From besadmin-announcements at bigmail.bigfix.com Mon Dec 2 06:53:27 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 2 Dec 2024 09:53:27 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated CIS Checklist for Microsoft Edge, published 2024-11-26 Message-ID: Product: BigFix Compliance Title: Updated CIS Checklist for Microsoft Edge Security Benchmark: CIS Microsoft Edge Benchmark, V3.0.0 Published Sites: CIS Checklist for Microsoft Edge, site version 3 (The site version is provided for air-gap customers.) Details: - Both analysis and remediation checks are included - Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. Actions to take: - To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using BigFix version 9.2 and later. - If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/11.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html More information: To know more about the BigFix Compliance SCM checklists, please see the following resources: - BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance - BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=enus#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! ? The BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Dec 2 06:58:07 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 2 Dec 2024 09:58:07 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance: DISA STIG Checklist for Oracle Linux 8, published 2024-11-27 Message-ID: Product: BigFix Compliance Title: Updated DISA STIG Checklist for Oracle Linux 8. Security Benchmark: DISA STIG Checklist for Oracle Linux 8 Benchmark, v2r2 Published Sites: DISA STIG Checklist for Oracle Linux 8, site version 8 (The site version is provided for air-gap customers.) Details: - Support for the latest version of DISA benchmark V2R2. - Both analysis and remediation checks are included - Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. Improved few checks by adding the pending restart feature to them. The pending restart feature works in the following ways: - The action results will show ?Pending Restart? instead of ?Fixed? for those checks which requires OS reboot. - The check will show relevant for those endpoints until they are rebooted. - Post reboot of the endpoint the action results will show as ?Fixed?, and the check will be compliant. Actions to take: - To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9.2 and later. - If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/10.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html More information: To know more about the BigFix Compliance SCM checklists, please see the following resources: - BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance - BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=en-us#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! ? The BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Dec 2 07:07:38 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 2 Dec 2024 09:07:38 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Application spublished 2024-12-02 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5058083 Webex Meetings Desktop App 44.10.2.4 Available * 6082229 Mozilla Firefox (x64) 128.5.1 ESR Available * 6082231 Mozilla Firefox 128.5.1 ESR Available * 4001301 Notepad++ 8.7.3 Available * 4001302 Notepad++ (x64) 8.7.3 Available Modified : * 5058039 Webex Meetings Desktop App 44.10.1.3 Available (Superseded) * 4001300 Notepad++ (x64) 8.7.2 Available (Superseded) * 4001299 Notepad++ 8.7.2 Available (Superseded)) Reason : * New update for Notepad++, Firefox and Webex. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2237 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Dec 2 07:56:43 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 2 Dec 2024 09:56:43 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Linux Applications Middleware published 2024-12-02 Message-ID: BigFix has modified content in the Updates for Linux Applications Middleware site, which is available to customers with BigFix Compliance. ## New Items: - Update: Apache Tomcat 9 v9.0.97 - Linux (SystemD-based) - Update: Apache Tomcat 10 v10.1.33 - Linux (SystemD-based) - Update: MariaDB v11.4.4 - RedHat / CentOS 8 (x64) - Update: MariaDB v11.4.4 - SUSE 12 (x64) - Update: MariaDB v11.4.4 - SUSE 15 (x64) - Update: MariaDB v11.4.4 - Ubuntu 20.04 (x64) - Update: MariaDB v11.4.4 - RedHat / CentOS 9 (x64) - Update: MariaDB v11.4.4 - Ubuntu 22.04 (x64) - Update: MariaDB v10.11.10 - RedHat / CentOS 8 (x64) - Update: MariaDB v10.11.10 - RedHat / CentOS 9 (x64) - Update: MariaDB v10.11.10 - SUSE 12 (x64) - Update: MariaDB v10.11.10 - SUSE 15 (x64) - Update: MariaDB v10.11.10 - Ubuntu 20.04 (x64) - Update: MariaDB v10.11.10 - Ubuntu 22.04 (x64) - Update: MongoDB v7.0.15 - RedHat / CentOS 7 (x64) - Update: MongoDB v7.0.15 - RedHat / CentOS 8 (x64) - Update: MongoDB v7.0.15 - SUSE 12 (x64) - Update: MongoDB v7.0.15 - SUSE 15 (x64) - Update: MongoDB v7.0.15 - Ubuntu 20.04 (x64) - Update: MongoDB v7.0.15 - Ubuntu 22.04 (x64) - Update: MongoDB v7.0.15 - RedHat / CentOS 9 (x64) - Update: IBM MQ v9.1.0.24 - AIX - Update: IBM MQ v9.2.0.28 - AIX - Update: IBM MQ v9.3.0.25 - AIX - Update: IBM MQ v9.1.0.24 - RHEL Family - Update: IBM MQ v9.2.0.28 - RHEL Family - Update: IBM MQ v9.3.0.25 - RHEL Family - Update: RedHat JBoss EAP v8.0.4 - Linux Unix ## Reason for Update: - New Software Releases from Vendors ## Actions to Take: - Review new content and deploy as needed. - For oracle db, you must run the following as policy actions: - Update Oracle Patch List and update script - ASM - Update Oracle Patch List and update script More Info: https://forum.bigfix.com/t/what-are-the-updates-for-applications-middleware-sites/42258 ## Published Site Version: - Updates for Linux Applications Middleware, Version: v39 ## Additional Links: - None ? Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Dec 2 08:10:10 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 2 Dec 2024 10:10:10 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Middleware published 2024-12-02 Message-ID: BigFix has modified content in the Updates for Windows Applications Middleware site, which is available to customers with BigFix Compliance. ## New Items: - Update: Apache Tomcat 10 v10.1.33 - Windows (x64) - Update: Apache Tomcat 9 v9.0.97 - Windows (x64) - Update: Apache Tomcat 9 v9.0.97 - Windows (x32) - Update: Apache Tomcat 10 v10.1.33 - Windows (x32) - Update: MariaDB v11.4.4 - Windows (x64) - Update: MariaDB v10.11.10 - Windows (x64) - Update: MongoDB v7.0.15 - Windows (x64) - Update: IBM MQ v9.2.0.28 - Windows (x64) - Update: IBM MQ v9.3.0.25 - Windows (x64) - Update: RedHat JBoss EAP v8.0.4 - Windows (x64) ## Reason for Update: - New Software Releases from Vendors ## Actions to Take: - Review new content and deploy as needed. - For oracle db, you must run the following as policy actions: - Update OracleDB Patch List and update scripts WINDOWS More Info: https://forum.bigfix.com/t/what-are-the-updates-for-applications-middleware-sites/42258 ## Published Site Version: - Updates for Windows Applications Middleware, Version: v23 ## Additional Links: - None ? Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Dec 2 08:25:29 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 2 Dec 2024 10:25:29 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2024-12-02 Message-ID: Total New Fixlets: 12 Total Updated Fixlets: 27 Total Fixlets in Site: 419 Release Date: 2024-11-28 New Fixlets: 71600101 GitHubDesktop-Win-Update 71400101 Bitvise-Update 71400201 BitviseServer-Update 70300101 clip2net-Update 70400101 CMake-Update 71500101 gitextensions-Update 10700501 VMwareHorizonClient-Update 71000101 ClickShare-Update 9600301 TeamViewerHost-Update 70200101 DisplayLinkGraphics-Update 70100101 ConEmu-Update 47200201 CCleaner-Update Updated Fixlets: 11600201 XnView v2.52.0 2700101 Remote Desktop Manager Enterprise v2024.3.19.0 6300101 Nextcloud v3.15.0.20241125 8700101 Beyond Compare v5.0.4 9600201 TeamViewer v15.60.3 5602901 Microsoft Power BI Desktop v2.138.1203.0 5801301 Firefox Developer Edition (x64 en-US) v134.0 29600101 Vim v9.1.0891 3600101 GlassWire v3.4.748 42400101 ASAP v8.7.1 9600101 TeamViewer v15.60.3 11300101 WinSCP v6.3.6 44500101 Linkage v3.16.42.0 49300101 Numara v5.7.2 50500101 Juju v3.6.0 55300101 K-Lite v18.7.0.0 12300301 PuTTY 32-bit v0.82.0.0 5603601 Windows Defender Virus Definitions v1.421.501.0 23800101 Qalculate v5.4.0 3400101 Git v2.47.1 24200101 TablePlus v6.2.1 7000101 Opera v115.0.5322.68 48200501 Process Lasso v15.0.3.22 5601601 Microsoft Power BI Desktop v2.138.1203.0 11900101 Zotero v7.0.10 12300101 PuTTY 64-bit v0.82.0.0 23500101 PhraseExpress v17.0.107 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Dec 2 09:14:29 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 2 Dec 2024 11:14:29 -0600 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-12-02 Message-ID: Content in the Patches for Windows site has been modified * Major [ID:448430503] 4484305: Update for Microsoft Excel 2016 - Excel 2016 - KB4484305 * Major [ID:448430501] 4484305: Update for Microsoft Excel 2016 - Excel 2016 - KB4484305 (x64) * Major [ID:50073625] 5007364: Update for Microsoft Visual Studio 2022 version 17.12.2 update - KB5007364 Reason for Update: * New updates for Excel 2016 and Visual Studio 2022 from Microsoft. Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4461 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Dec 2 10:20:48 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 2 Dec 2024 12:20:48 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Kev Content published 2024-12-02 Message-ID: Total New Fixlets: 2 Total Updated Fixlets: 89 Total Fixlets in Site: 2752 Total CVEs Covered: 779 Release Date: 2024-11-28 New Fixlets: 34960 Nostromo nhttpd Directory Traversal Vulnerability - Any Version of Linux 34970 CyberPanel Incorrect Default Permissions Vulnerability - Ubuntu Linux Updated Fixlets: 32260 HTTP/2 Rapid Reset Attack Vulnerability - Windows 10 16390 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Windows 27150 Microsoft Streaming Service Proxy Privilege Escalation Vulnerability - Windows Server 2019 15890 Mozilla Firefox Information Disclosure Vulnerability - Any Version of Windows 17950 