Share for Office 365 - Monthly Enterprise Channel - Office 365 * MAJOR [ID:365111849] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (Vietnamese) * MAJOR [ID:365111803] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (Update from Local Client Cache) * MAJOR [ID:365111837] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (Ukrainian) * MAJOR [ID:365111871] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (Turkish) * MAJOR [ID:365111879] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (Thai) * MAJOR [ID:365111851] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (Swedish) * MAJOR [ID:365111873] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (Spanish) * MAJOR [ID:365111829] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (Spanish (Mexico)) * MAJOR [ID:365111861] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (Slovenian) * MAJOR [ID:365111809] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (Slovak) * MAJOR [ID:365111881] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (Serbian Latin) * MAJOR [ID:365111863] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (Russian) * MAJOR [ID:365111821] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:365111835] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (Portugese (Portugal)) * MAJOR [ID:365111857] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (Polish) * MAJOR [ID:365111867] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (Norwegian) * MAJOR [ID:365111801] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (Lithuanian) * MAJOR [ID:365111877] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (Korean) * MAJOR [ID:365111825] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (Japanese) * MAJOR [ID:365111853] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (Italian) * MAJOR [ID:365111831] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (Indonesian) * MAJOR [ID:365111865] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (Hungarian) * MAJOR [ID:365111875] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (Hindi) * MAJOR [ID:365111799] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (Hebrew) * MAJOR [ID:365111819] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (Greek) * MAJOR [ID:365111813] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (German) * MAJOR [ID:365111789] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (French) * MAJOR [ID:365111805] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (Finnish) * MAJOR [ID:365111811] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (English (United States)) * MAJOR [ID:365111847] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (English (United Kingdom)) * MAJOR [ID:365111817] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (Dutch) * MAJOR [ID:365111807] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (Danish) * MAJOR [ID:365111815] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (Czech) * MAJOR [ID:365111859] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (Chinese (Traditional)) * MAJOR [ID:365111827] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (Chinese (Simplified)) * MAJOR [ID:365111833] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (Bulgarian) * MAJOR [ID:365111839] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (Arabic) * MAJOR [ID:365111931] Office 365 Version 16.0.16731.20398 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel (Preview) - Office 365 * MAJOR [ID:365111967] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Vietnamese) * MAJOR [ID:365111941] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Update from Local Client Cache) * MAJOR [ID:365111937] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Ukrainian) * MAJOR [ID:365111909] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Turkish) * MAJOR [ID:365111921] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Thai) * MAJOR [ID:365111935] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Swedish) * MAJOR [ID:365111949] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Spanish) * MAJOR [ID:365111895] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Spanish (Mexico)) * MAJOR [ID:365111929] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Slovenian) * MAJOR [ID:365111965] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Slovak) * MAJOR [ID:365111933] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Serbian Latin) * MAJOR [ID:365111923] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Russian) * MAJOR [ID:365111945] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:365111927] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Portugese (Portugal)) * MAJOR [ID:365111883] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Polish) * MAJOR [ID:365111957] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Norwegian) * MAJOR [ID:365111903] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Lithuanian) * MAJOR [ID:365111899] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Korean) * MAJOR [ID:365111907] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Japanese) * MAJOR [ID:365111901] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Italian) * MAJOR [ID:365111971] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Indonesian) * MAJOR [ID:365111889] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hungarian) * MAJOR [ID:365111943] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hindi) * MAJOR [ID:365111973] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hebrew) * MAJOR [ID:365111893] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Greek) * MAJOR [ID:365111919] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (German) * MAJOR [ID:365111961] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (French) * MAJOR [ID:365111969] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Finnish) * MAJOR [ID:365111955] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (English (United States)) * MAJOR [ID:365111917] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (English (United Kingdom)) * MAJOR [ID:365111905] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Dutch) * MAJOR [ID:365111915] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Danish) * MAJOR [ID:365111911] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Czech) * MAJOR [ID:365111887] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Chinese (Traditional)) * MAJOR [ID:365111953] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Chinese (Simplified)) * MAJOR [ID:365111891] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Bulgarian) * MAJOR [ID:365111925] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Arabic) * MAJOR [ID:365111979] Office 365 Version 16.0.16130.20846 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel - Office 365 * MAJOR [ID:365111975] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (Vietnamese) * MAJOR [ID:365112041] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (Update from Local Client Cache) * MAJOR [ID:365112027] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (Ukrainian) * MAJOR [ID:365111989] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (Turkish) * MAJOR [ID:365112055] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (Thai) * MAJOR [ID:365112053] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (Swedish) * MAJOR [ID:365112045] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish) * MAJOR [ID:365112017] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish (Mexico)) * MAJOR [ID:365112061] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (Slovenian) * MAJOR [ID:365112037] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (Slovak) * MAJOR [ID:365112057] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (Serbian Latin) * MAJOR [ID:365111985] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (Russian) * MAJOR [ID:365112019] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:365111987] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (Portugese (Portugal)) * MAJOR [ID:365112007] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (Polish) * MAJOR [ID:365112005] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (Norwegian) * MAJOR [ID:365111983] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (Lithuanian) * MAJOR [ID:365112001] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (Korean) * MAJOR [ID:365112003] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (Japanese) * MAJOR [ID:365111991] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (Italian) * MAJOR [ID:365112049] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (Indonesian) * MAJOR [ID:365112047] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (Hungarian) * MAJOR [ID:365112025] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (Hindi) * MAJOR [ID:365112069] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (Hebrew) * MAJOR [ID:365112013] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (Greek) * MAJOR [ID:365112021] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (German) * MAJOR [ID:365112043] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (French) * MAJOR [ID:365111977] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (Finnish) * MAJOR [ID:365112035] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (English (United States)) * MAJOR [ID:365112059] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (English (United Kingdom)) * MAJOR [ID:365112011] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (Dutch) * MAJOR [ID:365112039] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (Danish) * MAJOR [ID:365112029] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (Czech) * MAJOR [ID:365112015] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Traditional)) * MAJOR [ID:365112031] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Simplified)) * MAJOR [ID:365111981] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (Bulgarian) * MAJOR [ID:365112023] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (Arabic) * MAJOR [ID:365111785] Office 2021 Version 16.0.16924.20150 Available for Network Share for Office 2021 - Current Channel - Office 2021 Retail * MAJOR [ID:365111783] Office 2021 Version 16.0.16924.20150 Available - Current Channel - Office 2021 Retail * MAJOR [ID:365111715] Office 2021 Version 16.0.16924.20150 Available - Current Channel - Office 2021 (Update from Local Client Cache) * MAJOR [ID:365111869] Office 2021 Version 16.0.16827.20278 Available for Network Share for Office 2021 - Monthly Enterprise Channel - Office 2021 Retail * MAJOR [ID:365111843] Office 2021 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 2021 Retail * MAJOR [ID:365111855] Office 2021 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 2021 (Update from Local Client Cache) * MAJOR [ID:365111999] Office 2021 Version 16.0.16731.20398 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel (Preview) - Office 2021 Retail * MAJOR [ID:365111959] Office 2021 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 2021 Retail * MAJOR [ID:365111885] Office 2021 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 2021 (Update from Local Client Cache) * MAJOR [ID:365112067] Office 2021 Version 16.0.16130.20846 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel - Office 2021 Retail * MAJOR [ID:365111993] Office 2021 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 2021 Retail * MAJOR [ID:365112063] Office 2021 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 2021 (Update from Local Client Cache) * MAJOR [ID:365111689] Office 2021 Version 16.0.14332.20604 Available for Network Share for Office 2021 - Perpetual Channel - Office 2021 Volume Licensed * MAJOR [ID:365111691] Office 2021 Version 16.0.14332.20604 Available - Perpetual Channel - Office 2021 Volume Licensed Reason for Update: New update for the below channels Current Channel Monthly Enterprise Channel Semi-Annual Enterprise Channel (Preview) Semi-Annual Enterprise Channel Microsoft 365 Apps on Windows 7 Office 2019 Volume Licensed Additional Notes : None. Actions to Take: None Published site version: Site Name: Patches for Windows Version: 4294 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Nov 15 08:18:24 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 15 Nov 2023 10:18:24 -0600 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2023-11-15 (2) Message-ID: Content in the Patches for Windows site has been modified New: * MAJOR [ID:365111693] Office 2021 Version 16.0.14332.20604 Available - Perpetual Channel - Office 2021 (Update from Local Client Cache) * MAJOR [ID:365111787] Office 2019 Version 16.0.16924.20150 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail * MAJOR [ID:365111749] Office 2019 Version 16.0.16924.20150 Available - Current Channel - Office 2019 Retail * MAJOR [ID:365111719] Office 2019 Version 16.0.16924.20150 Available - Current Channel - Office 2019 (Update from Local Client Cache) * MAJOR [ID:365111797] Office 2019 Version 16.0.16827.20278 Available for Network Share for Office 2019 - Monthly Enterprise Channel - Office 2019 Retail * MAJOR [ID:365111793] Office 2019 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 2019 Retail * MAJOR [ID:365111841] Office 2019 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 2019 (Update from Local Client Cache) * MAJOR [ID:365111947] Office 2019 Version 16.0.16731.20398 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel (Preview) - Office 2019 Retail * MAJOR [ID:365111951] Office 2019 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 2019 Retail * MAJOR [ID:365111939] Office 2019 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 2019 (Update from Local Client Cache) * MAJOR [ID:365112051] Office 2019 Version 16.0.16130.20846 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel - Office 2019 Retail * MAJOR [ID:365112065] Office 2019 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 2019 Retail * MAJOR [ID:365112033] Office 2019 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 2019 (Update from Local Client Cache) * MAJOR [ID:365111687] Office 2019 Version 16.0.10404.20013 Available for Network Share for Office 2019 - Perpetual Channel - Office 2019 Volume Licensed * MAJOR [ID:365111683] Office 2019 Version 16.0.10404.20013 Available - Perpetual Channel - Office 2019 Volume Licensed * MAJOR [ID:365111685] Office 2019 Version 16.0.10404.20013 Available - Perpetual Channel - Office 2019 (Update from Local Client Cache) * MAJOR [ID:365111761] Office 2016 Version 16.0.16924.20150 Available for Network Share for Office 2016 - Current Channel - Office 2016 * MAJOR [ID:365111701] Office 2016 Version 16.0.16924.20150 Available - Current Channel - Office 2016 (Update from Local Client Cache) * MAJOR [ID:365111741] Office 2016 Version 16.0.16924.20150 Available - Current Channel - Office 2016 * MAJOR [ID:365111823] Office 2016 Version 16.0.16827.20278 Available for Network Share for Office 2016 - Monthly Enterprise Channel - Office 2016 * MAJOR [ID:365111845] Office 2016 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 2016 (Update from Local Client Cache) * MAJOR [ID:365111795] Office 2016 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 2016 * MAJOR [ID:365111897] Office 2016 Version 16.0.16731.20398 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel (Preview) - Office 2016 * MAJOR [ID:365111963] Office 2016 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 2016 (Update from Local Client Cache) * MAJOR [ID:365111913] Office 2016 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 2016 * MAJOR [ID:365111997] Office 2016 Version 16.0.16130.20846 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel - Office 2016 * MAJOR [ID:365111995] Office 2016 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 2016 (Update from Local Client Cache) * MAJOR [ID:365112009] Office 2016 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 2016 * MAJOR [ID:365112117] Office 365 Version 16.0.15601.20816 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel - Office 365 * MAJOR [ID:365112159] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (Vietnamese) * MAJOR [ID:365112141] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (Update from Local Client Cache) * MAJOR [ID:365112127] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (Ukrainian) * MAJOR [ID:365112143] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (Turkish) * MAJOR [ID:365112151] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (Thai) * MAJOR [ID:365112155] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (Swedish) * MAJOR [ID:365112125] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish) * MAJOR [ID:365112161] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish (Mexico)) * MAJOR [ID:365112163] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (Slovenian) * MAJOR [ID:365112103] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (Slovak) * MAJOR [ID:365112119] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (Serbian Latin) * MAJOR [ID:365112149] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (Russian) * MAJOR [ID:365112091] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:365112131] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (Portugese (Portugal)) * MAJOR [ID:365112087] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (Polish) * MAJOR [ID:365112105] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (Norwegian) * MAJOR [ID:365112095] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (Lithuanian) * MAJOR [ID:365112085] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (Korean) * MAJOR [ID:365112107] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (Japanese) * MAJOR [ID:365112077] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (Italian) * MAJOR [ID:365112157] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (Indonesian) * MAJOR [ID:365112083] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (Hungarian) * MAJOR [ID:365112139] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (Hindi) * MAJOR [ID:365112113] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (Hebrew) * MAJOR [ID:365112093] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (Greek) * MAJOR [ID:365112097] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (German) * MAJOR [ID:365112109] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (French) * MAJOR [ID:365112111] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (Finnish) * MAJOR [ID:365112099] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (English (United States)) * MAJOR [ID:365112137] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (English (United Kingdom)) * MAJOR [ID:365112081] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (Dutch) * MAJOR [ID:365112089] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (Danish) * MAJOR [ID:365112079] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (Czech) * MAJOR [ID:365112121] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Traditional)) * MAJOR [ID:365112101] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Simplified)) * MAJOR [ID:365112135] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (Bulgarian) * MAJOR [ID:365112153] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (Arabic) * MAJOR [ID:365112133] Office 2021 Version 16.0.15601.20816 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel - Office 2021 Retail * MAJOR [ID:365112071] Office 2021 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 2021 Retail * MAJOR [ID:365112147] Office 2021 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 2021 (Update from Local Client Cache) * MAJOR [ID:365112123] Office 2019 Version 16.0.15601.20816 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel - Office 2019 Retail * MAJOR [ID:365112075] Office 2019 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 2019 Retail * MAJOR [ID:365112129] Office 2019 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 2019 (Update from Local Client Cache) * MAJOR [ID:365112115] Office 2016 Version 16.0.15601.20816 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel - Office 2016 * MAJOR [ID:365112145] Office 2016 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 2016 (Update from Local Client Cache) * MAJOR [ID:365112073] Office 2016 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 2016 Modified: * MAJOR [ID:365102411] Office 365 Version 16.0.16924.20124 Available for Network Share for Office 365 - Current Channel - Office 365 (Superseded) * MAJOR [ID:365102423] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (Vietnamese) (Superseded) * MAJOR [ID:365102431] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365102417] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (Ukrainian) (Superseded) * MAJOR [ID:365102425] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (Turkish) (Superseded) * MAJOR [ID:365102429] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (Thai) (Superseded) * MAJOR [ID:365102427] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (Swedish) (Superseded) * MAJOR [ID:365102415] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (Spanish) (Superseded) * MAJOR [ID:365102463] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (Spanish (Mexico)) (Superseded) * MAJOR [ID:365102457] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (Slovenian) (Superseded) * MAJOR [ID:365102413] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (Slovak) (Superseded) * MAJOR [ID:365102441] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (Serbian Latin) (Superseded) * MAJOR [ID:365102449] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (Russian) (Superseded) * MAJOR [ID:365102393] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:365102451] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (Portugese (Portugal)) (Superseded) * MAJOR [ID:365102397] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (Polish) (Superseded) * MAJOR [ID:365102395] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (Norwegian) (Superseded) * MAJOR [ID:365102373] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (Lithuanian) (Superseded) * MAJOR [ID:365102403] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (Korean) (Superseded) * MAJOR [ID:365102371] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (Japanese) (Superseded) * MAJOR [ID:365102389] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (Italian) (Superseded) * MAJOR [ID:365102437] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (Indonesian) (Superseded) * MAJOR [ID:365102385] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (Hungarian) (Superseded) * MAJOR [ID:365102435] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (Hindi) (Superseded) * MAJOR [ID:365102377] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (Hebrew) (Superseded) * MAJOR [ID:365102399] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (Greek) (Superseded) * MAJOR [ID:365102383] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (German) (Superseded) * MAJOR [ID:365102405] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (French) (Superseded) * MAJOR [ID:365102387] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (Finnish) (Superseded) * MAJOR [ID:365102375] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (English (United States)) (Superseded) * MAJOR [ID:365102419] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (English (United Kingdom)) (Superseded) * MAJOR [ID:365102379] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (Dutch) (Superseded) * MAJOR [ID:365102407] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (Danish) (Superseded) * MAJOR [ID:365102391] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (Czech) (Superseded) * MAJOR [ID:365102461] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:365102381] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:365102421] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (Bulgarian) (Superseded) * MAJOR [ID:365102455] Office 365 Version 16.0.16924.20124 Available - Current Channel - Office 365 (Arabic) (Superseded) * MAJOR [ID:365101831] Office 365 Version 16.0.16827.20166 Available for Network Share for Office 365 - Current Channel - Office 365 (Superseded) * MAJOR [ID:365101839] Office 365 Version 16.0.16827.20166 Available - Current Channel - Office 365 (Vietnamese) (Superseded) * MAJOR [ID:365101855] Office 365 Version 16.0.16827.20166 Available - Current Channel - Office 365 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365101883] Office 365 Version 16.0.16827.20166 Available - Current Channel - Office 365 (Ukrainian) (Superseded) * MAJOR [ID:365101869] Office 365 Version 16.0.16827.20166 Available - Current Channel - Office 365 (Turkish) (Superseded) * MAJOR [ID:365101857] Office 365 Version 16.0.16827.20166 Available - Current Channel - Office 365 (Thai) (Superseded) * MAJOR [ID:365101853] Office 365 Version 16.0.16827.20166 Available - Current Channel - Office 365 (Swedish) (Superseded) * MAJOR [ID:365101891] Office 365 Version 16.0.16827.20166 Available - Current Channel - Office 365 (Spanish) (Superseded) * MAJOR [ID:365101849] Office 365 Version 16.0.16827.20166 Available - Current Channel - Office 365 (Spanish (Mexico)) (Superseded) * MAJOR [ID:365101881] Office 365 Version 16.0.16827.20166 Available - Current Channel - Office 365 (Slovenian) (Superseded) * MAJOR [ID:365101799] Office 365 Version 16.0.16827.20166 Available - Current Channel - Office 365 (Slovak) (Superseded) * MAJOR [ID:365101875] Office 365 Version 16.0.16827.20166 Available - Current Channel - Office 365 (Serbian Latin) (Superseded) * MAJOR [ID:365101873] Office 365 Version 16.0.16827.20166 Available - Current Channel - Office 365 (Russian) (Superseded) * MAJOR [ID:365101807] Office 365 Version 16.0.16827.20166 Available - Current Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:365101847] Office 365 Version 16.0.16827.20166 Available - Current Channel - Office 365 (Portugese (Portugal)) (Superseded) * MAJOR [ID:365101867] Office 365 Version 16.0.16827.20166 Available - Current Channel - Office 365 (Polish) (Superseded) * MAJOR [ID:365101815] Office 365 Version 16.0.16827.20166 Available - Current Channel - Office 365 (Norwegian) (Superseded) * MAJOR [ID:365101821] Office 365 Version 16.0.16827.20166 Available - Current Channel - Office 365 (Lithuanian) (Superseded) * MAJOR [ID:365101805] Office 365 Version 16.0.16827.20166 Available - Current Channel - Office 365 (Korean) (Superseded) * MAJOR [ID:365101817] Office 365 Version 16.0.16827.20166 Available - Current Channel - Office 365 (Japanese) (Superseded) * MAJOR [ID:365101835] Office 365 Version 16.0.16827.20166 Available - Current Channel - Office 365 (Italian) (Superseded) * MAJOR [ID:365101865] Office 365 Version 16.0.16827.20166 Available - Current Channel - Office 365 (Indonesian) (Superseded) * MAJOR [ID:365101825] Office 365 Version 16.0.16827.20166 Available - Current Channel - Office 365 (Hungarian) (Superseded) * MAJOR [ID:365101889] Office 365 Version 16.0.16827.20166 Available - Current Channel - Office 365 (Hindi) (Superseded) * MAJOR [ID:365101803] Office 365 Version 16.0.16827.20166 Available - Current Channel - Office 365 (Hebrew) (Superseded) * MAJOR [ID:365101795] Office 365 Version 16.0.16827.20166 Available - Current Channel - Office 365 (Greek) (Superseded) * MAJOR [ID:365101819] Office 365 Version 16.0.16827.20166 Available - Current Channel - Office 365 (German) (Superseded) * MAJOR [ID:365101813] Office 365 Version 16.0.16827.20166 Available - Current Channel - Office 365 (French) (Superseded) * MAJOR [ID:365101801] Office 365 Version 16.0.16827.20166 Available - Current Channel - Office 365 (Finnish) (Superseded) * MAJOR [ID:365101811] Office 365 Version 16.0.16827.20166 Available - Current Channel - Office 365 (English (United States)) (Superseded) * MAJOR [ID:365101843] Office 365 Version 16.0.16827.20166 Available - Current Channel - Office 365 (English (United Kingdom)) (Superseded) * MAJOR [ID:365101827] Office 365 Version 16.0.16827.20166 Available - Current Channel - Office 365 (Dutch) (Superseded) * MAJOR [ID:365101833] Office 365 Version 16.0.16827.20166 Available - Current Channel - Office 365 (Danish) (Superseded) * MAJOR [ID:365101829] Office 365 Version 16.0.16827.20166 Available - Current Channel - Office 365 (Czech) (Superseded) * MAJOR [ID:365101879] Office 365 Version 16.0.16827.20166 Available - Current Channel - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:365101823] Office 365 Version 16.0.16827.20166 Available - Current Channel - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:365101859] Office 365 Version 16.0.16827.20166 Available - Current Channel - Office 365 (Bulgarian) (Superseded) * MAJOR [ID:365101837] Office 365 Version 16.0.16827.20166 Available - Current Channel - Office 365 (Arabic) (Superseded) * MAJOR [ID:365102043] Office 365 Version 16.0.16731.20316 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel (Preview) - Office 365 (Superseded) * MAJOR [ID:365101901] Office 365 Version 16.0.16731.20316 Available for Network Share for Office 365 - Monthly Enterprise Channel - Office 365 (Superseded) * MAJOR [ID:365102051] Office 365 Version 16.0.16731.20316 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Vietnamese) (Superseded) * MAJOR [ID:365102033] Office 365 Version 16.0.16731.20316 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365102071] Office 365 Version 16.0.16731.20316 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Ukrainian) (Superseded) * MAJOR [ID:365102039] Office 365 Version 16.0.16731.20316 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Turkish) (Superseded) * MAJOR [ID:365102061] Office 365 Version 16.0.16731.20316 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Thai) (Superseded) * MAJOR [ID:365102083] Office 365 Version 16.0.16731.20316 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Swedish) (Superseded) * MAJOR [ID:365102007] Office 365 Version 16.0.16731.20316 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Spanish) (Superseded) * MAJOR [ID:365102005] Office 365 Version 16.0.16731.20316 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Spanish (Mexico)) (Superseded) * MAJOR [ID:365102015] Office 365 Version 16.0.16731.20316 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Slovenian) (Superseded) * MAJOR [ID:365102073] Office 365 Version 16.0.16731.20316 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Slovak) (Superseded) * MAJOR [ID:365102059] Office 365 Version 16.0.16731.20316 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Serbian Latin) (Superseded) * MAJOR [ID:365102077] Office 365 Version 16.0.16731.20316 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Russian) (Superseded) * MAJOR [ID:365102009] Office 365 Version 16.0.16731.20316 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Portuguese (Brazilian)) (Superseded) Reason for Update: New update for the below channels Current Channel Monthly Enterprise Channel Semi-Annual Enterprise Channel (Preview) Semi-Annual Enterprise Channel Microsoft 365 Apps on Windows 7 Office 2019 Volume Licensed Additional Notes : None. Actions to Take: None Published site version: Site Name: Patches for Windows Version: 4294 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Nov 15 08:19:18 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 15 Nov 2023 10:19:18 -0600 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2023-11-15 Message-ID: Content in the Patches for Windows site has been modified Modified: * MAJOR [ID:365101995] Office 365 Version 16.0.16731.20316 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Portugese (Portugal)) (Superseded) * MAJOR [ID:365102063] Office 365 Version 16.0.16731.20316 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Polish) (Superseded) * MAJOR [ID:365101997] Office 365 Version 16.0.16731.20316 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Norwegian) (Superseded) * MAJOR [ID:365102037] Office 365 Version 16.0.16731.20316 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Lithuanian) (Superseded) * MAJOR [ID:365102029] Office 365 Version 16.0.16731.20316 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Korean) (Superseded) * MAJOR [ID:365102017] Office 365 Version 16.0.16731.20316 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Japanese) (Superseded) * MAJOR [ID:365102055] Office 365 Version 16.0.16731.20316 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Italian) (Superseded) * MAJOR [ID:365102019] Office 365 Version 16.0.16731.20316 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Indonesian) (Superseded) * MAJOR [ID:365102053] Office 365 Version 16.0.16731.20316 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hungarian) (Superseded) * MAJOR [ID:365101999] Office 365 Version 16.0.16731.20316 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hindi) (Superseded) * MAJOR [ID:365102047] Office 365 Version 16.0.16731.20316 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hebrew) (Superseded) * MAJOR [ID:365102003] Office 365 Version 16.0.16731.20316 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Greek) (Superseded) * MAJOR [ID:365102081] Office 365 Version 16.0.16731.20316 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (German) (Superseded) * MAJOR [ID:365102021] Office 365 Version 16.0.16731.20316 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (French) (Superseded) * MAJOR [ID:365102067] Office 365 Version 16.0.16731.20316 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Finnish) (Superseded) * MAJOR [ID:365102027] Office 365 Version 16.0.16731.20316 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (English (United States)) (Superseded) * MAJOR [ID:365102065] Office 365 Version 16.0.16731.20316 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (English (United Kingdom)) (Superseded) * MAJOR [ID:365102031] Office 365 Version 16.0.16731.20316 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Dutch) (Superseded) * MAJOR [ID:365102001] Office 365 Version 16.0.16731.20316 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Danish) (Superseded) * MAJOR [ID:365102011] Office 365 Version 16.0.16731.20316 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Czech) (Superseded) * MAJOR [ID:365102045] Office 365 Version 16.0.16731.20316 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:365102035] Office 365 Version 16.0.16731.20316 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:365102075] Office 365 Version 16.0.16731.20316 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Bulgarian) (Superseded) * MAJOR [ID:365101993] Office 365 Version 16.0.16731.20316 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Arabic) (Superseded) * MAJOR [ID:365101937] Office 365 Version 16.0.16731.20316 Available - Monthly Enterprise Channel - Office 365 (Vietnamese) (Superseded) * MAJOR [ID:365101931] Office 365 Version 16.0.16731.20316 Available - Monthly Enterprise Channel - Office 365 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365101963] Office 365 Version 16.0.16731.20316 Available - Monthly Enterprise Channel - Office 365 (Ukrainian) (Superseded) * MAJOR [ID:365101951] Office 365 Version 16.0.16731.20316 Available - Monthly Enterprise Channel - Office 365 (Turkish) (Superseded) * MAJOR [ID:365101983] Office 365 Version 16.0.16731.20316 Available - Monthly Enterprise Channel - Office 365 (Thai) (Superseded) * MAJOR [ID:365101927] Office 365 Version 16.0.16731.20316 Available - Monthly Enterprise Channel - Office 365 (Swedish) (Superseded) * MAJOR [ID:365101921] Office 365 Version 16.0.16731.20316 Available - Monthly Enterprise Channel - Office 365 (Spanish) (Superseded) * MAJOR [ID:365101899] Office 365 Version 16.0.16731.20316 Available - Monthly Enterprise Channel - Office 365 (Spanish (Mexico)) (Superseded) * MAJOR [ID:365101903] Office 365 Version 16.0.16731.20316 Available - Monthly Enterprise Channel - Office 365 (Slovenian) (Superseded) * MAJOR [ID:365101911] Office 365 Version 16.0.16731.20316 Available - Monthly Enterprise Channel - Office 365 (Slovak) (Superseded) * MAJOR [ID:365101913] Office 365 Version 16.0.16731.20316 Available - Monthly Enterprise Channel - Office 365 (Serbian Latin) (Superseded) * MAJOR [ID:365101987] Office 365 Version 16.0.16731.20316 Available - Monthly Enterprise Channel - Office 365 (Russian) (Superseded) * MAJOR [ID:365101939] Office 365 Version 16.0.16731.20316 Available - Monthly Enterprise Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:365101979] Office 365 Version 16.0.16731.20316 Available - Monthly Enterprise Channel - Office 365 (Portugese (Portugal)) (Superseded) * MAJOR [ID:365101915] Office 365 Version 16.0.16731.20316 Available - Monthly Enterprise Channel - Office 365 (Polish) (Superseded) * MAJOR [ID:365101941] Office 365 Version 16.0.16731.20316 Available - Monthly Enterprise Channel - Office 365 (Norwegian) (Superseded) * MAJOR [ID:365101967] Office 365 Version 16.0.16731.20316 Available - Monthly Enterprise Channel - Office 365 (Lithuanian) (Superseded) * MAJOR [ID:365101961] Office 365 Version 16.0.16731.20316 Available - Monthly Enterprise Channel - Office 365 (Korean) (Superseded) * MAJOR [ID:365101945] Office 365 Version 16.0.16731.20316 Available - Monthly Enterprise Channel - Office 365 (Japanese) (Superseded) * MAJOR [ID:365101897] Office 365 Version 16.0.16731.20316 Available - Monthly Enterprise Channel - Office 365 (Italian) (Superseded) * MAJOR [ID:365101975] Office 365 Version 16.0.16731.20316 Available - Monthly Enterprise Channel - Office 365 (Indonesian) (Superseded) * MAJOR [ID:365101929] Office 365 Version 16.0.16731.20316 Available - Monthly Enterprise Channel - Office 365 (Hungarian) (Superseded) * MAJOR [ID:365101935] Office 365 Version 16.0.16731.20316 Available - Monthly Enterprise Channel - Office 365 (Hindi) (Superseded) * MAJOR [ID:365101909] Office 365 Version 16.0.16731.20316 Available - Monthly Enterprise Channel - Office 365 (Hebrew) (Superseded) * MAJOR [ID:365101943] Office 365 Version 16.0.16731.20316 Available - Monthly Enterprise Channel - Office 365 (Greek) (Superseded) * MAJOR [ID:365101923] Office 365 Version 16.0.16731.20316 Available - Monthly Enterprise Channel - Office 365 (German) (Superseded) * MAJOR [ID:365101917] Office 365 Version 16.0.16731.20316 Available - Monthly Enterprise Channel - Office 365 (French) (Superseded) * MAJOR [ID:365101887] Office 365 Version 16.0.16731.20316 Available - Monthly Enterprise Channel - Office 365 (Finnish) (Superseded) * MAJOR [ID:365101947] Office 365 Version 16.0.16731.20316 Available - Monthly Enterprise Channel - Office 365 (English (United States)) (Superseded) * MAJOR [ID:365101957] Office 365 Version 16.0.16731.20316 Available - Monthly Enterprise Channel - Office 365 (English (United Kingdom)) (Superseded) * MAJOR [ID:365101953] Office 365 Version 16.0.16731.20316 Available - Monthly Enterprise Channel - Office 365 (Dutch) (Superseded) * MAJOR [ID:365101985] Office 365 Version 16.0.16731.20316 Available - Monthly Enterprise Channel - Office 365 (Danish) (Superseded) * MAJOR [ID:365101965] Office 365 Version 16.0.16731.20316 Available - Monthly Enterprise Channel - Office 365 (Czech) (Superseded) * MAJOR [ID:365101885] Office 365 Version 16.0.16731.20316 Available - Monthly Enterprise Channel - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:365101933] Office 365 Version 16.0.16731.20316 Available - Monthly Enterprise Channel - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:365101955] Office 365 Version 16.0.16731.20316 Available - Monthly Enterprise Channel - Office 365 (Bulgarian) (Superseded) * MAJOR [ID:365101969] Office 365 Version 16.0.16731.20316 Available - Monthly Enterprise Channel - Office 365 (Arabic) (Superseded) * MAJOR [ID:365102041] Office 365 Version 16.0.16130.20810 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel - Office 365 (Superseded) * MAJOR [ID:365102131] Office 365 Version 16.0.16130.20810 Available - Semi-Annual Enterprise Channel - Office 365 (Vietnamese) (Superseded) * MAJOR [ID:365102085] Office 365 Version 16.0.16130.20810 Available - Semi-Annual Enterprise Channel - Office 365 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365102121] Office 365 Version 16.0.16130.20810 Available - Semi-Annual Enterprise Channel - Office 365 (Ukrainian) (Superseded) * MAJOR [ID:365102255] Office 365 Version 16.0.16130.20810 Available - Semi-Annual Enterprise Channel - Office 365 (Turkish) (Superseded) * MAJOR [ID:365102185] Office 365 Version 16.0.16130.20810 Available - Semi-Annual Enterprise Channel - Office 365 (Thai) (Superseded) * MAJOR [ID:365102105] Office 365 Version 16.0.16130.20810 Available - Semi-Annual Enterprise Channel - Office 365 (Swedish) (Superseded) * MAJOR [ID:365102235] Office 365 Version 16.0.16130.20810 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish) (Superseded) * MAJOR [ID:365102101] Office 365 Version 16.0.16130.20810 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish (Mexico)) (Superseded) * MAJOR [ID:365102213] Office 365 Version 16.0.16130.20810 Available - Semi-Annual Enterprise Channel - Office 365 (Slovenian) (Superseded) * MAJOR [ID:365102175] Office 365 Version 16.0.16130.20810 Available - Semi-Annual Enterprise Channel - Office 365 (Slovak) (Superseded) * MAJOR [ID:365102119] Office 365 Version 16.0.16130.20810 Available - Semi-Annual Enterprise Channel - Office 365 (Serbian Latin) (Superseded) * MAJOR [ID:365102177] Office 365 Version 16.0.16130.20810 Available - Semi-Annual Enterprise Channel - Office 365 (Russian) (Superseded) * MAJOR [ID:365102199] Office 365 Version 16.0.16130.20810 Available - Semi-Annual Enterprise Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:365102231] Office 365 Version 16.0.16130.20810 Available - Semi-Annual Enterprise Channel - Office 365 (Portugese (Portugal)) (Superseded) * MAJOR [ID:365102097] Office 365 Version 16.0.16130.20810 Available - Semi-Annual Enterprise Channel - Office 365 (Polish) (Superseded) * MAJOR [ID:365102155] Office 365 Version 16.0.16130.20810 Available - Semi-Annual Enterprise Channel - Office 365 (Norwegian) (Superseded) * MAJOR [ID:365102079] Office 365 Version 16.0.16130.20810 Available - Semi-Annual Enterprise Channel - Office 365 (Lithuanian) (Superseded) * MAJOR [ID:365102147] Office 365 Version 16.0.16130.20810 Available - Semi-Annual Enterprise Channel - Office 365 (Korean) (Superseded) * MAJOR [ID:365102141] Office 365 Version 16.0.16130.20810 Available - Semi-Annual Enterprise Channel - Office 365 (Japanese) (Superseded) * MAJOR [ID:365102195] Office 365 Version 16.0.16130.20810 Available - Semi-Annual Enterprise Channel - Office 365 (Italian) (Superseded) * MAJOR [ID:365102179] Office 365 Version 16.0.16130.20810 Available - Semi-Annual Enterprise Channel - Office 365 (Indonesian) (Superseded) * MAJOR [ID:365102149] Office 365 Version 16.0.16130.20810 Available - Semi-Annual Enterprise Channel - Office 365 (Hungarian) (Superseded) * MAJOR [ID:365102117] Office 365 Version 16.0.16130.20810 Available - Semi-Annual Enterprise Channel - Office 365 (Hindi) (Superseded) * MAJOR [ID:365102267] Office 365 Version 16.0.16130.20810 Available - Semi-Annual Enterprise Channel - Office 365 (Hebrew) (Superseded) * MAJOR [ID:365102189] Office 365 Version 16.0.16130.20810 Available - Semi-Annual Enterprise Channel - Office 365 (Greek) (Superseded) * MAJOR [ID:365102197] Office 365 Version 16.0.16130.20810 Available - Semi-Annual Enterprise Channel - Office 365 (German) (Superseded) * MAJOR [ID:365102251] Office 365 Version 16.0.16130.20810 Available - Semi-Annual Enterprise Channel - Office 365 (French) (Superseded) * MAJOR [ID:365102187] Office 365 Version 16.0.16130.20810 Available - Semi-Annual Enterprise Channel - Office 365 (Finnish) (Superseded) * MAJOR [ID:365102169] Office 365 Version 16.0.16130.20810 Available - Semi-Annual Enterprise Channel - Office 365 (English (United States)) (Superseded) * MAJOR [ID:365102135] Office 365 Version 16.0.16130.20810 Available - Semi-Annual Enterprise Channel - Office 365 (English (United Kingdom)) (Superseded) * MAJOR [ID:365102205] Office 365 Version 16.0.16130.20810 Available - Semi-Annual Enterprise Channel - Office 365 (Dutch) (Superseded) * MAJOR [ID:365102123] Office 365 Version 16.0.16130.20810 Available - Semi-Annual Enterprise Channel - Office 365 (Danish) (Superseded) * MAJOR [ID:365102253] Office 365 Version 16.0.16130.20810 Available - Semi-Annual Enterprise Channel - Office 365 (Czech) (Superseded) * MAJOR [ID:365102183] Office 365 Version 16.0.16130.20810 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:365102217] Office 365 Version 16.0.16130.20810 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:365102223] Office 365 Version 16.0.16130.20810 Available - Semi-Annual Enterprise Channel - Office 365 (Bulgarian) (Superseded) * MAJOR [ID:365102161] Office 365 Version 16.0.16130.20810 Available - Semi-Annual Enterprise Channel - Office 365 (Arabic) (Superseded) * MAJOR [ID:365102143] Office 365 Version 16.0.15601.20796 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel - Office 365 (Superseded) * MAJOR [ID:365102269] Office 365 Version 16.0.15601.20796 Available - Semi-Annual Enterprise Channel - Office 365 (Vietnamese) (Superseded) * MAJOR [ID:365102163] Office 365 Version 16.0.15601.20796 Available - Semi-Annual Enterprise Channel - Office 365 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365102173] Office 365 Version 16.0.15601.20796 Available - Semi-Annual Enterprise Channel - Office 365 (Ukrainian) (Superseded) * MAJOR [ID:365102263] Office 365 Version 16.0.15601.20796 Available - Semi-Annual Enterprise Channel - Office 365 (Turkish) (Superseded) * MAJOR [ID:365102239] Office 365 Version 16.0.15601.20796 Available - Semi-Annual Enterprise Channel - Office 365 (Thai) (Superseded) * MAJOR [ID:365102211] Office 365 Version 16.0.15601.20796 Available - Semi-Annual Enterprise Channel - Office 365 (Swedish) (Superseded) * MAJOR [ID:365102201] Office 365 Version 16.0.15601.20796 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish) (Superseded) * MAJOR [ID:365102265] Office 365 Version 16.0.15601.20796 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish (Mexico)) (Superseded) * MAJOR [ID:365102259] Office 365 Version 16.0.15601.20796 Available - Semi-Annual Enterprise Channel - Office 365 (Slovenian) (Superseded) * MAJOR [ID:365102107] Office 365 Version 16.0.15601.20796 Available - Semi-Annual Enterprise Channel - Office 365 (Slovak) (Superseded) * MAJOR [ID:365102203] Office 365 Version 16.0.15601.20796 Available - Semi-Annual Enterprise Channel - Office 365 (Serbian Latin) (Superseded) * MAJOR [ID:365102243] Office 365 Version 16.0.15601.20796 Available - Semi-Annual Enterprise Channel - Office 365 (Russian) (Superseded) * MAJOR [ID:365102113] Office 365 Version 16.0.15601.20796 Available - Semi-Annual Enterprise Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:365102237] Office 365 Version 16.0.15601.20796 Available - Semi-Annual Enterprise Channel - Office 365 (Portugese (Portugal)) (Superseded) * MAJOR [ID:365102207] Office 365 Version 16.0.15601.20796 Available - Semi-Annual Enterprise Channel - Office 365 (Polish) (Superseded) * MAJOR [ID:365102165] Office 365 Version 16.0.15601.20796 Available - Semi-Annual Enterprise Channel - Office 365 (Norwegian) (Superseded) * MAJOR [ID:365102089] Office 365 Version 16.0.15601.20796 Available - Semi-Annual Enterprise Channel - Office 365 (Lithuanian) (Superseded) * MAJOR [ID:365102109] Office 365 Version 16.0.15601.20796 Available - Semi-Annual Enterprise Channel - Office 365 (Korean) (Superseded) * MAJOR [ID:365102137] Office 365 Version 16.0.15601.20796 Available - Semi-Annual Enterprise Channel - Office 365 (Japanese) (Superseded) * MAJOR [ID:365102249] Office 365 Version 16.0.15601.20796 Available - Semi-Annual Enterprise Channel - Office 365 (Italian) (Superseded) * MAJOR [ID:365102271] Office 365 Version 16.0.15601.20796 Available - Semi-Annual Enterprise Channel - Office 365 (Indonesian) (Superseded) * MAJOR [ID:365102219] Office 365 Version 16.0.15601.20796 Available - Semi-Annual Enterprise Channel - Office 365 (Hungarian) (Superseded) * MAJOR [ID:365102087] Office 365 Version 16.0.15601.20796 Available - Semi-Annual Enterprise Channel - Office 365 (Hindi) (Superseded) * MAJOR [ID:365102215] Office 365 Version 16.0.15601.20796 Available - Semi-Annual Enterprise Channel - Office 365 (Hebrew) (Superseded) * MAJOR [ID:365102247] Office 365 Version 16.0.15601.20796 Available - Semi-Annual Enterprise Channel - Office 365 (Greek) (Superseded) * MAJOR [ID:365102157] Office 365 Version 16.0.15601.20796 Available - Semi-Annual Enterprise Channel - Office 365 (German) (Superseded) * MAJOR [ID:365102209] Office 365 Version 16.0.15601.20796 Available - Semi-Annual Enterprise Channel - Office 365 (French) (Superseded) * MAJOR [ID:365102099] Office 365 Version 16.0.15601.20796 Available - Semi-Annual Enterprise Channel - Office 365 (Finnish) (Superseded) * MAJOR [ID:365102191] Office 365 Version 16.0.15601.20796 Available - Semi-Annual Enterprise Channel - Office 365 (English (United States)) (Superseded) * MAJOR [ID:365102125] Office 365 Version 16.0.15601.20796 Available - Semi-Annual Enterprise Channel - Office 365 (English (United Kingdom)) (Superseded) * MAJOR [ID:365102261] Office 365 Version 16.0.15601.20796 Available - Semi-Annual Enterprise Channel - Office 365 (Dutch) (Superseded) * MAJOR [ID:365102139] Office 365 Version 16.0.15601.20796 Available - Semi-Annual Enterprise Channel - Office 365 (Danish) (Superseded) * MAJOR [ID:365102167] Office 365 Version 16.0.15601.20796 Available - Semi-Annual Enterprise Channel - Office 365 (Czech) (Superseded) * MAJOR [ID:365102227] Office 365 Version 16.0.15601.20796 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:365102151] Office 365 Version 16.0.15601.20796 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:365102245] Office 365 Version 16.0.15601.20796 Available - Semi-Annual Enterprise Channel - Office 365 (Bulgarian) (Superseded) * MAJOR [ID:365102221] Office 365 Version 16.0.15601.20796 Available - Semi-Annual Enterprise Channel - Office 365 (Arabic) (Superseded) * MAJOR [ID:365102433] Office 2021 Version 16.0.16924.20124 Available for Network Share for Office 2021 - Current Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365102459] Office 2021 Version 16.0.16924.20124 Available - Current Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365102443] Office 2021 Version 16.0.16924.20124 Available - Current Channel - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365101861] Office 2021 Version 16.0.16827.20166 Available for Network Share for Office 2021 - Current Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365101841] Office 2021 Version 16.0.16827.20166 Available - Current Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365101871] Office 2021 Version 16.0.16827.20166 Available - Current Channel - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365102091] Office 2021 Version 16.0.16731.20316 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel (Preview) - Office 2021 Retail (Superseded) * MAJOR [ID:365101949] Office 2021 Version 16.0.16731.20316 Available for Network Share for Office 2021 - Monthly Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365102057] Office 2021 Version 16.0.16731.20316 Available - Semi-Annual Enterprise Channel (Preview) - Office 2021 Retail (Superseded) * MAJOR [ID:365102181] Office 2021 Version 16.0.16731.20316 Available - Semi-Annual Enterprise Channel (Preview) - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365101959] Office 2021 Version 16.0.16731.20316 Available - Monthly Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365101905] Office 2021 Version 16.0.16731.20316 Available - Monthly Enterprise Channel - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365102115] Office 2021 Version 16.0.16130.20810 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365102093] Office 2021 Version 16.0.16130.20810 Available - Semi-Annual Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365102133] Office 2021 Version 16.0.16130.20810 Available - Semi-Annual Enterprise Channel - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365102233] Office 2021 Version 16.0.15601.20796 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365102127] Office 2021 Version 16.0.15601.20796 Available - Semi-Annual Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365102241] Office 2021 Version 16.0.15601.20796 Available - Semi-Annual Enterprise Channel - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365102273] Office 2021 Version 16.0.14332.20582 Available for Network Share for Office 2021 - Perpetual Channel - Office 2021 Volume Licensed (Superseded) * MAJOR [ID:365101989] Office 2021 Version 16.0.14332.20582 Available - Perpetual Channel - Office 2021 Volume Licensed (Superseded) * MAJOR [ID:365102275] Office 2021 Version 16.0.14332.20582 Available - Perpetual Channel - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365102439] Office 2019 Version 16.0.16924.20124 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365102453] Office 2019 Version 16.0.16924.20124 Available - Current Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365102445] Office 2019 Version 16.0.16924.20124 Available - Current Channel - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365101877] Office 2019 Version 16.0.16827.20166 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365101845] Office 2019 Version 16.0.16827.20166 Available - Current Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365101863] Office 2019 Version 16.0.16827.20166 Available - Current Channel - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365102129] Office 2019 Version 16.0.16731.20316 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel (Preview) - Office 2019 Retail (Superseded) * MAJOR [ID:365101893] Office 2019 Version 16.0.16731.20316 Available for Network Share for Office 2019 - Monthly Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365102095] Office 2019 Version 16.0.16731.20316 Available - Semi-Annual Enterprise Channel (Preview) - Office 2019 Retail (Superseded) * MAJOR [ID:365102049] Office 2019 Version 16.0.16731.20316 Available - Semi-Annual Enterprise Channel (Preview) - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365101977] Office 2019 Version 16.0.16731.20316 Available - Monthly Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365101973] Office 2019 Version 16.0.16731.20316 Available - Monthly Enterprise Channel - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365102193] Office 2019 Version 16.0.16130.20810 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365102145] Office 2019 Version 16.0.16130.20810 Available - Semi-Annual Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365102159] Office 2019 Version 16.0.16130.20810 Available - Semi-Annual Enterprise Channel - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365102225] Office 2019 Version 16.0.15601.20796 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365102111] Office 2019 Version 16.0.15601.20796 Available - Semi-Annual Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365102229] Office 2019 Version 16.0.15601.20796 Available - Semi-Annual Enterprise Channel - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365101981] Office 2019 Version 16.0.10403.20013 Available for Network Share for Office 2019 - Perpetual Channel - Office 2019 Volume Licensed (Superseded) * MAJOR [ID:365101971] Office 2019 Version 16.0.10403.20013 Available - Perpetual Channel - Office 2019 Volume Licensed (Superseded) * MAJOR [ID:365101925] Office 2019 Version 16.0.10403.20013 Available - Perpetual Channel - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365102409] Office 2016 Version 16.0.16924.20124 Available for Network Share for Office 2016 - Current Channel - Office 2016 (Superseded) * MAJOR [ID:365102447] Office 2016 Version 16.0.16924.20124 Available - Current Channel - Office 2016 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365102401] Office 2016 Version 16.0.16924.20124 Available - Current Channel - Office 2016 (Superseded) * MAJOR [ID:365101809] Office 2016 Version 16.0.16827.20166 Available for Network Share for Office 2016 - Current Channel - Office 2016 (Superseded) * MAJOR [ID:365101851] Office 2016 Version 16.0.16827.20166 Available - Current Channel - Office 2016 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365101797] Office 2016 Version 16.0.16827.20166 Available - Current Channel - Office 2016 (Superseded) * MAJOR [ID:365102025] Office 2016 Version 16.0.16731.20316 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel (Preview) - Office 2016 (Superseded) * MAJOR [ID:365101919] Office 2016 Version 16.0.16731.20316 Available for Network Share for Office 2016 - Monthly Enterprise Channel - Office 2016 (Superseded) * MAJOR [ID:365102013] Office 2016 Version 16.0.16731.20316 Available - Semi-Annual Enterprise Channel (Preview) - Office 2016 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365102023] Office 2016 Version 16.0.16731.20316 Available - Semi-Annual Enterprise Channel (Preview) - Office 2016 (Superseded) * MAJOR [ID:365101907] Office 2016 Version 16.0.16731.20316 Available - Monthly Enterprise Channel - Office 2016 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365101895] Office 2016 Version 16.0.16731.20316 Available - Monthly Enterprise Channel - Office 2016 (Superseded) * MAJOR [ID:365102153] Office 2016 Version 16.0.16130.20810 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel - Office 2016 (Superseded) * MAJOR [ID:365102257] Office 2016 Version 16.0.16130.20810 Available - Semi-Annual Enterprise Channel - Office 2016 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365102069] Office 2016 Version 16.0.16130.20810 Available - Semi-Annual Enterprise Channel - Office 2016 (Superseded) * MAJOR [ID:365102171] Office 2016 Version 16.0.15601.20796 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel - Office 2016 (Superseded) * MAJOR [ID:365102103] Office 2016 Version 16.0.15601.20796 Available - Semi-Annual Enterprise Channel - Office 2016 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365101991] Office 2016 Version 16.0.15601.20796 Available - Semi-Annual Enterprise Channel - Office 2016 (Superseded) Reason for Update: New update for the below channels Current Channel Monthly Enterprise Channel Semi-Annual Enterprise Channel (Preview) Semi-Annual Enterprise Channel Microsoft 365 Apps on Windows 7 Office 2019 Volume Licensed Additional Notes : None. Actions to Take: None Published site version: Site Name: Patches for Windows Version: 4294 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Nov 15 09:35:01 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 15 Nov 2023 11:35:01 -0600 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-On for Windows 2012 published 2023-11-15 - UPDATED Message-ID: Content in the ESU Patching Add-on for Windows 2012 site has been added: 5031985: Security and Quality Rollup - Windows Server 2012 - .NET Framework 4.6/4.7 - KB5031985 (x64) 5031985: Security and Quality Rollup - Windows Server 2012 - .NET Framework 4.6/4.7 - KB5031985 (x64) (Unentitled) 5031992: Security and Quality Rollup - Windows Server 2012 - .NET Framework 4.8 - KB5031992 (x64) 5031992: Security and Quality Rollup - Windows Server 2012 - .NET Framework 4.8 - KB5031992 (x64) (Unentitled) 5031994: Security and Quality Rollup - Windows Server 2012 R2 - .NET Framework 4.8 - KB5031994 (x64) 5031994: Security and Quality Rollup - Windows Server 2012 R2 - .NET Framework 4.8 - KB5031994 (x64) (Unentitled) 5031998: Security and Quality Rollup - Windows Server 2012 - .NET Framework 3.5.1 - KB5031998 (x64) 5031998: Security and Quality Rollup - Windows Server 2012 - .NET Framework 3.5.1 - KB5031998 (x64) (Unentitled) 5032001: Security and Quality Rollup - Windows Server 2012 R2 - .NET Framework 3.5.1 - KB5032001 (x64) 5032001: Security and Quality Rollup - Windows Server 2012 R2 - .NET Framework 3.5.1 - KB5032001 (x64) (Unentitled) MS23-NOV: Cumulative Security Update for Internet Explorer 11 - Windows Server 2012 - IE 11 - KB5032191 (x64) MS23-NOV: Cumulative Security Update for Internet Explorer 11 - Windows Server 2012 R2 - IE 11 - KB5032191 (x64) MS23-NOV: Cumulative Security Update for Internet Explorer 11 - Windows Server 2012 - IE 11 - KB5032191 (x64) (Unentitled) MS23-NOV: Cumulative Security Update for Internet Explorer 11 - Windows Server 2012 R2 - IE 11 - KB5032191 (x64) (Unentitled) MS23-NOV: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB5032247 (x64) MS23-NOV: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB5032247 (x64) (Unentitled) MS23-NOV: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB5032249 (x64) MS23-NOV: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB5032249 (x64) (Unentitled) MS23-NOV: Servicing Stack Update - Windows Server 2012 R2 - KB5032308 (x64) MS23-NOV: Servicing Stack Update - Windows Server 2012 - KB5032309 (x64) Reason for Update: Microsoft released Extended Support Updates on November 14 Patch Tuesday. Actions to Take: None Published site version: ESU Patching Add-on for Windows 2012, version 8 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Nov 16 08:00:32 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 16 Nov 2023 10:00:32 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2023-11-16 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 6101614 Mozilla Thunderbird 115.4.3 Available * 5057385 Webex Meetings Desktop App 43.12.0.45 Available Modified * 5057333 Webex Meetings Desktop App 43.10.2.11 Available (Superseded) * 6101612 Mozilla Thunderbird 115.4.2 Available (Superseded) Reason for Update: * New update for Webex and thunderbird. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2047 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Nov 16 10:55:27 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 16 Nov 2023 12:55:27 -0600 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-On for Windows 2012 published 2023-11-16 Message-ID: Content in the ESU Patching Add-on for Windows 2012 site has been added: 5031986: Security and Quality Rollup - Windows Server 2012 R2 - .NET Framework 4.6/4.7 - KB5031986 (x64) Reason for Update: New update for Windows Server 2012 R2 - .NET Framework 4.6/4.7 Actions to Take: None Published site version: ESU Patching Add-on for Windows 2012, version 9 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Nov 16 11:15:59 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 16 Nov 2023 13:15:59 -0600 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2023-11-16 Message-ID: Content in the Patches for Windows site has been modified Modified : * Major [ID:503100005] 5031000: Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 - Windows 10 Version 1607 - .NET Framework 4.8 - KB5031000 (Superseded) * Major [ID:503100003] 5031000: Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 - Windows 10 Version 1607 - .NET Framework 4.8 - KB5031000 (x64) (Superseded) * Major [ID:503100001] 5031000: Cumulative Update for .NET Framework 4.8 for Windows Server 2016 - Windows Server 2016 - .NET Framework 4.8 - KB5031000 (x64) (Superseded) * Major [ID:502992405] MS23-SEP: Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 - Windows 10 Version 1607 - .NET Framework 4.8 - KB5029924 (Superseded) * Major [ID:502992403] MS23-SEP: Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 - Windows 10 Version 1607 - .NET Framework 4.8 - KB5029924 (x64) (Superseded) * Major [ID:502992401] MS23-SEP: Cumulative Update for .NET Framework 4.8 for Windows Server 2016 - Windows Server 2016 - .NET Framework 4.8 - KB5029924 (x64) (Superseded) * Major [ID:503122101] 5031221: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows Server 2022 - Windows Server 2022 - .NET Framework 3.5/4.8.1 - KB5030998 (x64) (Superseded) * Major [ID:503018601] MS23-SEP: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows Server 2022 - Windows Server 2022 - .NET Framework 3.5/4.8.1 - KB5029922 (x64) (Superseded) * Major [ID:503122103] 5031221: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server 2022 - Windows Server 2022 - .NET Framework 3.5/4.8 - KB5030999 (x64) (Superseded) * Major [ID:503018603] MS23-SEP: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server 2022 - Windows Server 2022 - .NET Framework 3.5/4.8 - KB5029928 (x64) (Superseded) * Major [ID:503122211] 5031222: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - KB5031010 (Superseded) * Major [ID:503122207] 5031222: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - KB5031010 (x64) (Superseded) * Major [ID:503122209] 5031222: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server 2019 - Windows Server 2019 - KB5031010 (x64) (Superseded) * Major [ID:503017805] MS23-SEP: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - .NET Framework 3.5/4.8 - KB5029925 (Superseded) * Major [ID:503017803] MS23-SEP: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - .NET Framework 3.5/4.8 - KB5029925 (x64) (Superseded) * Major [ID:503017801] MS23-SEP: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server 2019 - Windows Server 2019 - .NET Framework 3.5/4.8 - KB5029925 (x64) (Superseded) * Major [ID:503122201] 5031222: Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - .NET