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Linux 27680 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows 10 33840 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows 15410 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Windows 33850 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 33860 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS 20050 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of MacOS 32340 HTTP/2 Rapid Reset Attack Vulnerability - Windows Server 2022 27740 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2016 29790 GitLab Community and Enterprise Editions Improper Access Control Vulnerability - Any Version of Linux 19560 Apache CouchDB Insecure Default Initialization of Resource Vulnerability - Any Version of MacOS 15980 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Windows 33910 Microsoft Windows Kernel TOCTOU Race Condition Vulnerability - Windows 11 32380 Microsoft Windows Installer Improper Privilege Management Vulnerability - Windows 11 27780 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2019 30340 Microsoft Windows Error Reporting Service Improper Privilege Management Vulnerability - Windows 11 29830 Microsoft SmartScreen Prompt Security Feature Bypass Vulnerability - Windows 11 32390 Microsoft Windows Mark of the Web (MOTW) Protection Mechanism Failure Vulnerability - Windows 11 27280 Microsoft Streaming Service Proxy Privilege Escalation Vulnerability - Windows Server 2022 32400 HTTP/2 Rapid Reset Attack Vulnerability - Windows 11 15510 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows 20120 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of MacOS 19610 TeamViewer Desktop Bypass Remote Login Vulnerability - Any Version of MacOS 27300 Microsoft Streaming Service Proxy Privilege Escalation Vulnerability - Windows 11 20650 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS 17600 TeamViewer Desktop Bypass Remote Login Vulnerability - Any Version of Linux 19660 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of MacOS 20190 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 18150 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of Linux 27370 Microsoft WordPad Information Disclosure Vulnerability - Windows 10 17650 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of Linux 26880 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Windows 25350 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of Windows 27400 Microsoft WordPad Information Disclosure Vulnerability - Windows Server 2019 27920 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2022 19730 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of MacOS 27410 Microsoft WordPad Information Disclosure Vulnerability - Windows Server 2016 15640 Apache CouchDB Insecure Default Initialization of Resource Vulnerability - Any Version of Windows 27440 Microsoft WordPad Information Disclosure Vulnerability - Windows Server 2022 26930 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Windows 18230 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Linux 27960 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows 11 25400 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of Linux 32570 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows Server 2019 27450 Microsoft WordPad Information Disclosure Vulnerability - Windows 11 19780 Mozilla Firefox Information Disclosure Vulnerability - Any Version of MacOS 17220 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Linux 16200 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of Windows 17740 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of Linux 26960 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Linux 17750 GitLab Community and Enterprise Editions Remote Code Execution Vulnerability - Any Version of Linux 29530 Microsoft Windows Kernel Exposed IOCTL with Insufficient Access Control Vulnerability - Windows 11 14180 Microsoft Defender Remote Code Execution Vulnerability - Any Version of Windows 25450 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 32620 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows 11 26990 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Linux 31610 Microsoft Windows Power Dependency Coordinator Privilege Escalation Vulnerability - Windows 11 14210 Microsoft Malware Protection Engine Improper Restriction of Operations Vulnerability - Any Version of Windows 31620 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows 11 15750 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of Windows 19340 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of MacOS 16270 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Windows 31630 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 11 19860 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 14230 Citrix Workspace Application and Receiver for Windows Remote Code Execution Vulnerability - Any Version of Windows 31640 Microsoft Windows Ancillary Function Driver for WinSock Privilege Escalation Vulnerability - Windows 11 17310 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 27040 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of MacOS 31650 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows 11 18340 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Linux 17850 Mozilla Firefox Information Disclosure Vulnerability - Any Version of Linux 32190 HTTP/2 Rapid Reset Attack Vulnerability - Windows Server 2016 31170 Microsoft Windows Hyper-V Privilege Escalation Vulnerability - Windows 11 27080 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of MacOS 32200 Microsoft Windows Installer Improper Privilege Management Vulnerability - Windows Server 2019 15820 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of Windows 31180 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows 11 32210 Microsoft Windows Mark of the Web (MOTW) Protection Mechanism Failure Vulnerability - Windows Server 2019 32220 HTTP/2 Rapid Reset Attack Vulnerability - Windows Server 2019 18910 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 27110 Microsoft Streaming Service Proxy Privilege Escalation Vulnerability - Windows 10 29170 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows 11 16890 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows 19450 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS 29180 Microsoft Windows Internet Shortcut Files Security Feature Bypass Vulnerability - Windows 11 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Dec 2 10:44:24 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 2 Dec 2024 13:44:24 -0500 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-On for RHEL 8 published 2024-12-02 Message-ID: Content in the Patches for RHEL 8 Extended Support site has been added: RHSA-2024:10262 Red Hat Security Advisory: kernel security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHBA-2024:10263 Red Hat Bug Fix Advisory: linux-firmware bug fix update - Red Hat Enterprise Linux 8.8 EUS (x64) RHBA-2024:10264 Red Hat Bug Fix Advisory: libselinux, libsemanage, and selinux-policy bug fix and enhancement update - Red Hat Enterprise Linux 8.8 EUS (x64) RHBA-2024:10266 Red Hat Bug Fix Advisory: rhel bug fix and enhancement update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:10267 Red Hat Security Advisory: haproxy security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:10268 Red Hat Security Advisory: edk2 security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHBA-2024:10269 Red Hat Bug Fix Advisory: 1.4 bug fix and enhancement update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:10492 Red Hat Security Advisory: webkit2gtk3 security update - Red Hat Enterprise Linux 8.8 EUS (x64) Content in the Patches for RHEL 8 Extended Support site has been superseded: RHSA-2023:5264 Red Hat Security Advisory: virt - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHSA-2024:7482 Red Hat Security Advisory: linux-firmware security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHSA-2024:8104 Red Hat Security Advisory: edk2 security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHSA-2024:8107 Red Hat Security Advisory: kernel security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHSA-2024:9646 Red Hat Security Advisory: webkit2gtk3 security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) Reason for Update: Red Hat released new EUS content. Actions to Take: None Published site version: Patches for RHEL 8 Extended Support, version 142 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Dec 3 04:50:01 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 3 Dec 2024 07:50:01 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Message-ID: New content have been added to the Patches for Amazon Linux 2 site. New Fixlets: * ALAS2ECS-2022-001 - Ecs-Init, Security update - Amazon linux 2 x86_64 (ID: 20220039) * ALAS2ECS-2022-001 - Ecs-Init, Security update - Amazon linux 2 x86_64 (ID: 20220040) * ALAS2ECS-2022-001 - Ecs-Init, Security update - Amazon linux 2 x86_64 (ID: 20220041) * ALAS2ECS-2022-001 - Ecs-Init, Security update - Amazon linux 2 x86_64 (ID: 20220042) * ALAS2ECS-2022-001 - Ecs-Init, Security update - Amazon linux 2 x86_64 (ID: 20220043) * ALAS2ECS-2023-002 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230105) * ALAS2ECS-2023-005 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230107) * ALAS2ECS-2023-002 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230108) * ALAS2ECS-2023-005 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230110) * ALAS2ECS-2023-002 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230111) * ALAS2ECS-2023-005 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230113) * ALAS2ECS-2023-002 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230114) * ALAS2ECS-2023-005 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230116) * ALAS2ECS-2023-002 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230117) * ALAS2ECS-2023-005 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230119) * ALAS2DOCKER-2023-022 - Docker Security update - Amazon linux 2 x86_64 (ID: 20230706) * ALAS2DOCKER-2023-024 - Docker Security update - Amazon linux 2 x86_64 (ID: 20230708) * ALAS2DOCKER-2023-026 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230710) * ALAS2DOCKER-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230711) * ALAS2DOCKER-2023-028 