Framework 3.5/4.7.2 - KB5031005 (x64) (Superseded) * Major [ID:503122203] 5031222: Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows Server 2019 - Windows Server 2019 - .NET Framework 3.5/4.7.2 - KB5031005 (x64) (Superseded) * Major [ID:503017807] MS23-SEP: Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - .NET Framework 3.5/4.7.2 - KB5029931 (x64) (Superseded) * Major [ID:503017809] MS23-SEP: Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows Server 2019 - Windows Server 2019 - .NET Framework 3.5/4.7.2 - KB5029931 (x64) (Superseded) * Major [ID:503122205] 5031222: Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - .NET Framework 3.5/4.7.2 - KB5031005 (Superseded) * Major [ID:503017811] MS23-SEP: Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - .NET Framework 3.5/4.7.2 - KB5029931 (Superseded) * Major [ID:503122501] 5031225: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 11 - Windows 11 - .NET Framework 3.5/4.8 - KB5030842 (x64) (Superseded) * Major [ID:503018101] MS23-SEP: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 11 - Windows 11 - .NET Framework 3.5/4.8 - KB5029926 (x64) (Superseded) * Major [ID:503190501] 5031905: Cumulative Update Preview for .NET Framework 3.5 and 4.8.1 for Windows 11, version 22H2 - Windows 11 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5031817 (x64) (Superseded) * Major [ID:503121701] MS23-SEP: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 22H2 - Windows 11 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5029921 (x64) (Superseded) * Major [ID:503122503] 5031225: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11 - Windows 11 - .NET Framework 3.5/4.8.1 - KB5030650 (x64) (Superseded) * Major [ID:503018103] MS23-SEP: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11 - Windows 11 - .NET Framework 3.5/4.8.1 - KB5029920 (x64) (Superseded) * Major [ID:503122307] 5031223: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 21H2 - Windows 10 Version 21H2 - .NET Framework 3.5/4.8 - KB5030841 (Superseded) * Major [ID:503122305] 5031223: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 21H2 - Windows 10 Version 21H2 - .NET Framework 3.5/4.8 - KB5030841 (x64) (Superseded) * Major [ID:503190403] 5031904: Cumulative Update Preview for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8 - KB5030841 (Superseded) * Major [ID:503190401] 5031904: Cumulative Update Preview for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8 - KB5030841 (x64) (Superseded) * Major [ID:503017907] MS23-SEP: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 21H2 - Windows 10 Version 21H2 - .NET Framework 3.5/4.8 - KB5029923 (Superseded) * Major [ID:503017905] MS23-SEP: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 21H2 - Windows 10 Version 21H2 - .NET Framework 3.5/4.8 - KB5029923 (x64) (Superseded) * Major [ID:503018007] MS23-SEP: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8 - KB5029923 (Superseded) * Major [ID:503018005] MS23-SEP: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8 - KB5029923 (x64) (Superseded) * Major [ID:503122303] 5031223: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 21H2 - Windows 10 Version 21H2 - .NET Framework 3.5/4.8.1 - KB5030649 (Superseded) * Major [ID:503122301] 5031223: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 21H2 - Windows 10 Version 21H2 - .NET Framework 3.5/4.8.1 - KB5030649 (x64) (Superseded) * Major [ID:503190407] 5031904: Cumulative Update Preview for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5031816 (Superseded) * Major [ID:503190405] 5031904: Cumulative Update Preview for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5031816 (x64) (Superseded) * Major [ID:503017903] MS23-SEP: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 21H2 - Windows 10 Version 21H2 - .NET Framework 3.5/4.8.1 - KB5029919 (Superseded) * Major [ID:503017901] MS23-SEP: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 21H2 - Windows 10 Version 21H2 - .NET Framework 3.5/4.8.1 - KB5029919 (x64) (Superseded) * Major [ID:503018003] MS23-SEP: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5029919 (Superseded) * Major [ID:503018001] MS23-SEP: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5029919 (x64) (Superseded) * Major [ID:503065105] 5030651: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 22H2 - Windows 11 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5030651 (x64) (Superseded) * Major [ID:503122403] 5031224: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5030649 (Superseded) * Major [ID:503122401] 5031224: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5030649 (x64) (Superseded) * Major [ID:503122407] 5031224: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8 - KB5030841 (Superseded) * Major [ID:503122405] 5031224: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8 - KB5030841 (x64) (Superseded) * Major [ID:503087701] MS23-OCT: Security Update For Exchange Server 2016 CU23 - Exchange Server 2016 CU23 - KB5030877 (x64) (Superseded) * Major [ID:503087703] MS23-OCT: Security Update For Exchange Server 2019 CU12 - Exchange Server 2019 CU12 - KB5030877 (x64) (Superseded) * Major [ID:503087705] MS23-OCT: Security Update For Exchange Server 2019 CU13 - Exchange Server 2019 CU13 - KB5030877 (x64) (Superseded) * Major [ID:502936603] MS23-NOV: Security Update for remote code execution vulnerability - Visual Studio 2015 Update 3 - KB5029366 * Major [ID:500736498] MS23-NOV: Security Update for Microsoft Visual Studio 2022 version 17.7.7 update - KB5007364 * MAJOR [ID:365111727] Office 365 Version 16.0.16924.20150 Available - Current Channel - Office 365 (Update from Local Client Cache) * MAJOR [ID:365111715] Office 2021 Version 16.0.16924.20150 Available - Current Channel - Office 2021 (Update from Local Client Cache) * MAJOR [ID:365111719] Office 2019 Version 16.0.16924.20150 Available - Current Channel - Office 2019 (Update from Local Client Cache) * MAJOR [ID:365111701] Office 2016 Version 16.0.16924.20150 Available - Current Channel - Office 2016 (Update from Local Client Cache) * MAJOR [ID:365111803] Office 365 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 365 (Update from Local Client Cache) * MAJOR [ID:365111855] Office 2021 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 2021 (Update from Local Client Cache) * MAJOR [ID:365111841] Office 2019 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 2019 (Update from Local Client Cache) * MAJOR [ID:365111845] Office 2016 Version 16.0.16827.20278 Available - Monthly Enterprise Channel - Office 2016 (Update from Local Client Cache) * MAJOR [ID:365111941] Office 365 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Update from Local Client Cache) * MAJOR [ID:365111885] Office 2021 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 2021 (Update from Local Client Cache) * MAJOR [ID:365111939] Office 2019 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 2019 (Update from Local Client Cache) * MAJOR [ID:365111963] Office 2016 Version 16.0.16731.20398 Available - Semi-Annual Enterprise Channel (Preview) - Office 2016 (Update from Local Client Cache) * MAJOR [ID:365112041] Office 365 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 365 (Update from Local Client Cache) * MAJOR [ID:365112063] Office 2021 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 2021 (Update from Local Client Cache) * MAJOR [ID:365112033] Office 2019 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 2019 (Update from Local Client Cache) * MAJOR [ID:365111995] Office 2016 Version 16.0.16130.20846 Available - Semi-Annual Enterprise Channel - Office 2016 (Update from Local Client Cache) * MAJOR [ID:365112141] Office 365 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 365 (Update from Local Client Cache) * MAJOR [ID:365112147] Office 2021 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 2021 (Update from Local Client Cache) * MAJOR [ID:365112129] Office 2019 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 2019 (Update from Local Client Cache) * MAJOR [ID:365112145] Office 2016 Version 16.0.15601.20816 Available - Semi-Annual Enterprise Channel - Office 2016 (Update from Local Client Cache) Reason for Update: * Old .Net updates have been superseded. * Updated Relevance in Visual Studio * fixed issue for Office fixlet Action scripts Actions to Take: None Published site version: Site Name: Patches for Windows Version:4295 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Nov 16 12:50:38 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 16 Nov 2023 14:50:38 -0600 Subject: [BESAdmin-Announcements] Content in the Virtual Endpoint Manager has been modified 2023-11-16 Message-ID: The BigFix Team is pleased to announce the release of BigFix VEM. The main reasons to upgrade to this release are as follows: *VCenter plugin* *Defect Article : KB0108020 : Create snapshot does not work or is completed with a long delay *Additional information about this release* *Published site and components version: Virtual Endpoint Manager - Site Version: 70 VCenter plugin version : 3.0.90 *Useful links* *BigFix SA Virtualization Documentation: https://help.hcltechsw.com/bigfix/9.5/lifecycle/Lifecycle/ServerAutomation/SAUsersGuide/Server_Automation_virtualization/sa_c_vmware.html https://help.hcltechsw.com/bigfix/10.0/lifecycle/Lifecycle/ServerAutomation/SAUsersGuide/Server_Automation_virtualization/sa_c_vmware.html ? HCL BigFix ? Lifecycle Team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Nov 16 13:14:19 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 16 Nov 2023 15:14:19 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications published 2023-11-16 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Adobe Acrobat DC 23.006.20380 (Continuous Track) Available - Mac OS X (ID: 10152128) Adobe Acrobat Reader 23.006.20380 (Continuous Track) Available - Mac OS X (ID: 10152129) Adobe Acrobat 2020 (Classic Track) 20.005.30539 Available - Mac OS X (ID: 30001805) Adobe Acrobat Reader 2020 (Classic Track) 20.005.30539 Available - Mac OS X (ID: 30001806) Microsoft Office for Mac 2019 - Word 16.79.0 Available (ID: 19000360) Microsoft Office for Mac 2019 - Excel 16.79.0 Available (ID: 19000361) Microsoft Office for Mac 2019 - Power point 16.79.0 Available (ID: 19000362) Microsoft Office for Mac 2019 - Outlook 16.79.0 Available (ID: 19000363) Microsoft Office for Mac 2019 - One note 16.79.0 Available (ID: 19000364) Microsoft Office for Mac 2016 - AutoUpdate 4.65.23111019 Available (ID: 16000386) Google Chrome 119.0.6045.159 Available - Mac OS X (ID: 83000130) Webex Meetings 43.12.0.45 Available - Mac OS X (ID: 40800137) Published site version: Updates for Mac Applications, version 612. Reasons for Update: A newer version of Adobe,MS19,Auto update,chrome,webex has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Nov 17 04:43:28 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 17 Nov 2023 07:43:28 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Message-ID: New content have been added to the Patches for Amazon Linux 2 site. New Fixlets: * ALAS2-2023-2334 - Thunderbird Security update - Amazon linux 2 x86_64 (ID: 2323341) * ALAS2-2023-2335 - Xorg-X11-Server Security update - Amazon linux 2 x86_64 (ID: 2323351) * ALAS2-2023-2336 - Qemu Security update - Amazon linux 2 x86_64 (ID: 2323361) * ALAS2-2023-2337 - Qt5-Qtimageformats Security update - Amazon linux 2 x86_64 (ID: 2323371) * ALAS2-2023-2338 - Vim Security update - Amazon linux 2 x86_64 (ID: 2323381) * ALAS2-2023-2339 - Nerdctl Security update - Amazon linux 2 x86_64 (ID: 2323391) * ALAS2-2023-2340 - Kernel Security update - Amazon linux 2 x86_64 (ID: 2323401) * ALAS2-2023-2341 - Microcode_Ctl Security update - Amazon linux 2 x86_64 (ID: 2323411) * ALAS2-2023-2343 - Ctags Security update - Amazon linux 2 x86_64 (ID: 2323431) * ALAS2-2023-2344 - Re2C Security update - Amazon linux 2 x86_64 (ID: 2323441) * ALAS2-2023-2345 - Ruby Security update - Amazon linux 2 x86_64 (ID: 2323451) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230101) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230102) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230103) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230104) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230105) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230106) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230107) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230206) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230207) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230208) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230209) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220230210) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230211) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230212) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230213) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230214) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230215) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220230216) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230217) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230218) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230219) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230220) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230221) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220230222) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230223) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230224) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230225) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230226) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230227) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220230228) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230229) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230230) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230231) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230232) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230233) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230234) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230235) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230236) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230237) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230238) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230239) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220230240) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230241) Published Site Version: * Patches for Amazon Linux 2, version 102. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Nov 17 04:44:51 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 17 Nov 2023 07:44:51 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Graviton Message-ID: New content have been added to the Patches for Amazon Linux 2 Graviton site. New Fixlets: * ALAS2-2023-2334 - Thunderbird Security update - Amazon linux 2 aarch64 (ID: 2323341) * ALAS2-2023-2335 - Xorg-X11-Server Security update - Amazon linux 2 aarch64 (ID: 2323351) * ALAS2-2023-2336 - Qemu Security update - Amazon linux 2 aarch64 (ID: 2323361) * ALAS2-2023-2337 - Qt5-Qtimageformats Security update - Amazon linux 2 aarch64 (ID: 2323371) * ALAS2-2023-2338 - Vim Security update - Amazon linux 2 aarch64 (ID: 2323381) * ALAS2-2023-2339 - Nerdctl Security update - Amazon linux 2 aarch64 (ID: 2323391) * ALAS2-2023-2340 - Kernel Security update - Amazon linux 2 aarch64 (ID: 2323401) * ALAS2-2023-2343 - Ctags Security update - Amazon linux 2 aarch64 (ID: 2323431) * ALAS2-2023-2344 - Re2C Security update - Amazon linux 2 aarch64 (ID: 2323441) * ALAS2-2023-2345 - Ruby Security update - Amazon linux 2 aarch64 (ID: 2323451) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230101) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230102) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230103) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230104) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230105) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230106) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230107) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230206) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230207) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230208) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230209) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220230210) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230211) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230212) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230213) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230214) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230215) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220230216) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230217) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230218) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230219) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230220) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230221) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220230222) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230223) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230224) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230225) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230226) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230227) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220230228) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230229) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230230) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230231) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230232) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230233) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230234) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230235) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230236) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230237) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230238) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230239) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220230240) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230241) Published Site Version: * Patches for Amazon Linux 2 Graviton, version 28. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Nov 17 04:45:15 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 17 Nov 2023 07:45:15 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2023 Message-ID: New content have been added to the Patches for Amazon Linux 2023 site. New Fixlets: * ALAS2023-2023-429 - Squid Security update - Amazon linux 2023 x86_64 (ID: 320234291) * ALAS2023-2023-430 - Kernel Security update - Amazon linux 2023 x86_64 (ID: 320234301) * ALAS2023-2023-431 - Vim Security update - Amazon linux 2023 x86_64 (ID: 320234311) * ALAS2023-2023-433 - Httpd Security update - Amazon linux 2023 x86_64 (ID: 320234331) * ALAS2023-2023-434 - Ecs-Init Security update - Amazon linux 2023 x86_64 (ID: 320234341) * ALAS2023-2023-435 - Ecs-Init Security update - Amazon linux 2023 x86_64 (ID: 320234351) * ALAS2023-2023-436 - Microcode_Ctl Security update - Amazon linux 2023 x86_64 (ID: 320234361) * ALAS2023-2023-438 - Re2C Security update - Amazon linux 2023 x86_64 (ID: 320234381) Published Site Version: * Patches for Amazon Linux 2023, version 14. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Nov 17 04:45:47 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 17 Nov 2023 07:45:47 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 11 Message-ID: New content have been added to the Patches for Debian 11 site. New Fixlets: * DSA-5554-1 - Postgresql-13 Security Update - Debian 11 (amd64) (ID: 55540101) * DSA-5556-1 - Chromium Security Update - Debian 11 (amd64) (ID: 55560101) Published Site Version: * Patches for Debian 11, version 88. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Nov 17 07:44:13 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 17 Nov 2023 09:44:13 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2023-11-17 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5057296 Microsoft Edge Extended Stable Build 118.0.2088.109 Available * 5057298 Microsoft Edge Extended Stable Build 118.0.2088.109 Available (x64) * 5057387 Microsoft Edge Stable Build 119.0.2151.72 Available * 5057389 Microsoft Edge Stable Build 119.0.2151.72 Available (x64) Modified * 5057278 Microsoft Edge Extended Stable Build 118.0.2088.102 Available (Superseded) * 5057280 Microsoft Edge Extended Stable Build 118.0.2088.102 Available (x64) (Superseded) * 5057367 Microsoft Edge Stable Build 119.0.2151.58 Available (Superseded) * 5057369 Microsoft Edge Stable Build 119.0.2151.58 Available (x64) (Superseded) Reason for Update: * New update for Edge. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2048 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Nov 17 08:13:04 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 17 Nov 2023 10:13:04 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2023-11-17 Message-ID: BigFix has modified content in the Updates for Windows Applications Extended site, which is available to Lifecycle and Compliance customers. ## Modified Items: - Apache Tomcat 10 v10.1.16 (Apache) - Apache Tomcat 8 v8.5.96 (Apache) - Apache Tomcat 9 v9.0.83 (Apache) - balena-cli v17.4.2.0 (Balena) - Bandicam v7.0.1.2132 (Bandicam) - Camtasia v23.3.3.49804 (Techsmith) - Clink v1.5.14 (Chrisant996) - Docker Desktop v4.25.1 (Docker) - Dolt v1.26.1 (Dolthub) - GoodSync v12.4.5.5 (Goodsync) - Microsoft Power BI Desktop v2.123.684.0 (Microsoft) - Microsoft Power BI Desktop v2.123.684.0 (Microsoft) - Microsoft Visual C++ 2015 Redistributable (x64) v14.38.33130.0 (Microsoft) - Microsoft Visual C++ 2015 Redistributable (x86) v14.38.33130.0 (Microsoft) - Mozilla Thunderbird (x64 en-US) v115.4.3 (Mozilla) - Opera v105.0.4970.13 (Opera) - Remote Desktop Manager Enterprise v2023.3.25.0 (Devolutions) - Remote Desktop Manager Free v2023.3.25.0 (Devolutions) - SQL Server Management Studio v19.2 (Microsoft) - Tailscale v1.54.0 (Tailscale) - Total Commander v11.02 (Totalcommander) - VSCodium (x64) v1.84.2.23319 (Vscodium) - Windows Defender Virus Definitions v1.401.681.0 (Microsoft) - Wireshark v4.0.11 (Wireshark) ## All Items: - 3CXPhone for Windows v16.3.0.264 (3cx) - 3D XML Player v19.13.17311 (3dxmlplayer) - 7-Zip (EXE) v23.01 (7zip) - 7-Zip (MSI) v23.01 (7zip) - 8x8 Work v8.7.2.3 (8x8) - AAS WorldWide Telescope v6.1.2 (Aas) - ActivityWatch v0.12.2 (Activitywatch) - ADB AppControl v1.8.3 (Cybercat) - Adobe Digital Editions v4.5.12 (Adobe) - Adobe DNG Converter v16.0.1 (Adobe) - Advanced Renamer v3.89 (Advancedrenamer) - AirServer v5.6.3 (Airserver) - Allway Sync v22.0.1 (Allwaysync) - Amazon Corretto (x64) v11.0.21.9 (Amazon) - Amazon Corretto (x64) v17.0.9.8 (Amazon) - Amazon Corretto 8 (x64) v1.8.0.392 (Amazon) - Amazon Corretto JRE 8 (x64) v1.8.0.392 (Amazon) - Angry IP Scanner v3.9.1 (Angryziber) - AnyDesk (EXE) v8.0.6 (Anydesk) - AnyDesk MSI (MSI) v8.0.6 (Anydesk) - Apache Tomcat 10 v10.1.16 (Apache) - Apache Tomcat 8 v8.5.96 (Apache) - Apache Tomcat 9 v9.0.83 (Apache) - AppCheck v2.5.57.2 (Checkmal) - Argus Monitor v7.0.2.2706 (Argotronic) - Audacity v3.4.1 (Audacity) - AuthPass v1.9.9 (Authpass) - Auto Dark Mode v10.4.1.1 (Armin2208) - Auto Start Confirm v1.1.8368.36236 (Christiangalla) - AutomatedLab v5.50.15 (Automatedlab) - Axure RP v10.0.0.3907 (Axurerp) - Azure Data Studio v1.47.0 (Microsoft) - Backup and Sync from Google v3.56.3802.7766 (Google) - balena-cli v17.4.2.0 (Balena) - Bandicam v7.0.1.2132 (Bandicam) - Bandicut v3.7.0.762 (Bandicam) - Beeftext v16.0 (Beeftext) - Beyond Compare v4.4.7 (Beyondcompare) - blobsaver v3.6.0 (Airsquared) - BlueJeans v2.45.187 (Bluejeans) - Camtasia v23.3.3.49804 (Techsmith) - CBackup v3.4.0.0 (Cbackup) - CCom v1.5.0 (Chillibits) - Celestia (EXE) v1.6.4 (Celestia) - Cent Browser v5.0.1002.354 (Centstudio) - Certify The Web v6.0.12 (Certifytheweb) - Chocolatey GUI v2.1.0.0 (Chocolatey) - Cisco Jabber v14.2.0.58008 (Cisco) - Citrix Receiver v14.12.0 (Citrix) - CLAN v7.83.00 (Cmu) - Clink v1.5.14 (Chrisant996) - Cockatrice v2.8.0 (Cockatrice) - Compose Generator v1.9.0 (Chillibits) - Connectify v23.0.1.40175 (Connectify) - Core Temp v1.18.0.0 (Alcpu) - CPUID CPU-Z v2.08 (Cpuid) - CrystalDiskMark v8.0.4 (Crystaldewworld) - CutePDF Writer v4.0.1 (Cutepdf) - Cyberduck v8.7.1.40770 (Iterategmbh) - Cyotek CopyTools v1.4.5.215 (Cyotek) - Cyotek Spriter v1.9.0.247 (Cyotek) - Cyotek WebCopy v1.9.1.872 (Cyotek) - DB Browser for SQLite v3.12.2 (Dbbrowserforsqlite) - DBeaver v23.2.4.0 (Dbeaver) - Dell Command | Update v5.1.0 (Dell) - Deskfiler v1.2.6 (Deskfiler) - Docker Desktop v4.25.1 (Docker) - Dolt v1.26.1 (Dolthub) - Duo Authentication for Epic v1.2.0.95 (Duo) - Duo Device Health v5.5.0 (Duo) - DuoConnect v2.0.4 (Duo) - dupeGuru v4.3.1 (Dupeguru) - Eclipse Temurin JDK with Hotspot v11.0.21.9 (Adoptopenjdk) - Eclipse Temurin JDK with Hotspot v16.0.2.7 (Adoptopenjdk) - Eclipse Temurin JDK with Hotspot v17.0.9.9 (Adoptopenjdk) - Eclipse Temurin JDK with Hotspot v8.0.392.8 (Adoptopenjdk) - Eclipse Temurin JRE with Hotspot v11.0.21.9 (Adoptopenjdk) - Eclipse Temurin JRE with Hotspot v8.0.392.8 (Adoptopenjdk) - EFF Certbot v2.7.4 (Eff) - Evernote v10.64.3 (Evernote) - Everything v1.4.1.1024 (Voidtools) - Foxit PDF Reader v2023.2.0.21408 (Foxit) - Fundels v3.0.10 (Cartamundidigital) - GIMP v2.10.36 (Gimp) - Git v2.42.0 (Git) - GlassWire v3.3.525 (Glasswire) - Go Programming Language v1.21.4 (Go) - GoodSync v12.4.5.5 (Goodsync) - Google Drive v83.0.2.0 (Google) - GoTo Machine v4.4.0 (Gotomeeting) - HandBrake v1.6.1 (Handbrake) - HLAE v2.151.2 (Advancedfx) - Hourglass v1.15.0 (Dziemborowicz) - Huddle v4.4.10.0 (Huddle) - iCloud v7.21.0.23 (Apple) - IconViewer v3.02 (Iconviewer) - ImgBurn v2.5.8.0 (Imgburn) - Inkscape v1.3 (Inkscape) - Jabra Direct v6.12.30302.0 (Jabra) - Jira StopWatch v2.3.0 (Carstengehling) - Juju v3.3.0 (Canonical) - KeePass v2.55 (Keepass) - Koodo Reader v1.6.0 (Appbytroye) - Krita v5.2.1 (Krita) - LastPass v4.123.0.133 (Lastpass) - Lepton v1.10.0 (Cosmox) - LibreOffice v7.6.2 (Libreoffice) - Logbert v1.6.3.2 (Couchcoding) - LogMeIn Hamachi v2.3.0.106 (Logmein) - mdview v3.0.1 (C3er) - Meazure v4.0.0 (Cthingsoftware) - Meld v3.22.0 (Gnome) - Microsoft Power BI Desktop v2.123.684.0 (Microsoft) - Microsoft Power BI Desktop v2.123.684.0 (Microsoft) - Microsoft Visual C++ 2015 Redistributable (x64) v14.38.33130.0 (Microsoft) - Microsoft Visual C++ 2015 Redistributable (x86) v14.38.33130.0 (Microsoft) - Microsoft Visual Studio Code x32 v1.83.1 (Microsoft) - Microsoft Visual Studio Code x64 v1.84.2 (Microsoft) - MongoDB Compass v1.40.4.0 (Mongodb) - Mozilla Thunderbird (x64 en-US) v115.4.3 (Mozilla) - mRemoteNG v1.76.20 (Mremoteng) - Mumble v1.4.287 (Mumble) - MySQL Workbench v8.0.34 (Oracle) - NAPS2 v7.1.2 (Naps2) - NewsLeecher v7.0 (Crystalartsoftware) - Nextcloud v3.8.2 (Nextcloud) - nGlide v2.10 (Zeus) - Node.js v20.9.0 (Nodejs) - Notepanda v0.1.4 (Chungzh) - NVM for Windows v1.1.11 (Coreybutler) - OBS Studio v30.0 (Obs) - OpenOffice v4.1.14 (Apache) - OpenShot v3.1.1 (Openshot) - Opera v105.0.4970.13 (Opera) - Oracle Java(TM) SE Development Kit 17 v17.0.9.0 (Oracle) - Oracle Java(TM) SE Development Kit 19 v19.0.2.0 (Oracle) - Oracle VM VirtualBox v7.0.12 (Oracle) - paint.net v5.0.11 (Dotpdn) - PDF-Over v4.4.5 (A_sit) - PDF24 Creator v11.14.0 (Pdf24tools) - PeaZip v9.5.0 (Peazip) - PhraseExpress v16.2.23 (Bartelsmedia) - Pidgin v2.14.12 (Pidgin) - Plantronics Hub Software v3.25.54065.37203 (Poly) - Plottr v2023.7.21 (Cameronsutter) - Podman v4.6.2 (Podman_project) - PowerArchiver v21.00.18 (Conexware) - PowerShell v7.3.9 (Microsoft) - PowerToys v0.75.1 (Microsoft) - PuTTY 32-bit v0.79.0.0 (Putty) - PuTTY 64-bit v0.79.0.0 (Putty) - Python v3.12.0 (Python) - R for Windows v4.3.2 (Rforwindows) - RecentX v5.0.26.0 (Conceptworldcorporation) - Reflector v4.1.0 (Squirrels) - Remote Desktop Manager Enterprise v2023.3.25.0 (Devolutions) - Remote Desktop Manager Free v2023.3.25.0 (Devolutions) - RenderDoc v1.29.0 (Baldurkarlsson) - Royal TS v7.0.51019.0 (Royalapps) - Sandboxie Classic v5.66.4 (Sandboxie) - Sandboxie Plus v1.11.4 (Sandboxie) - Screenpresso v2.1.15.0 (Screenpresso) - SeaMonkey v2.53.17 (Mozilla) - SecureZIP for Windows v14.50.0030 (Pkware) - Semanta Modeler v6.7.3.5307 (Coas) - Seq v8.3.10219.0 (Datalust) - ShareX v15.0.0 (Sharex) - Slack v4.35.126.0 (Slack) - SoundCheck v2.1 (Passmark) - Sourcetree v3.4.15 (Atlassian) - spacedesk Windows DRIVER v1.0.75.0 (Datronicsoft) - spacedesk Windows VIEWER v0.9.4200.0 (Datronicsoft) - Speccy v1.32.0.803 (Piriform) - Speedify v14.2.0.11636 (Speedify) - Spyglass v23.5.1 (Athlabs) - SQL Server Management Studio v19.2 (Microsoft) - Stellar Photo Recovery v11.8.0.1 (Stellar) - Sublime Merge v2091 (Sublimehq) - Sublime Text v4152 (Sublimehq) - SyncBackFree v11.2.15.0 (2brightsparks) - SyncBackPro v11.2.15.0 (2brightsparks) - SyncBackSE v11.2.15.0 (2brightsparks) - Syncovery v10.8.3 (Syncovery) - Tableau Desktop v2023.3.0 (Tableau) - Tableau Reader v2023.3.0 (Tableau) - Tad v0.12.0.1 (Antonycourtney) - Tailscale v1.54.0 (Tailscale) - TeamViewer v15.47.3 (Teamviewer) - TortoiseGit v2.15.0.0 (Tortoise) - TortoiseHg v6.5.1 (Tortoise) - Total Commander v11.02 (Totalcommander) - TreeSize Free v4.7.1 (Jamsoftware) - UltraEdit v30.1.0.23 (Ultraedit) - Uninstall Tool v3.7.3 (Crystalideasoftware) - UniversalForwarder v9.1.1.0 (Splunk) - UsbDk Runtime Libraries v1.0.22 (Daynix) - usbipd-win v3.2.0 (Dorssel) - Visual Studio Code less than v1.82.1 installed - Windows (Microsoft) - VLC v3.0.20 (Videolan) - VMware Player v17.5.0 (Vmware) - VMware Remote Console v12.0.4 (Vmware) - VMware Tools less than v11.3.0 installed - Windows (Vmware) - VMware Tools v12.3.5.22544099 (Vmware) - VMware Workstation v17.5.0 (Vmware) - VNC Server v7.8.0 (Realvnc) - VNC Viewer v7.8.0 (Realvnc) - VSCodium (x64) v1.84.2.23319 (Vscodium) - VSCodium (x86) v1.83.1.23285 (Vscodium) - WickrMe v6.0.12 (Wickr) - WickrPro v6.22.3 (Wickr) - Windows Defender Virus Definitions v1.401.681.0 (Microsoft) - WinMerge v2.16.34 (Winmerge) - WinRAR v6.24.0 (Winrar) - WinSCP v6.1.2 (Winscp) - WinZip 32-bit v26.0.15195 (Winzip) - WinZip v26.0.15195 (Winzip) - Wireshark v4.0.11 (Wireshark) - XnConvert v1.99.0.0 (Xnsoft) - XnView v2.51.5 (Xnsoft) - XnViewMP v1.6.1.0 (Xnsoft) - YACReader v9.13.1 (Yacreader) - Yarn v1.22.19 (Yarn) - Yubico Authenticator v6.3.0 (Yubico) - Zoom Outlook Plugin v5.15.5 (Zoom) - Zotero v6.0.30 (Zotero) ## Reason for Update: - New Software Releases from Vendors ## Actions to Take: - Review new content and deploy as needed. - WickrMe and WickrPro now require manual caching. Their fixlet descriptions will be updated in the future to reflect this. - NOTE: the iCloud download we are using has been pulled from Apple's servers, we will likely remove the content in the future. - NOTE: WinZip has removed direct downloads of their MSI installers. We will switch to the EXE installer that contains the MSIs in the future. - NOTE: Slack has changed their site to say that a version from 2022 is the newest version available. Our content reflects that as well. - NOTE: There is a preview AuditOnly task in the site that relevant if an older version with CVEs is installed. ## Published Site Version: - Updates for Windows Applications Extended, Version: v99 ## Additional Links: - None ? Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Nov 17 08:32:15 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 17 Nov 2023 10:32:15 -0600 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-On for RHEL6 published 2023-11-17 Message-ID: Content in the Patches for RHEL 6 Extended Support site has been added: RHSA-2023:6882 Red Hat Security Advisory: squid34 security update - Red Hat Enterprise Linux 6 ELS (x64) RHSA-2023:6884 Red Hat Security Advisory: squid security update - Red Hat Enterprise Linux 6 ELS (x64) RHSA-2023:6882 Red Hat Security Advisory: squid34 security update - Red Hat Enterprise Linux 6 ELS RHSA-2023:6884 Red Hat Security Advisory: squid security update - Red Hat Enterprise Linux 6 ELS Reason for Update: Red Hat released ELS updates. Actions to Take: None Published site version: Patches for RHEL 6 Extended Support, version 45 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Nov 17 08:58:59 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 17 Nov 2023 10:58:59 -0600 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-On for RHEL8 published 2023-11-17 Message-ID: Content in the Patches for RHEL 8 Extended Support site has been added: RHSA-2023:7263 Red Hat Security Advisory: open-vm-tools security update - Red Hat Enterprise Linux 8.6 EUS (x64) RHSA-2023:7264 Red Hat Security Advisory: open-vm-tools security update - Red Hat Enterprise Linux 8.8 EUS (x64) Content in the Patches for RHEL 8 Extended Support site has been superseded: RHSA-2023:5220 Red Hat Security Advisory: open-vm-tools security update - Red Hat Enterprise Linux 8.6 EUS (x64) (Superseded) RHSA-2023:5312 Red Hat Security Advisory: open-vm-tools security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) Reason for Update: Red Hat released new EUS content. Actions to Take: None Published site version: Patches for RHEL 8 Extended Support, version 98 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Nov 20 10:31:47 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 20 Nov 2023 12:31:47 -0600 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2023-11-20 Message-ID: Content in the Patches for Windows site has been modified New: * Major [ID:500529201] 5005292: Update for Microsoft Defender for Endpoint - Microsoft Defender for Endpoint (Version 10.8560.25364.1036) - KB5005292 (x64) * Major [ID:503177801] 5031778: SQL Server 2022 RTM Cumulative Update (CU) 10 KB5031778 - SQL Server 2022 - KB5031778 (x64) Modified: * Major [ID:500222905] 5002229: Update for Microsoft SharePoint Server 2019 - SharePoint Server 2019 - KB5002229 (x64) Reason for Update: * New update for Microsoft Defender for Endpoint. * New update for SQL from Microsoft. * Relevance has been modified for the fixlet [ID:500222905] Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4296 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Nov 21 04:21:00 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 21 Nov 2023 07:21:00 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Message-ID: New content have been added to the Patches for Amazon Linux 2 site. New Fixlets: * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230108) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230109) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230110) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230111) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230242) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230243) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230244) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230245) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220230246) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230247) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230248) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230249) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230250) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230251) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230252) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230253) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230254) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230255) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220230256) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230257) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230258) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230259) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230260) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230261) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230262) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230263) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230264) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230265) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230266) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230267) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220230268) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230269) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230270) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230271) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230272) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230273) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230274) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230275) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230276) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230277) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230278) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230279) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230280) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230281) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230282) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220230283) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230284) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230285) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230286) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230287) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230288) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230289) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230290) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230291) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230292) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230293) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230294) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230295) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230301) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230302) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230303) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230304) Published Site Version: * Patches for Amazon Linux 2, version 103. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Nov 21 04:22:29 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 21 Nov 2023 07:22:29 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Graviton Message-ID: New content have been added to the Patches for Amazon Linux 2 Graviton site. New Fixlets: * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230108) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230109) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230110) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230111) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230242) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230243) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230244) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230245) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220230246) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230247) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230248) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230249) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230250) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230251) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230252) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230253) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230254) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230255) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220230256) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230257) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230258) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230259) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230260) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230261) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230262) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230263) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230264) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230265) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230266) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230267) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220230268) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230269) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230270) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230271) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230272) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230273) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230274) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230275) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230276) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230277) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230278) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230279) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230280) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230281) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230282) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220230283) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230284) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230285) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230286) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230287) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230288) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230289) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230290) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230291) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230292) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230293) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230294) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230295) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230301) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230302) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230303) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230304) Published Site Version: * Patches for Amazon Linux 2 Graviton, version 29. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Nov 21 04:23:07 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 21 Nov 2023 07:23:07 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 11 Message-ID: New content have been added to the Patches for Debian 11 site. New Fixlets: * DSA-5557-1 - Webkit2gtk Security Update - Debian 11 (amd64) (ID: 55570101) * DSA-5558-1 - Netty Security Update - Debian 11 (amd64) (ID: 55580101) Published Site Version: * Patches for Debian 11, version 89. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Nov 21 07:35:39 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 21 Nov 2023 09:35:39 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2023-11-21 Message-ID: BigFix has modified content in the Updates for Windows Applications Extended site, which is available to Lifecycle and Compliance customers. ## Modified Items: - Argus Monitor v7.0.3.2711 (Argotronic) - Audacity v3.4.2 (Audacity) - balena-cli v17.4.4.0 (Balena) - Clink v1.5.15 (Chrisant996) - DBeaver v23.2.5.0 (Dbeaver) - Dolt v1.27.0 (Dolthub) - Git v2.43.0 (Git) - GoodSync v12.4.6.6 (Goodsync) - HandBrake v1.7.0 (Handbrake) - HLAE v2.151.3 (Advancedfx) - Inkscape v1.3.1 (Inkscape) - Opera v105.0.4970.16 (Opera) - PowerShell v7.4.0 (Microsoft) - Speedify v14.3.1.11714 (Speedify) - Sublime Text v4166 (Sublimehq) - Syncovery v10.8.4 (Syncovery) - UniversalForwarder v9.1.2.0 (Splunk) - WickrPro v6.26.8 (Wickr) - Windows Defender Virus Definitions v1.401.937.0 (Microsoft) ## All Items: - 3CXPhone for Windows v16.3.0.264 (3cx) - 3D XML Player v19.13.17311 (3dxmlplayer) - 7-Zip (EXE) v23.01 (7zip) - 7-Zip (MSI) v23.01 (7zip) - 8x8 Work v8.7.2.3 (8x8) - AAS WorldWide Telescope v6.1.2 (Aas) - ActivityWatch v0.12.2 (Activitywatch) - ADB AppControl v1.8.3 (Cybercat) - Adobe Digital Editions v4.5.12 (Adobe) - Adobe DNG Converter v16.0.1 (Adobe) - Advanced Renamer v3.89 (Advancedrenamer) - AirServer v5.6.3 (Airserver) - Allway Sync v22.0.1 (Allwaysync) - Amazon Corretto (x64) v11.0.21.9 (Amazon) - Amazon Corretto (x64) v17.0.9.8 (Amazon) - Amazon Corretto 8 (x64) v1.8.0.392 (Amazon) - Amazon Corretto JRE 8 (x64) v1.8.0.392 (Amazon) - Angry IP Scanner v3.9.1 (Angryziber) - AnyDesk (EXE) v8.0.6 (Anydesk) - AnyDesk MSI (MSI) v8.0.6 (Anydesk) - Apache Tomcat 10 v10.1.16 (Apache) - Apache Tomcat 8 v8.5.96 (Apache) - Apache Tomcat 9 v9.0.83 (Apache) - AppCheck v2.5.57.2 (Checkmal) - Argus Monitor v7.0.3.2711 (Argotronic) - Audacity v3.4.2 (Audacity) - AuthPass v1.9.9 (Authpass) - Auto Dark Mode v10.4.1.1 (Armin2208) - Auto Start Confirm v1.1.8368.36236 (Christiangalla) - AutomatedLab v5.50.15 (Automatedlab) - Axure RP v10.0.0.3907 (Axurerp) - Azure Data Studio v1.47.0 (Microsoft) - Backup and Sync from Google v3.56.3802.7766 (Google) - balena-cli v17.4.4.0 (Balena) - Bandicam v7.0.1.2132 (Bandicam) - Bandicut v3.7.0.762 (Bandicam) - Beeftext v16.0 (Beeftext) - Beyond Compare v4.4.7 (Beyondcompare) - blobsaver v3.6.0 (Airsquared) - BlueJeans v2.45.187 (Bluejeans) - Camtasia v23.3.3.49804 (Techsmith) - CBackup v3.4.0.0 (Cbackup) - CCom v1.5.0 (Chillibits) - Celestia (EXE) v1.6.4 (Celestia) - Cent Browser v5.0.1002.354 (Centstudio) - Certify The Web v6.0.12 (Certifytheweb) - Chocolatey GUI v2.1.0.0 (Chocolatey) - Cisco Jabber v14.2.0.58008 (Cisco) - Citrix Receiver v14.12.0 (Citrix) - CLAN v7.83.00 (Cmu) - Clink v1.5.15 (Chrisant996) - Cockatrice v2.8.0 (Cockatrice) - Compose Generator v1.9.0 (Chillibits) - Connectify v23.0.1.40175 (Connectify) - Core Temp v1.18.0.0 (Alcpu) - CPUID CPU-Z v2.08 (Cpuid) - CrystalDiskMark v8.0.4 (Crystaldewworld) - CutePDF Writer v4.0.1 (Cutepdf) - Cyberduck v8.7.1.40770 (Iterategmbh) - Cyotek CopyTools v1.4.5.215 (Cyotek) - Cyotek Spriter v1.9.0.247 (Cyotek) - Cyotek WebCopy v1.9.1.872 (Cyotek) - DB Browser for SQLite v3.12.2 (Dbbrowserforsqlite) - DBeaver v23.2.5.0 (Dbeaver) - Dell Command | Update v5.1.0 (Dell) - Deskfiler v1.2.6 (Deskfiler) - Docker Desktop v4.25.1 (Docker) - Dolt v1.27.0 (Dolthub) - Duo Authentication for Epic v1.2.0.95 (Duo) - Duo Device Health v5.5.0 (Duo) - DuoConnect v2.0.4 (Duo) - dupeGuru v4.3.1 (Dupeguru) - Eclipse Temurin JDK with Hotspot v11.0.21.9 (Adoptopenjdk) - Eclipse Temurin JDK with Hotspot v16.0.2.7 (Adoptopenjdk) - Eclipse Temurin JDK with Hotspot v17.0.9.9 (Adoptopenjdk) - Eclipse Temurin JDK with Hotspot v8.0.392.8 (Adoptopenjdk) - Eclipse Temurin JRE with Hotspot v11.0.21.9 (Adoptopenjdk) - Eclipse Temurin JRE with Hotspot v8.0.392.8 (Adoptopenjdk) - EFF Certbot v2.7.4 (Eff) - Evernote v10.64.3 (Evernote) - Everything v1.4.1.1024 (Voidtools) - Foxit PDF Reader v2023.2.0.21408 (Foxit) - Fundels v3.0.10 (Cartamundidigital) - GIMP v2.10.36 (Gimp) - Git v2.43.0 (Git) - GlassWire v3.3.525 (Glasswire) - Go Programming Language v1.21.4 (Go) - GoodSync v12.4.6.6 (Goodsync) - Google Drive v83.0.2.0 (Google) - GoTo Machine v4.4.0 (Gotomeeting) - HandBrake v1.7.0 (Handbrake) - HLAE v2.151.3 (Advancedfx) - Hourglass v1.15.0 (Dziemborowicz) - Huddle v4.4.10.0 (Huddle) - iCloud v7.21.0.23 (Apple) - IconViewer v3.02 (Iconviewer) - ImgBurn v2.5.8.0 (Imgburn) - Inkscape v1.3.1 (Inkscape) - Jabra Direct v6.12.30302.0 (Jabra) - Jira StopWatch v2.3.0 (Carstengehling) - Juju v3.3.0 (Canonical) - KeePass v2.55 (Keepass) - Koodo Reader v1.6.0 (Appbytroye) - Krita v5.2.1 (Krita) - LastPass v4.123.0.133 (Lastpass) - Lepton v1.10.0 (Cosmox) - LibreOffice v7.6.2 (Libreoffice) - Logbert v1.6.3.2 (Couchcoding) - LogMeIn Hamachi v2.3.0.106 (Logmein) - mdview v3.0.1 (C3er) - Meazure v4.0.0 (Cthingsoftware) - Meld v3.22.0 (Gnome) - Microsoft Power BI Desktop v2.123.684.0 (Microsoft) - Microsoft Power BI Desktop v2.123.684.0 (Microsoft) - Microsoft Visual C++ 2015 Redistributable (x64) v14.38.33130.0 (Microsoft) - Microsoft Visual C++ 2015 Redistributable (x86) v14.38.33130.0 (Microsoft) - Microsoft Visual Studio Code x32 v1.83.1 (Microsoft) - Microsoft Visual Studio Code x64 v1.84.2 (Microsoft) - MongoDB Compass v1.40.4.0 (Mongodb) - Mozilla Thunderbird (x64 en-US) v115.4.3 (Mozilla) - mRemoteNG v1.76.20 (Mremoteng) - Mumble v1.4.287 (Mumble) - MySQL Workbench v8.0.34 (Oracle) - NAPS2 v7.1.2 (Naps2) - NewsLeecher v7.0 (Crystalartsoftware) - Nextcloud v3.8.2 (Nextcloud) - nGlide v2.10 (Zeus) - Node.js v20.9.0 (Nodejs) - Notepanda v0.1.4 (Chungzh) - NVM for Windows v1.1.11 (Coreybutler) - OBS Studio v30.0 (Obs) - OpenOffice v4.1.14 (Apache) - OpenShot v3.1.1 (Openshot) - Opera v105.0.4970.16 (Opera) - Oracle Java(TM) SE Development Kit 17 v17.0.9.0 (Oracle) - Oracle Java(TM) SE Development Kit 19 v19.0.2.0 (Oracle) - Oracle VM VirtualBox v7.0.12 (Oracle) - paint.net v5.0.11 (Dotpdn) - PDF-Over v4.4.5 (A_sit) - PDF24 Creator v11.14.0 (Pdf24tools) - PeaZip v9.5.0 (Peazip) - PhraseExpress v16.2.23 (Bartelsmedia) - Pidgin v2.14.12 (Pidgin) - Plantronics Hub Software v3.25.54065.37203 (Poly) - Plottr v2023.7.21 (Cameronsutter) - Podman v4.6.2 (Podman_project) - PowerArchiver v21.00.18 (Conexware) - PowerShell v7.4.0 (Microsoft) - PowerToys v0.75.1 (Microsoft) - PuTTY 32-bit v0.79.0.0 (Putty) - PuTTY 64-bit v0.79.0.0 (Putty) - Python v3.12.0 (Python) - R for Windows v4.3.2 (Rforwindows) - RecentX v5.0.26.0 (Conceptworldcorporation) - Reflector v4.1.0 (Squirrels) - Remote Desktop Manager Enterprise v2023.3.25.0 (Devolutions) - Remote Desktop Manager Free v2023.3.25.0 (Devolutions) - RenderDoc v1.29.0 (Baldurkarlsson) - Royal TS v7.0.51019.0 (Royalapps) - Sandboxie Classic v5.66.4 (Sandboxie) - Sandboxie Plus v1.11.4 (Sandboxie) - Screenpresso v2.1.15.0 (Screenpresso) - SeaMonkey v2.53.17 (Mozilla) - SecureZIP for Windows v14.50.0030 (Pkware) - Semanta Modeler v6.7.3.5307 (Coas) - Seq v8.3.10219.0 (Datalust) - ShareX v15.0.0 (Sharex) - Slack v4.35.126.0 (Slack) - SoundCheck v2.1 (Passmark) - Sourcetree v3.4.15 (Atlassian) - spacedesk Windows DRIVER v1.0.75.0 (Datronicsoft) - spacedesk Windows VIEWER v0.9.4200.0 (Datronicsoft) - Speccy v1.32.0.803 (Piriform) - Speedify v14.3.1.11714 (Speedify) - Spyglass v23.5.1 (Athlabs) - SQL Server Management Studio v19.2 (Microsoft) - Stellar Photo Recovery v11.8.0.1 (Stellar) - Sublime Merge v2091 (Sublimehq) - Sublime Text v4166 (Sublimehq) - SyncBackFree v11.2.15.0 (2brightsparks) - SyncBackPro v11.2.15.0 (2brightsparks) - SyncBackSE v11.2.15.0 (2brightsparks) - Syncovery v10.8.4 (Syncovery) - Tableau Desktop v2023.3.0 (Tableau) - Tableau Reader v2023.3.0 (Tableau) - Tad v0.12.0.1 (Antonycourtney) - Tailscale v1.54.0 (Tailscale) - TeamViewer v15.47.3 (Teamviewer) - TortoiseGit v2.15.0.0 (Tortoise) - TortoiseHg v6.5.1 (Tortoise) - Total Commander v11.02 (Totalcommander) - TreeSize Free v4.7.1 (Jamsoftware) - UltraEdit v30.1.0.23 (Ultraedit) - Uninstall Tool v3.7.3 (Crystalideasoftware) - UniversalForwarder v9.1.2.0 (Splunk) - UsbDk Runtime Libraries v1.0.22 (Daynix) - usbipd-win v3.2.0 (Dorssel) - Visual Studio Code less than v1.82.1 installed - Windows (Microsoft) - VLC v3.0.20 (Videolan) - VMware Player v17.5.0 (Vmware) - VMware Remote Console v12.0.4 (Vmware) - VMware Tools less than v11.3.0 installed - Windows (Vmware) - VMware Tools v12.3.5.22544099 (Vmware) - VMware Workstation v17.5.0 (Vmware) - VNC Server v7.8.0 (Realvnc) - VNC Viewer v7.8.0 (Realvnc) - VSCodium (x64) v1.84.2.23319 (Vscodium) - VSCodium (x86) v1.83.1.23285 (Vscodium) - WickrMe v6.0.12 (Wickr) - WickrPro v6.26.8 (Wickr) - Windows Defender Virus Definitions v1.401.937.0 (Microsoft) - WinMerge v2.16.34 (Winmerge) - WinRAR v6.24.0 (Winrar) - WinSCP v6.1.2 (Winscp) - WinZip 32-bit v26.0.15195 (Winzip) - WinZip v26.0.15195 (Winzip) - Wireshark v4.0.11 (Wireshark) - XnConvert v1.99.0.0 (Xnsoft) - XnView v2.51.5 (Xnsoft) - XnViewMP v1.6.1.0 (Xnsoft) - YACReader v9.13.1 (Yacreader) - Yarn v1.22.19 (Yarn) - Yubico Authenticator v6.3.0 (Yubico) - Zoom Outlook Plugin v5.15.5 (Zoom) - Zotero v6.0.30 (Zotero) ## Reason for Update: - New Software Releases from Vendors ## Actions to Take: - Review new content and deploy as needed. - WickrMe and WickrPro now require manual caching. Their fixlet descriptions will be updated in the future to reflect this. - NOTE: the iCloud download we are using has been pulled from Apple's servers, we will likely remove the content in the future. - NOTE: WinZip has removed direct downloads of their MSI installers. We will switch to the EXE installer that contains the MSIs in the future. - NOTE: Slack has changed their site to say that a version from 2022 is the newest version available. Our content reflects that as well. - NOTE: There is a preview AuditOnly task in the site that relevant if an older version with CVEs is installed. ## Published Site Version: - Updates for Windows Applications Extended, Version: v100 ## Additional Links: - None ? Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Nov 21 07:57:30 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 21 Nov 2023 09:57:30 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2023-11-21 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5057300 Zoom 5.16.10.26186 Available * 5057391 Zoom (x64) 5.16.10.26186 Available Modified * 5057272 Zoom 5.16.6.24712 Available (Superseded) * 5057357 Zoom (x64) 5.16.6.24712 Available (Superseded) * 8101644 Adobe Acrobat Reader 2023.006.20380 Available - Adobe Acrobat Reader - Continuous Track (x64) * 9101455 Adobe Acrobat 2023.006.20380 Available - Adobe Acrobat - Continuous Track (x64) Reason for Update: * New update for Zoom. * Updated relevance for Adobe to resolve false Positive. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2049 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Nov 21 08:10:13 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 21 Nov 2023 10:10:13 -0600 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-On for Windows 2012 published 2023-11-21 Message-ID: Content in the ESU Patching Add-on for Windows 2012 site has been modifed: MS23-NOV: Security and Quality Rollup - Windows Server 2012 - .NET Framework 4.6/4.7 - KB5031985 (x64) MS23-NOV: Security and Quality Rollup - Windows Server 2012 R2 - .NET Framework 4.6/4.7 - KB5031986 (x64) MS23-NOV: Security and Quality Rollup - Windows Server 2012 - .NET Framework 4.8 - KB5031992 (x64) MS23-NOV: Security and Quality Rollup - Windows Server 2012 R2 - .NET Framework 4.8 - KB5031994 (x64) Reason for Update: 1. The patch delivery method was updated to use the Windows Update Service. 2. The KB's KB5031986 and KB5031994 have been updated with an additional note. Actions to Take: None Published site version: ESU Patching Add-on for Windows 2012, version 11 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Nov 21 11:20:17 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 21 Nov 2023 13:20:17 -0600 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2023-11-21 Message-ID: Content in the Patches for Windows site has been modified Modified: * Major [ID:503219001] MS23-NOV: Cumulative Update for Windows 11 Version 22H2 - Windows 11 - KB5032190 (x64) Reason for Update: * CVE-2023-38545 has been added to the Fixlet. Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4297 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Nov 22 07:56:45 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 22 Nov 2023 09:56:45 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2023-11-22 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 6082063 Mozilla Firefox 115.5.0 ESR Available * 6082065 Mozilla Firefox (x64) 115.5.0 ESR Available * 6101616 Mozilla Thunderbird 115.5.0 Available * 6082064 Mozilla Firefox 120.0 Available * 6082066 Mozilla Firefox (x64) 120.0 Available Modified * 6082059 Mozilla Firefox 115.4.0 ESR Available (Superseded) * 6082061 Mozilla Firefox (x64) 115.4.0 ESR Available (Superseded) * 6082060 Mozilla Firefox 119.0.1 Available (Superseded) * 6082062 Mozilla Firefox (x64) 119.0.1 Available (Superseded) * 6101614 Mozilla Thunderbird 115.4.3 Available (Superseded) * 6082056 Mozilla Firefox 119.0 Available (Superseded) * 6082058 Mozilla Firefox (x64) 119.0 Available (Superseded) * 6101610 Mozilla Thunderbird 115.4.1 Available (Superseded) Reason for Update: * New update for Firefox , Thunderbird. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2050 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Nov 22 13:08:43 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 22 Nov 2023 15:08:43 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications published 2023-11-22 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Firefox 120.0 Available - Mac OS X (ID: 20750180) Firefox 115.5.0 ESR Available - Mac OS X (ID: 20750181) Zoom 5.16.10 (25689) Available - Mac OS X (ID: 51000091) Published site version: Updates for Mac Applications, version 613. Reasons for Update: A newer version of Firefox,ESR,zoom has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Nov 22 14:02:52 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 22 Nov 2023 16:02:52 -0600 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2023-11-22 Message-ID: Content in the Patches for Windows site has been modified Modified: * Major [ID:500736402] 5007364: Feature Packs for Microsoft Visual Studio 2022 version 17.8.0 update - KB5007364 Reason for Update: * New update for Visual Studio from Microsoft. Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4298 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Nov 27 12:40:58 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 27 Nov 2023 14:40:58 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2023-11-27 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 4001269 Notepad++ 8.6 Available * 4001266 Notepad++ (x64) 8.6 Available Modified * 5055634 .NET Core Runtime 3.1.11 Available (x64) (Superseded) * 5055632 .NET Core Runtime 3.1.11 Available (Superseded) * 4001267 Notepad++ 8.5.8 Available (Superseded) * 4001264 Notepad++ (x64) 8.5.8 Available (Superseded) Reason for Update: * New update for Notepadd++ * Updated .Net to remove False Postive. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2051 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Nov 27 13:20:37 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 27 Nov 2023 15:20:37 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications published 2023-11-27 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Microsoft Office for Mac 2019 - Word 16.79.1 Available (ID: 19000365) Microsoft Office for Mac 2019 - Excel 16.79.1 Available (ID: 19000366) Microsoft Office for Mac 2019 - Power point 16.79.1 Available (ID: 19000367) Microsoft Office for Mac 2019 - Outlook 16.79.1 Available (ID: 19000368) Published site version: Updates for Mac Applications, version 614. Reasons for Update: A newer version of MS19 has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Nov 27 13:41:29 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 27 Nov 2023 15:41:29 -0600 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2023-11-27 Message-ID: Content in the Patches for Windows site has been modified New : * Major [ID:1111890] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (German) * Major [ID:1111885] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (English-United Kingdom) * Major [ID:1111883] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Dutch) * Major [ID:1111899] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Norwegian-Bokmal) * Major [ID:1111881] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Czech) * Major [ID:1111901] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Portuguese-Brazil) * Major [ID:1111879] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Chinese-Traditional) * Major [ID:1111876] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Arabic) * Major [ID:1111877] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Bulgarian) * Major [ID:1111880] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Croatian) * Major [ID:1111882] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Danish) * Major [ID:1111887] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Finnish) * Major [ID:1111886] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Estonian) * Major [ID:1111888] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (French) * Major [ID:1111889] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (French-Canada) * Major [ID:1111891] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Greek) * Major [ID:1111892] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Hebrew) * Major [ID:1111896] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Korean) * Major [ID:1111895] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Japanese) * Major [ID:1111897] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Latvian) * Major [ID:1111898] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Lithuanian) * Major [ID:1111900] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Polish) * Major [ID:1111902] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Portuguese-Portugal) * Major [ID:1111903] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Romanian) * Major [ID:1111911] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Swedish) * Major [ID:1111910] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Spanish-Mexico) * Major [ID:1111908] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Spanish) * Major [ID:1111907] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Slovenian) * Major [ID:1111906] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Slovak) * Major [ID:1111905] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Serbian-Latin) * Major [ID:1111904] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Russian) * Major [ID:1111894] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Italian) * Major [ID:1111893] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Hungarian) * Major [ID:1111912] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Thai) * Major [ID:1111913] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Turkish) * Major [ID:1111914] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Ukrainian) * Major [ID:1111878] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Chinese-Simplified) * Major [ID:1111884] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (English (United States)) Reason: *New Feature Upgrade Fixlets for Windows 11 23H2 Actions to Take: * None Published site version: Site Name: Patches for Windows Version:4299 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Nov 27 14:09:59 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 27 Nov 2023 16:09:59 -0600 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-On for RHEL 8 published 2023-11-27 Message-ID: Content in the Patches for RHEL 8 Extended Support site has been added: RHSA-2023:7392 Red Hat Security Advisory: c-ares security update - Red Hat Enterprise Linux 8.6 EUS (x64) RHSA-2023:7394 Red Hat Security Advisory: binutils security update - Red Hat Enterprise Linux 8.6 EUS (x64) RHSA-2023:7395 Red Hat Security Advisory: python-setuptools security update - Red Hat Enterprise Linux 8.6 EUS (x64) RHSA-2023:7398 Red Hat Security Advisory: kernel security and bug fix update - Red Hat Enterprise Linux 8.6 EUS (x64) RHSA-2023:7400 Red Hat Security Advisory: libcap security update - Red Hat Enterprise Linux 8.6 EUS (x64) RHSA-2023:7401 Red Hat Security Advisory: linux-firmware security update - Red Hat Enterprise Linux 8.6 EUS (x64) RHSA-2023:7403 Red Hat Security Advisory: pixman security update - Red Hat Enterprise Linux 8.6 EUS (x64) RHSA-2023:7405 Red Hat Security Advisory: tigervnc security update - Red Hat Enterprise Linux 8.6 EUS (x64) RHSA-2023:7407 Red Hat Security Advisory: fence-agents security update - Red Hat Enterprise Linux 8.6 EUS (x64) RHSA-2023:7408 Red Hat Security Advisory: samba security update - Red Hat Enterprise Linux 8.6 EUS (x64) RHSA-2023:7409 Red Hat Security Advisory: glibc security update - Red Hat Enterprise Linux 8.6 EUS (x64) RHSA-2023:7410 Red Hat Security Advisory: kpatch-patch security update - Red Hat Enterprise Linux 8.6 EUS (x64) RHSA-2023:7464 Red Hat Security Advisory: samba security update - Red Hat Enterprise Linux 8.8 EUS (x64) Content in the Patches for RHEL 8 Extended Support site has been superseded: RHSA-2021:1620 Red Hat Security Advisory: linux-firmware security, bug fix, and enhancement update - Red Hat Enterprise Linux 8.6 EUS (x64) (Superseded) RHSA-2021:4595 Red Hat Security Advisory: binutils security update - Red Hat Enterprise Linux 8.6 EUS (x64) (Superseded) RHSA-2023:1598 Red Hat Security Advisory: tigervnc security update - Red Hat Enterprise Linux 8.6 EUS (x64) (Superseded) RHSA-2023:2136 Red Hat Security Advisory: samba security update - Red Hat Enterprise Linux 8.6 EUS (x64) (Superseded) RHSA-2023:3662 Red Hat Security Advisory: c-ares security update - Red Hat Enterprise Linux 