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230712) * ALAS2DOCKER-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230713) * ALAS2DOCKER-2023-030 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 20230714) * ALAS2NITRO-ENCLAVES-2023-022 - Docker Security update - Amazon linux 2 x86_64 (ID: 20230715) * ALAS2NITRO-ENCLAVES-2023-027 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230720) * ALAS2NITRO-ENCLAVES-2023-028 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230721) * ALAS2NITRO-ENCLAVES-2023-029 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 20230722) * ALAS2DOCKER-2023-022 - Docker Security update - Amazon linux 2 x86_64 (ID: 20230723) * ALAS2DOCKER-2023-024 - Docker Security update - Amazon linux 2 x86_64 (ID: 20230725) * ALAS2DOCKER-2023-026 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230727) * ALAS2DOCKER-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230728) * ALAS2DOCKER-2023-028 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230729) * ALAS2DOCKER-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230730) * ALAS2DOCKER-2023-030 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 20230731) * ALAS2NITRO-ENCLAVES-2023-022 - Docker Security update - Amazon linux 2 x86_64 (ID: 20230732) * ALAS2NITRO-ENCLAVES-2023-027 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230737) * ALAS2NITRO-ENCLAVES-2023-028 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230738) * ALAS2NITRO-ENCLAVES-2023-029 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 20230739) * ALAS2DOCKER-2023-022 - Docker Security update - Amazon linux 2 x86_64 (ID: 20230740) * ALAS2DOCKER-2023-024 - Docker Security update - Amazon linux 2 x86_64 (ID: 20230742) * ALAS2DOCKER-2023-026 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230744) * ALAS2DOCKER-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230745) * ALAS2DOCKER-2023-028 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230746) * ALAS2DOCKER-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230747) * ALAS2DOCKER-2023-030 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 20230748) * ALAS2NITRO-ENCLAVES-2023-022 - Docker Security update - Amazon linux 2 x86_64 (ID: 20230749) * ALAS2NITRO-ENCLAVES-2023-027 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230754) * ALAS2NITRO-ENCLAVES-2023-028 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230755) * ALAS2NITRO-ENCLAVES-2023-029 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 20230756) * ALAS2DOCKER-2023-022 - Docker Security update - Amazon linux 2 x86_64 (ID: 20230757) * ALAS2DOCKER-2023-024 - Docker Security update - Amazon linux 2 x86_64 (ID: 20230759) * ALAS2DOCKER-2023-026 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230761) * ALAS2DOCKER-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230762) * ALAS2DOCKER-2023-028 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230763) * ALAS2DOCKER-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230764) * ALAS2DOCKER-2023-030 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 20230765) * ALAS2NITRO-ENCLAVES-2023-022 - Docker Security update - Amazon linux 2 x86_64 (ID: 20230766) * ALAS2NITRO-ENCLAVES-2023-027 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230771) * ALAS2NITRO-ENCLAVES-2023-028 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230772) * ALAS2NITRO-ENCLAVES-2023-029 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 20230773) * ALAS2DOCKER-2023-022 - Docker Security update - Amazon linux 2 x86_64 (ID: 20230774) * ALAS2DOCKER-2023-024 - Docker Security update - Amazon linux 2 x86_64 (ID: 20230776) * ALAS2DOCKER-2023-026 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230778) * ALAS2DOCKER-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230779) * ALAS2DOCKER-2023-028 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230780) * ALAS2DOCKER-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230781) * ALAS2DOCKER-2023-030 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 20230782) * ALAS2NITRO-ENCLAVES-2023-022 - Docker Security update - Amazon linux 2 x86_64 (ID: 20230783) * ALAS2NITRO-ENCLAVES-2023-027 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230788) * ALAS2NITRO-ENCLAVES-2023-028 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230789) * ALAS2NITRO-ENCLAVES-2023-029 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 20230790) Published Site Version: * Patches for Amazon Linux 2, version 156. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Dec 3 04:52:48 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 3 Dec 2024 07:52:48 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Graviton Message-ID: New content have been added to the Patches for Amazon Linux 2 Graviton site. New Fixlets: * ALAS2ECS-2022-001 - Ecs-Init, Security update - Amazon linux 2 aarch64 (ID: 20220039) * ALAS2ECS-2022-001 - Ecs-Init, Security update - Amazon linux 2 aarch64 (ID: 20220040) * ALAS2ECS-2022-001 - Ecs-Init, Security update - Amazon linux 2 aarch64 (ID: 20220041) * ALAS2ECS-2022-001 - Ecs-Init, Security update - Amazon linux 2 aarch64 (ID: 20220042) * ALAS2ECS-2022-001 - Ecs-Init, Security update - Amazon linux 2 aarch64 (ID: 20220043) * ALAS2ECS-2022-001 - Ecs-Init, Security update - Amazon linux 2 aarch64 (ID: 20220044) * ALAS2ECS-2023-002 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230105) * ALAS2ECS-2023-005 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230107) * ALAS2ECS-2023-002 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230108) * ALAS2ECS-2023-005 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230110) * ALAS2ECS-2023-002 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230111) * ALAS2ECS-2023-005 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230113) * ALAS2ECS-2023-002 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230114) * ALAS2ECS-2023-005 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230116) * ALAS2ECS-2023-002 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230117) * ALAS2ECS-2023-005 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230119) * ALAS2ECS-2023-002 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230120) * ALAS2ECS-2023-005 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230122) * ALAS2DOCKER-2023-022 - Docker Security update - Amazon linux 2 aarch64 (ID: 20230706) * ALAS2DOCKER-2023-024 - Docker Security update - Amazon linux 2 aarch64 (ID: 20230708) * ALAS2DOCKER-2023-026 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230710) * ALAS2DOCKER-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230711) * ALAS2DOCKER-2023-028 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230712) * ALAS2DOCKER-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230713) * ALAS2DOCKER-2023-030 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 20230714) * ALAS2NITRO-ENCLAVES-2023-022 - Docker Security update - Amazon linux 2 aarch64 (ID: 20230715) * ALAS2NITRO-ENCLAVES-2023-027 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230720) * ALAS2NITRO-ENCLAVES-2023-028 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230721) * ALAS2NITRO-ENCLAVES-2023-029 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 20230722) * ALAS2DOCKER-2023-022 - Docker Security update - Amazon linux 2 aarch64 (ID: 20230723) * ALAS2DOCKER-2023-024 - Docker Security update - Amazon linux 2 aarch64 (ID: 20230725) * ALAS2DOCKER-2023-026 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230727) * ALAS2DOCKER-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230728) * ALAS2DOCKER-2023-028 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230729) * ALAS2DOCKER-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230730) * ALAS2DOCKER-2023-030 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 20230731) * ALAS2NITRO-ENCLAVES-2023-022 - Docker Security update - Amazon linux 2 aarch64 (ID: 20230732) * ALAS2NITRO-ENCLAVES-2023-027 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230737) * ALAS2NITRO-ENCLAVES-2023-028 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230738) * ALAS2NITRO-ENCLAVES-2023-029 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 20230739) * ALAS2DOCKER-2023-022 - Docker Security update - Amazon linux 2 aarch64 (ID: 20230740) * ALAS2DOCKER-2023-024 - Docker Security update - Amazon linux 2 aarch64 (ID: 20230742) * ALAS2DOCKER-2023-026 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230744) * ALAS2DOCKER-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230745) * ALAS2DOCKER-2023-028 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230746) * ALAS2DOCKER-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230747) * ALAS2DOCKER-2023-030 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 20230748) * ALAS2NITRO-ENCLAVES-2023-022 - Docker Security update - Amazon linux 2 aarch64 (ID: 20230749) * ALAS2NITRO-ENCLAVES-2023-027 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230754) * ALAS2NITRO-ENCLAVES-2023-028 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230755) * ALAS2NITRO-ENCLAVES-2023-029 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 20230756) * ALAS2DOCKER-2023-022 - Docker Security update - Amazon linux 2 aarch64 (ID: 20230757) * ALAS2DOCKER-2023-024 - Docker Security update - Amazon linux 2 aarch64 (ID: 20230759) * ALAS2DOCKER-2023-026 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230761) * ALAS2DOCKER-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230762) * ALAS2DOCKER-2023-028 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230763) * ALAS2DOCKER-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230764) * ALAS2DOCKER-2023-030 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 20230765) * ALAS2NITRO-ENCLAVES-2023-022 - Docker Security update - Amazon linux 2 aarch64 (ID: 20230766) * ALAS2NITRO-ENCLAVES-2023-027 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230771) * ALAS2NITRO-ENCLAVES-2023-028 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230772) * ALAS2NITRO-ENCLAVES-2023-029 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 20230773) * ALAS2DOCKER-2023-022 - Docker Security update - Amazon linux 2 aarch64 (ID: 20230774) * ALAS2DOCKER-