8.6 EUS (x64) (Superseded) RHSA-2023:5476 Red Hat Security Advisory: glibc security update - Red Hat Enterprise Linux 8.6 EUS (x64) (Superseded) RHSA-2023:5627 Red Hat Security Advisory: kernel security, bug fix, and enhancement update - Red Hat Enterprise Linux 8.6 EUS (x64) (Superseded) RHSA-2023:4328 Red Hat Security Advisory: samba security and bug fix update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) Reason for Update: Red Hat released new EUS content. Actions to Take: None Published site version: Patches for RHEL 8 Extended Support, version 99 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Nov 28 04:54:51 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 28 Nov 2023 07:54:51 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Message-ID: New content have been added to the Patches for Amazon Linux 2 site. New Fixlets: * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230112) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230113) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230114) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230115) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230116) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230117) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230118) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230296) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230297) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230298) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230299) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220230300) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230305) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230306) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230307) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230308) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230309) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230310) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230311) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230312) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230313) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230314) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230315) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230316) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230317) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230318) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220230319) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230320) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230321) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230322) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230323) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230324) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230325) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230326) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230327) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230328) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230329) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230330) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230331) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230332) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230333) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220230334) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230335) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230336) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230337) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230338) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230339) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230340) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230341) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230342) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230343) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230344) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230345) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230346) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230347) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230348) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220230349) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230350) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230351) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230352) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230353) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230354) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230355) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230356) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230357) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230358) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230359) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230360) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230361) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230362) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230363) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220230364) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230365) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230366) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230367) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230368) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230369) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230370) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230371) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230372) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230373) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230374) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230375) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230376) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230377) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230378) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220230379) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230380) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230381) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230382) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230383) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230384) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230385) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230386) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230387) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230388) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230389) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230390) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230391) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230392) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230393) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220230394) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230395) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230396) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230397) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230398) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230399) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230400) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230401) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230402) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230403) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230404) Published Site Version: * Patches for Amazon Linux 2, version 104. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Nov 28 04:56:28 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 28 Nov 2023 07:56:28 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Graviton Message-ID: New content have been added to the Patches for Amazon Linux 2 Graviton site. New Fixlets: * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230112) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230113) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230114) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230115) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230116) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230117) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230118) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230296) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230297) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230298) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230299) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220230300) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230305) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230306) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230307) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230308) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230309) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230310) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230311) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230312) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230313) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230314) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230315) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230316) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230317) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230318) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220230319) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230320) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230321) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230322) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230323) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230324) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230325) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230326) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230327) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230328) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230329) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230330) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230331) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230332) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230333) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220230334) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230335) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230336) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230337) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230338) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230339) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230340) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230341) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230342) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230343) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230344) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230345) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230346) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230347) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230348) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220230349) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230350) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230351) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230352) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230353) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230354) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230355) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230356) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230357) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230358) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230359) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230360) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230361) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230362) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230363) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220230364) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230365) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230366) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230367) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230368) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230369) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230370) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230371) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230372) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230373) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230374) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230375) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230376) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230377) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230378) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220230379) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230380) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230381) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230382) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230383) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230384) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230385) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230386) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230387) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230388) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230389) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230390) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230391) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230392) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230393) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220230394) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230395) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230396) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230397) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230398) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230399) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230400) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230401) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230402) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230403) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230404) Published Site Version: * Patches for Amazon Linux 2 Graviton, version 30. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Nov 28 04:58:39 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 28 Nov 2023 07:58:39 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Raspbian 10 Message-ID: New content have been added to the Patches for Raspbian 10 site. New Fixlets: * Unspecified - Python3-Reportbug - Raspbian 10 (all) (ID: 23112701) * Unspecified - Reportbug - Raspbian 10 (all) (ID: 23112702) * Unspecified - Reportbug-Gtk - Raspbian 10 (all) (ID: 23112703) Published Site Version: * Patches for Raspbian 10, version 94. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Nov 28 04:59:18 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 28 Nov 2023 07:59:18 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 11 Message-ID: New content have been added to the Patches for Debian 11 site. New Fixlets: * DSA-5560-1 - Strongswan Security Update - Debian 11 (amd64) (ID: 55600101) * DSA-5561-1 - Firefox-Esr Security Update - Debian 11 (amd64) (ID: 55610101) * DSA-5563-1 - Intel-Microcode Security Update - Debian 11 (amd64) (ID: 55630101) * DSA-5564-1 - Gimp Security Update - Debian 11 (amd64) (ID: 55640101) * DSA-5565-1 - Gst-Plugins-Bad1.0 Security Update - Debian 11 (amd64) (ID: 55650101) * DSA-5566-1 - Thunderbird Security Update - Debian 11 (amd64) (ID: 55660101) * DSA-5567-1 - Tiff Security Update - Debian 11 (amd64) (ID: 55670101) Published Site Version: * Patches for Debian 11, version 90. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Nov 28 05:01:18 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 28 Nov 2023 08:01:18 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Rocky Linux 9 Message-ID: New content have been added to the Patches for Rocky Linux 9 site. New Fixlets: * 2311102 - Package Rocky-Release-9.3-1.1.El9.Noarch.Rpm is Available - RockyLinux 9 noarch (ID: 23111021) Published Site Version: * Patches for Rocky Linux 9, version 18. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Nov 28 07:22:45 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 28 Nov 2023 09:22:45 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2023-11-28 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 6101618 Mozilla Thunderbird 115.5.1 Available * 5057395 Microsoft Edge Stable Build 119.0.2151.93 Available (x64) * 5057393 Microsoft Edge Stable Build 119.0.2151.93 Available Reason for Update: * New update for Thunderbird and Edge. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2052 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Nov 28 07:38:13 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 28 Nov 2023 09:38:13 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2023-11-28 Message-ID: BigFix has modified content in the Updates for Windows Applications Extended site, which is available to Lifecycle and Compliance customers. ## Modified Items: - Argus Monitor v7.0.3.2712 (Argotronic) - Clink v1.5.17 (Chrisant996) - Docker Desktop v4.25.2 (Docker) - Dolt v1.28.1 (Dolthub) - Foxit PDF Reader v2023.3.0.23028 (Foxit) - GlassWire v3.3.630 (Glasswire) - GoodSync v12.4.8.8 (Goodsync) - Google Drive v84.0.4.0 (Google) - HandBrake v1.7.1 (Handbrake) - LibreOffice v7.6.3 (Libreoffice) - Microsoft Power BI Desktop v2.123.742.0 (Microsoft) - Microsoft Power BI Desktop v2.123.742.0 (Microsoft) - Mozilla Thunderbird (x64 en-US) v115.5.0 (Mozilla) - Node.js v20.10.0 (Nodejs) - NVM for Windows v1.1.12 (Coreybutler) - Opera v105.0.4970.21 (Opera) - PDF24 Creator v11.15.1 (Pdf24tools) - Remote Desktop Manager Enterprise v2023.3.28.0 (Devolutions) - Remote Desktop Manager Free v2023.3.28.0 (Devolutions) - Screenpresso v2.1.16.0 (Screenpresso) - spacedesk Windows DRIVER v1.0.76.0 (Datronicsoft) - Sublime Text v4169 (Sublimehq) - Syncovery v10.8.7 (Syncovery) - TeamViewer v15.47.3 (Teamviewer) - UniversalForwarder v9.1.1.0 (Splunk) - Windows Defender Virus Definitions v1.401.1270.0 (Microsoft) - XnViewMP v1.6.2.0 (Xnsoft) - Zoom Outlook Plugin v5.17.0 (Zoom) ## All Items: - 3CXPhone for Windows v16.3.0.264 (3cx) - 3D XML Player v19.13.17311 (3dxmlplayer) - 7-Zip (EXE) v23.01 (7zip) - 7-Zip (MSI) v23.01 (7zip) - 8x8 Work v8.7.2.3 (8x8) - AAS WorldWide Telescope v6.1.2 (Aas) - ActivityWatch v0.12.2 (Activitywatch) - ADB AppControl v1.8.3 (Cybercat) - Adobe Digital Editions v4.5.12 (Adobe) - Adobe DNG Converter v16.0.1 (Adobe) - Advanced Renamer v3.89 (Advancedrenamer) - AirServer v5.6.3 (Airserver) - Allway Sync v22.0.1 (Allwaysync) - Amazon Corretto (x64) v11.0.21.9 (Amazon) - Amazon Corretto (x64) v17.0.9.8 (Amazon) - Amazon Corretto 8 (x64) v1.8.0.392 (Amazon) - Amazon Corretto JRE 8 (x64) v1.8.0.392 (Amazon) - Angry IP Scanner v3.9.1 (Angryziber) - AnyDesk (EXE) v8.0.6 (Anydesk) - AnyDesk MSI (MSI) v8.0.6 (Anydesk) - Apache Tomcat 10 v10.1.16 (Apache) - Apache Tomcat 8 v8.5.96 (Apache) - Apache Tomcat 9 v9.0.83 (Apache) - AppCheck v2.5.57.2 (Checkmal) - Argus Monitor v7.0.3.2712 (Argotronic) - Audacity v3.4.2 (Audacity) - AuthPass v1.9.9 (Authpass) - Auto Dark Mode v10.4.1.1 (Armin2208) - Auto Start Confirm v1.1.8368.36236 (Christiangalla) - AutomatedLab v5.50.15 (Automatedlab) - Axure RP v10.0.0.3907 (Axurerp) - Azure Data Studio v1.47.0 (Microsoft) - Backup and Sync from Google v3.56.3802.7766 (Google) - balena-cli v17.4.4.0 (Balena) - Bandicam v7.0.1.2132 (Bandicam) - Bandicut v3.7.0.762 (Bandicam) - Beeftext v16.0 (Beeftext) - Beyond Compare v4.4.7 (Beyondcompare) - blobsaver v3.6.0 (Airsquared) - BlueJeans v2.45.187 (Bluejeans) - Camtasia v23.3.3.49804 (Techsmith) - CBackup v3.4.0.0 (Cbackup) - CCom v1.5.0 (Chillibits) - Celestia (EXE) v1.6.4 (Celestia) - Cent Browser v5.0.1002.354 (Centstudio) - Certify The Web v6.0.12 (Certifytheweb) - Chocolatey GUI v2.1.0.0 (Chocolatey) - Cisco Jabber v14.2.0.58008 (Cisco) - Citrix Receiver v14.12.0 (Citrix) - CLAN v7.83.00 (Cmu) - Clink v1.5.17 (Chrisant996) - Cockatrice v2.8.0 (Cockatrice) - Compose Generator v1.9.0 (Chillibits) - Connectify v23.0.1.40175 (Connectify) - Core Temp v1.18.0.0 (Alcpu) - CPUID CPU-Z v2.08 (Cpuid) - CrystalDiskMark v8.0.4 (Crystaldewworld) - CutePDF Writer v4.0.1 (Cutepdf) - Cyberduck v8.7.1.40770 (Iterategmbh) - Cyotek CopyTools v1.4.5.215 (Cyotek) - Cyotek Spriter v1.9.0.247 (Cyotek) - Cyotek WebCopy v1.9.1.872 (Cyotek) - DB Browser for SQLite v3.12.2 (Dbbrowserforsqlite) - DBeaver v23.2.5.0 (Dbeaver) - Dell Command | Update v5.1.0 (Dell) - Deskfiler v1.2.6 (Deskfiler) - Docker Desktop v4.25.2 (Docker) - Dolt v1.28.1 (Dolthub) - Duo Authentication for Epic v1.2.0.95 (Duo) - Duo Device Health v5.5.0 (Duo) - DuoConnect v2.0.4 (Duo) - dupeGuru v4.3.1 (Dupeguru) - Eclipse Temurin JDK with Hotspot v11.0.21.9 (Adoptopenjdk) - Eclipse Temurin JDK with Hotspot v16.0.2.7 (Adoptopenjdk) - Eclipse Temurin JDK with Hotspot v17.0.9.9 (Adoptopenjdk) - Eclipse Temurin JDK with Hotspot v8.0.392.8 (Adoptopenjdk) - Eclipse Temurin JRE with Hotspot v11.0.21.9 (Adoptopenjdk) - Eclipse Temurin JRE with Hotspot v8.0.392.8 (Adoptopenjdk) - EFF Certbot v2.7.4 (Eff) - Evernote v10.64.3 (Evernote) - Everything v1.4.1.1024 (Voidtools) - Foxit PDF Reader v2023.3.0.23028 (Foxit) - Fundels v3.0.10 (Cartamundidigital) - GIMP v2.10.36 (Gimp) - Git v2.43.0 (Git) - GlassWire v3.3.630 (Glasswire) - Go Programming Language v1.21.4 (Go) - GoodSync v12.4.8.8 (Goodsync) - Google Drive v84.0.4.0 (Google) - GoTo Machine v4.4.0 (Gotomeeting) - HandBrake v1.7.1 (Handbrake) - HLAE v2.151.3 (Advancedfx) - Hourglass v1.15.0 (Dziemborowicz) - Huddle v4.4.10.0 (Huddle) - iCloud v7.21.0.23 (Apple) - IconViewer v3.02 (Iconviewer) - ImgBurn v2.5.8.0 (Imgburn) - Inkscape v1.3.1 (Inkscape) - Jabra Direct v6.12.30302.0 (Jabra) - Jira StopWatch v2.3.0 (Carstengehling) - Juju v3.3.0 (Canonical) - KeePass v2.55 (Keepass) - Koodo Reader v1.6.0 (Appbytroye) - Krita v5.2.1 (Krita) - LastPass v4.123.0.133 (Lastpass) - Lepton v1.10.0 (Cosmox) - LibreOffice v7.6.3 (Libreoffice) - Logbert v1.6.3.2 (Couchcoding) - LogMeIn Hamachi v2.3.0.106 (Logmein) - mdview v3.0.1 (C3er) - Meazure v4.0.0 (Cthingsoftware) - Meld v3.22.0 (Gnome) - Microsoft Power BI Desktop v2.123.742.0 (Microsoft) - Microsoft Power BI Desktop v2.123.742.0 (Microsoft) - Microsoft Visual C++ 2015 Redistributable (x64) v14.38.33130.0 (Microsoft) - Microsoft Visual C++ 2015 Redistributable (x86) v14.38.33130.0 (Microsoft) - Microsoft Visual Studio Code x32 v1.83.1 (Microsoft) - Microsoft Visual Studio Code x64 v1.84.2 (Microsoft) - MongoDB Compass v1.40.4.0 (Mongodb) - Mozilla Thunderbird (x64 en-US) v115.5.0 (Mozilla) - mRemoteNG v1.76.20 (Mremoteng) - Mumble v1.4.287 (Mumble) - MySQL Workbench v8.0.34 (Oracle) - NAPS2 v7.1.2 (Naps2) - NewsLeecher v7.0 (Crystalartsoftware) - Nextcloud v3.8.2 (Nextcloud) - nGlide v2.10 (Zeus) - Node.js v20.10.0 (Nodejs) - Notepanda v0.1.4 (Chungzh) - NVM for Windows v1.1.12 (Coreybutler) - OBS Studio v30.0 (Obs) - OpenOffice v4.1.14 (Apache) - OpenShot v3.1.1 (Openshot) - Opera v105.0.4970.21 (Opera) - Oracle Java(TM) SE Development Kit 17 v17.0.9.0 (Oracle) - Oracle Java(TM) SE Development Kit 19 v19.0.2.0 (Oracle) - Oracle VM VirtualBox v7.0.12 (Oracle) - paint.net v5.0.11 (Dotpdn) - PDF-Over v4.4.5 (A_sit) - PDF24 Creator v11.15.1 (Pdf24tools) - PeaZip v9.5.0 (Peazip) - PhraseExpress v16.2.23 (Bartelsmedia) - Pidgin v2.14.12 (Pidgin) - Plantronics Hub Software v3.25.54065.37203 (Poly) - Plottr v2023.7.21 (Cameronsutter) - Podman v4.6.2 (Podman_project) - PowerArchiver v21.00.18 (Conexware) - PowerShell v7.4.0 (Microsoft) - PowerToys v0.75.1 (Microsoft) - PuTTY 32-bit v0.79.0.0 (Putty) - PuTTY 64-bit v0.79.0.0 (Putty) - Python v3.12.0 (Python) - R for Windows v4.3.2 (Rforwindows) - RecentX v5.0.26.0 (Conceptworldcorporation) - Reflector v4.1.0 (Squirrels) - Remote Desktop Manager Enterprise v2023.3.28.0 (Devolutions) - Remote Desktop Manager Free v2023.3.28.0 (Devolutions) - RenderDoc v1.29.0 (Baldurkarlsson) - Royal TS v7.0.51019.0 (Royalapps) - Sandboxie Classic v5.66.4 (Sandboxie) - Sandboxie Plus v1.11.4 (Sandboxie) - Screenpresso v2.1.16.0 (Screenpresso) - SeaMonkey v2.53.17 (Mozilla) - SecureZIP for Windows v14.50.0030 (Pkware) - Semanta Modeler v6.7.3.5307 (Coas) - Seq v8.3.10219.0 (Datalust) - ShareX v15.0.0 (Sharex) - Slack v4.35.126.0 (Slack) - SoundCheck v2.1 (Passmark) - Sourcetree v3.4.15 (Atlassian) - spacedesk Windows DRIVER v1.0.76.0 (Datronicsoft) - spacedesk Windows VIEWER v0.9.4200.0 (Datronicsoft) - Speccy v1.32.0.803 (Piriform) - Speedify v14.3.1.11714 (Speedify) - Spyglass v23.5.1 (Athlabs) - SQL Server Management Studio v19.2 (Microsoft) - Stellar Photo Recovery v11.8.0.1 (Stellar) - Sublime Merge v2091 (Sublimehq) - Sublime Text v4169 (Sublimehq) - SyncBackFree v11.2.15.0 (2brightsparks) - SyncBackPro v11.2.15.0 (2brightsparks) - SyncBackSE v11.2.15.0 (2brightsparks) - Syncovery v10.8.7 (Syncovery) - Tableau Desktop v2023.3.0 (Tableau) - Tableau Reader v2023.3.0 (Tableau) - Tad v0.12.0.1 (Antonycourtney) - Tailscale v1.54.0 (Tailscale) - TeamViewer v15.47.3 (Teamviewer) - TortoiseGit v2.15.0.0 (Tortoise) - TortoiseHg v6.5.1 (Tortoise) - Total Commander v11.02 (Totalcommander) - TreeSize Free v4.7.1 (Jamsoftware) - UltraEdit v30.1.0.23 (Ultraedit) - Uninstall Tool v3.7.3 (Crystalideasoftware) - UniversalForwarder v9.1.1.0 (Splunk) - UsbDk Runtime Libraries v1.0.22 (Daynix) - usbipd-win v3.2.0 (Dorssel) - Visual Studio Code less than v1.82.1 installed - Windows (Microsoft) - VLC v3.0.20 (Videolan) - VMware Player v17.5.0 (Vmware) - VMware Remote Console v12.0.4 (Vmware) - VMware Tools less than v11.3.0 installed - Windows (Vmware) - VMware Tools v12.3.5.22544099 (Vmware) - VMware Workstation v17.5.0 (Vmware) - VNC Server v7.8.0 (Realvnc) - VNC Viewer v7.8.0 (Realvnc) - VSCodium (x64) v1.84.2.23319 (Vscodium) - VSCodium (x86) v1.83.1.23285 (Vscodium) - WickrMe v6.0.12 (Wickr) - WickrPro v6.26.8 (Wickr) - Windows Defender Virus Definitions v1.401.1270.0 (Microsoft) - WinMerge v2.16.34 (Winmerge) - WinRAR v6.24.0 (Winrar) - WinSCP v6.1.2 (Winscp) - WinZip 32-bit v26.0.15195 (Winzip) - WinZip v26.0.15195 (Winzip) - Wireshark v4.0.11 (Wireshark) - XnConvert v1.99.0.0 (Xnsoft) - XnView v2.51.5 (Xnsoft) - XnViewMP v1.6.2.0 (Xnsoft) - YACReader v9.13.1 (Yacreader) - Yarn v1.22.19 (Yarn) - Yubico Authenticator v6.3.0 (Yubico) - Zoom Outlook Plugin v5.17.0 (Zoom) - Zotero v6.0.30 (Zotero) ## Reason for Update: - New Software Releases from Vendors ## Actions to Take: - Review new content and deploy as needed. - WickrMe and WickrPro now require manual caching. Their fixlet descriptions will be updated in the future to reflect this. - NOTE: the iCloud download we are using has been pulled from Apple's servers, we will likely remove the content in the future. - NOTE: WinZip has removed direct downloads of their MSI installers. We will switch to the EXE installer that contains the MSIs in the future. - NOTE: Slack has changed their site to say that a version from 2022 is the newest version available. Our content reflects that as well. - NOTE: There is a preview AuditOnly task in the site that relevant if an older version with CVEs is installed. ## Published Site Version: - Updates for Windows Applications Extended, Version: v101 ## Additional Links: - None ? Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Nov 28 16:59:13 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 28 Nov 2023 18:59:13 -0600 Subject: [BESAdmin-Announcements] BigFix Compliance Updated DISA STIG Checklist for Oracle Linux 8 with bug fixes, published 2023-11-28 Message-ID: *Product:* BigFix Compliance *Title:* Updated DISA STIG Checklist for Oracle Linux 8 with bug fixes. *Security Benchmark:* DISA STIG Checklist for Oracle Linux 8 Benchmark, v1r6 *Published Sites:* DISA STIG Checklist for Oracle Linux 8, site version 6 (The site version is provided for air-gap customers.) *Details:* - Fixed and Improved implementation of Oracle Linux 8 checks. - Addressed the issues reported in the below checks:- 1. V-248811 2. V-248680 3. V-248861 *Actions to take:* - To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using BigFix version 9.2 and later. - If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/10.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: - BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance - BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=enus#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! * -- The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Nov 29 07:44:50 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 29 Nov 2023 09:44:50 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2023-11-29 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5057397 Skype 8.109.0.209 Available * 14011500 Google Chrome 119.0.6045.200 Available Modified : * 5057365 Skype 8.108.0.205 Available (Superseded) * 14011498 Google Chrome 119.0.6045.160 Available (Superseded) Reason for Update: * New update for Skype and Chrome. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2053 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Nov 29 09:56:04 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 29 Nov 2023 11:56:04 -0600 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2023-11-29 Message-ID: Content in the Patches for Windows site has been modified Modified: *Major [ID:4448704] Enable the HTTP/2 protocol on your web server by using the Registry Editor (CVE-2023-44487) Reason for Update: * Source severity Field has been modified. Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4300 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Nov 30 07:07:22 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 30 Nov 2023 09:07:22 -0600 Subject: [BESAdmin-Announcements] ## Content Modification: Updates for Windows Applications Extended published 2023-11-30 Message-ID: BigFix has modified content in the Updates for Windows Applications Extended site, which is available to Lifecycle and Compliance customers. ## New Items: - TeamViewer v15.47.3 (Teamviewer) ## Modified Items: - Axure RP v10.0.0.3912 (Axurerp) - Clink v1.5.18 (Chrisant996) - Dolt v1.28.2 (Dolthub) - Inkscape v1.3.2 (Inkscape) - Mozilla Thunderbird (x64 en-US) v115.5.1 (Mozilla) - UniversalForwarder v9.1.2.0 (Splunk) - VMware Remote Console v12.0.5 (Vmware) - Windows Defender Virus Definitions v1.401.1392.0 (Microsoft) - WinMerge v2.16.36 (Winmerge) ## All Items: - 3CXPhone for Windows v16.3.0.264 (3cx) - 3D XML Player v19.13.17311 (3dxmlplayer) - 7-Zip (EXE) v23.01 (7zip) - 7-Zip (MSI) v23.01 (7zip) - 8x8 Work v8.7.2.3 (8x8) - AAS WorldWide Telescope v6.1.2 (Aas) - ActivityWatch v0.12.2 (Activitywatch) - ADB AppControl v1.8.3 (Cybercat) - Adobe Digital Editions v4.5.12 (Adobe) - Adobe DNG Converter v16.0.1 (Adobe) - Advanced Renamer v3.89 (Advancedrenamer) - AirServer v5.6.3 (Airserver) - Allway Sync v22.0.1 (Allwaysync) - Amazon Corretto (x64) v11.0.21.9 (Amazon) - Amazon Corretto (x64) v17.0.9.8 (Amazon) - Amazon Corretto 8 (x64) v1.8.0.392 (Amazon) - Amazon Corretto JRE 8 (x64) v1.8.0.392 (Amazon) - Angry IP Scanner v3.9.1 (Angryziber) - AnyDesk (EXE) v8.0.6 (Anydesk) - AnyDesk MSI (MSI) v8.0.6 (Anydesk) - Apache Tomcat 10 v10.1.16 (Apache) - Apache Tomcat 8 v8.5.96 (Apache) - Apache Tomcat 9 v9.0.83 (Apache) - AppCheck v2.5.57.2 (Checkmal) - Argus Monitor v7.0.3.2712 (Argotronic) - Audacity v3.4.2 (Audacity) - AuthPass v1.9.9 (Authpass) - Auto Dark Mode v10.4.1.1 (Armin2208) - Auto Start Confirm v1.1.8368.36236 (Christiangalla) - AutomatedLab v5.50.15 (Automatedlab) - Axure RP v10.0.0.3912 (Axurerp) - Azure Data Studio v1.47.0 (Microsoft) - Backup and Sync from Google v3.56.3802.7766 (Google) - balena-cli v17.4.4.0 (Balena) - Bandicam v7.0.1.2132 (Bandicam) - Bandicut v3.7.0.762 (Bandicam) - Beeftext v16.0 (Beeftext) - Beyond Compare v4.4.7 (Beyondcompare) - blobsaver v3.6.0 (Airsquared) - BlueJeans v2.45.187 (Bluejeans) - Camtasia v23.3.3.49804 (Techsmith) - CBackup v3.4.0.0 (Cbackup) - CCom v1.5.0 (Chillibits) - Celestia (EXE) v1.6.4 (Celestia) - Cent Browser v5.0.1002.354 (Centstudio) - Certify The Web v6.0.12 (Certifytheweb) - Chocolatey GUI v2.1.0.0 (Chocolatey) - Cisco Jabber v14.2.0.58008 (Cisco) - Citrix Receiver v14.12.0 (Citrix) - CLAN v7.83.00 (Cmu) - Clink v1.5.18 (Chrisant996) - Cockatrice v2.8.0 (Cockatrice) - Compose Generator v1.9.0 (Chillibits) - Connectify v23.0.1.40175 (Connectify) - Core Temp v1.18.0.0 (Alcpu) - CPUID CPU-Z v2.08 (Cpuid) - CrystalDiskMark v8.0.4 (Crystaldewworld) - CutePDF Writer v4.0.1 (Cutepdf) - Cyberduck v8.7.1.40770 (Iterategmbh) - Cyotek CopyTools v1.4.5.215 (Cyotek) - Cyotek Spriter v1.9.0.247 (Cyotek) - Cyotek WebCopy v1.9.1.872 (Cyotek) - DB Browser for SQLite v3.12.2 (Dbbrowserforsqlite) - DBeaver v23.2.5.0 (Dbeaver) - Dell Command | Update v5.1.0 (Dell) - Deskfiler v1.2.6 (Deskfiler) - Docker Desktop v4.25.2 (Docker) - Dolt v1.28.2 (Dolthub) - Duo Authentication for Epic v1.2.0.95 (Duo) - Duo Device Health v5.5.0 (Duo) - DuoConnect v2.0.4 (Duo) - dupeGuru v4.3.1 (Dupeguru) - Eclipse Temurin JDK with Hotspot v11.0.21.9 (Adoptopenjdk) - Eclipse Temurin JDK with Hotspot v16.0.2.7 (Adoptopenjdk) - Eclipse Temurin JDK with Hotspot v17.0.9.9 (Adoptopenjdk) - Eclipse Temurin JDK with Hotspot v8.0.392.8 (Adoptopenjdk) - Eclipse Temurin JRE with Hotspot v11.0.21.9 (Adoptopenjdk) - Eclipse Temurin JRE with Hotspot v8.0.392.8 (Adoptopenjdk) - EFF Certbot v2.7.4 (Eff) - Evernote v10.64.3 (Evernote) - Everything v1.4.1.1024 (Voidtools) - Foxit PDF Reader v2023.3.0.23028 (Foxit) - Fundels v3.0.10 (Cartamundidigital) - GIMP v2.10.36 (Gimp) - Git v2.43.0 (Git) - GlassWire v3.3.630 (Glasswire) - Go Programming Language v1.21.4 (Go) - GoodSync v12.4.8.8 (Goodsync) - Google Drive v84.0.4.0 (Google) - GoTo Machine v4.4.0 (Gotomeeting) - HandBrake v1.7.1 (Handbrake) - HLAE v2.151.3 (Advancedfx) - Hourglass v1.15.0 (Dziemborowicz) - Huddle v4.4.10.0 (Huddle) - iCloud v7.21.0.23 (Apple) - IconViewer v3.02 (Iconviewer) - ImgBurn v2.5.8.0 (Imgburn) - Inkscape v1.3.2 (Inkscape) - Jabra Direct v6.12.30302.0 (Jabra) - Jira StopWatch v2.3.0 (Carstengehling) - Juju v3.3.0 (Canonical) - KeePass v2.55 (Keepass) - Koodo Reader v1.6.0 (Appbytroye) - Krita v5.2.1 (Krita) - LastPass v4.123.0.133 (Lastpass) - Lepton v1.10.0 (Cosmox) - LibreOffice v7.6.3 (Libreoffice) - Logbert v1.6.3.2 (Couchcoding) - LogMeIn Hamachi v2.3.0.106 (Logmein) - mdview v3.0.1 (C3er) - Meazure v4.0.0 (Cthingsoftware) - Meld v3.22.0 (Gnome) - Microsoft Power BI Desktop v2.123.742.0 (Microsoft) - Microsoft Power BI Desktop v2.123.742.0 (Microsoft) - Microsoft Visual C++ 2015 Redistributable (x64) v14.38.33130.0 (Microsoft) - Microsoft Visual C++ 2015 Redistributable (x86) v14.38.33130.0 (Microsoft) - Microsoft Visual Studio Code x32 v1.83.1 (Microsoft) - Microsoft Visual Studio Code x64 v1.84.2 (Microsoft) - MongoDB Compass v1.40.4.0 (Mongodb) - Mozilla Thunderbird (x64 en-US) v115.5.1 (Mozilla) - mRemoteNG v1.76.20 (Mremoteng) - Mumble v1.4.287 (Mumble) - MySQL Workbench v8.0.34 (Oracle) - NAPS2 v7.1.2 (Naps2) - NewsLeecher v7.0 (Crystalartsoftware) - Nextcloud v3.8.2 (Nextcloud) - nGlide v2.10 (Zeus) - Node.js v20.10.0 (Nodejs) - Notepanda v0.1.4 (Chungzh) - NVM for Windows v1.1.12 (Coreybutler) - OBS Studio v30.0 (Obs) - OpenOffice v4.1.14 (Apache) - OpenShot v3.1.1 (Openshot) - Opera v105.0.4970.21 (Opera) - Oracle Java(TM) SE Development Kit 17 v17.0.9.0 (Oracle) - Oracle Java(TM) SE Development Kit 19 v19.0.2.0 (Oracle) - Oracle VM VirtualBox v7.0.12 (Oracle) - paint.net v5.0.11 (Dotpdn) - PDF-Over v4.4.5 (A_sit) - PDF24 Creator v11.15.1 (Pdf24tools) - PeaZip v9.5.0 (Peazip) - PhraseExpress v16.2.23 (Bartelsmedia) - Pidgin v2.14.12 (Pidgin) - Plantronics Hub Software v3.25.54065.37203 (Poly) - Plottr v2023.7.21 (Cameronsutter) - Podman v4.6.2 (Podman_project) - PowerArchiver v21.00.18 (Conexware) - PowerShell v7.4.0 (Microsoft) - PowerToys v0.75.1 (Microsoft) - PuTTY 32-bit v0.79.0.0 (Putty) - PuTTY 64-bit v0.79.0.0 (Putty) - Python v3.12.0 (Python) - R for Windows v4.3.2 (Rforwindows) - RecentX v5.0.26.0 (Conceptworldcorporation) - Reflector v4.1.0 (Squirrels) - Remote Desktop Manager Enterprise v2023.3.28.0 (Devolutions) - Remote Desktop Manager Free v2023.3.28.0 (Devolutions) - RenderDoc v1.29.0 (Baldurkarlsson) - Royal TS v7.0.51019.0 (Royalapps) - Sandboxie Classic v5.66.4 (Sandboxie) - Sandboxie Plus v1.11.4 (Sandboxie) - Screenpresso v2.1.16.0 (Screenpresso) - SeaMonkey v2.53.17 (Mozilla) - SecureZIP for Windows v14.50.0030 (Pkware) - Semanta Modeler v6.7.3.5307 (Coas) - Seq v8.3.10219.0 (Datalust) - ShareX v15.0.0 (Sharex) - Slack v4.35.126.0 (Slack) - SoundCheck v2.1 (Passmark) - Sourcetree v3.4.15 (Atlassian) - spacedesk Windows DRIVER v1.0.76.0 (Datronicsoft) - spacedesk Windows VIEWER v0.9.4200.0 (Datronicsoft) - Speccy v1.32.0.803 (Piriform) - Speedify v14.3.1.11714 (Speedify) - Spyglass v23.5.1 (Athlabs) - SQL Server Management Studio v19.2 (Microsoft) - Stellar Photo Recovery v11.8.0.1 (Stellar) - Sublime Merge v2091 (Sublimehq) - Sublime Text v4169 (Sublimehq) - SyncBackFree v11.2.15.0 (2brightsparks) - SyncBackPro v11.2.15.0 (2brightsparks) - SyncBackSE v11.2.15.0 (2brightsparks) - Syncovery v10.8.7 (Syncovery) - Tableau Desktop v2023.3.0 (Tableau) - Tableau Reader v2023.3.0 (Tableau) - Tad v0.12.0.1 (Antonycourtney) - Tailscale v1.54.0 (Tailscale) - TeamViewer v15.47.3 (Teamviewer) - TeamViewer v15.47.3 (Teamviewer) - TortoiseGit v2.15.0.0 (Tortoise) - TortoiseHg v6.5.1 (Tortoise) - Total Commander v11.02 (Totalcommander) - TreeSize Free v4.7.1 (Jamsoftware) - UltraEdit v30.1.0.23 (Ultraedit) - Uninstall Tool v3.7.3 (Crystalideasoftware) - UniversalForwarder v9.1.2.0 (Splunk) - UsbDk Runtime Libraries v1.0.22 (Daynix) - usbipd-win v3.2.0 (Dorssel) - Visual Studio Code less than v1.82.1 installed - Windows (Microsoft) - VLC v3.0.20 (Videolan) - VMware Player v17.5.0 (Vmware) - VMware Remote Console v12.0.5 (Vmware) - VMware Tools less than v11.3.0 installed - Windows (Vmware) - VMware Tools v12.3.5.22544099 (Vmware) - VMware Workstation v17.5.0 (Vmware) - VNC Server v7.8.0 (Realvnc) - VNC Viewer v7.8.0 (Realvnc) - VSCodium (x64) v1.84.2.23319 (Vscodium) - VSCodium (x86) v1.83.1.23285 (Vscodium) - WickrMe v6.0.12 (Wickr) - WickrPro v6.26.8 (Wickr) - Windows Defender Virus Definitions v1.401.1392.0 (Microsoft) - WinMerge v2.16.36 (Winmerge) - WinRAR v6.24.0 (Winrar) - WinSCP v6.1.2 (Winscp) - WinZip 32-bit v26.0.15195 (Winzip) - WinZip v26.0.15195 (Winzip) - Wireshark v4.0.11 (Wireshark) - XnConvert v1.99.0.0 (Xnsoft) - XnView v2.51.5 (Xnsoft) - XnViewMP v1.6.2.0 (Xnsoft) - YACReader v9.13.1 (Yacreader) - Yarn v1.22.19 (Yarn) - Yubico Authenticator v6.3.0 (Yubico) - Zoom Outlook Plugin v5.17.0 (Zoom) - Zotero v6.0.30 (Zotero) ## Reason for Update: - New Software Releases from Vendors ## Actions to Take: - Review new content and deploy as needed. - WickrMe and WickrPro now require manual caching. Their fixlet descriptions will be updated in the future to reflect this. - NOTE: the iCloud download we are using has been pulled from Apple's servers, we will likely remove the content in the future. - NOTE: WinZip has removed direct downloads of their MSI installers. We will switch to the EXE installer that contains the MSIs in the future. - NOTE: Slack has changed their site to say that a version from 2022 is the newest version available. Our content reflects that as well. - NOTE: There is a preview AuditOnly task in the site that relevant if an older version with CVEs is installed. ## Published Site Version: - Updates for Windows Applications Extended, Version: v102 ## Additional Links: - None ? Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Nov 30 07:40:51 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 30 Nov 2023 09:40:51 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2023-11-30 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5057399 Microsoft Edge Stable Build 119.0.2151.97 Available * 5057401 Microsoft Edge Stable Build 119.0.2151.97 Available (x64) * 5057302 Microsoft Edge Extended Stable Build 118.0.2088.122 Available * 5057304 Microsoft Edge Extended Stable Build 118.0.2088.122 Available (x64) Modified : * 5057296 Microsoft Edge Extended Stable Build 118.0.2088.109 Available (Superseded) * 5057298 Microsoft Edge Extended Stable Build 118.0.2088.109 Available (x64) (Superseded) * 5057387 Microsoft Edge Stable Build 119.0.2151.72 Available (Superseded) * 5057389 Microsoft Edge Stable Build 119.0.2151.72 Available (x64) (Superseded) * 5057393 Microsoft Edge Stable Build 119.0.2151.93 Available (Superseded) * 5057395 Microsoft Edge Stable Build 119.0.2151.93 Available (x64) (Superseded) Reason for Update: * New update for Edge. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2054 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Nov 30 07:57:01 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 30 Nov 2023 09:57:01 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications published 2023-11-30 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Google Chrome 119.0.6045.199 Available - Mac OS X (ID: 83000131) Skype 8.109.0.209 Available - Mac OS X (ID: 20800060) Microsoft Office for Mac 2019 - Word 16.79.2 Available (ID: 19000369) Microsoft Office for Mac 2019 - Excel 16.79.2 Available (ID: 19000370) Microsoft Office for Mac 2019 - Power point 16.79.2 Available (ID: 19000371) Microsoft Office for Mac 2019 - Outlook 16.79.2 Available (ID: 19000372) Published site version: Updates for Mac Applications, version 615. Reasons for Update: A newer version of Chrome,skype,MS19 has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Nov 30 13:07:00 2023 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 30 Nov 2023 15:07:00 -0600 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated CIS Checklist for Oracle Linux 7, published 2023-11-30 Message-ID: *Product:* BigFix Compliance *Title:* Updated CIS Checklist for Oracle Linux 7. *Security Benchmark:* CIS Checklist for Oracle Linux 7, V3.1.1 *Published Sites:* CIS Checklist for Oracle Linux 7, site version 9 (The site version is provided for air-gap customers.) *Details:* - Both analysis and remediation checks are included - Some of the checks allow you to use the parameterized setting to enable customization for a compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. - Modified the site relevance to target only native (BigFix Agent) based computers to avoid execution on an endpoint without an agent. *Actions to take:* - To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9.2 and later. - If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/10.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: - BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance - BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=en-us#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! ? The BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: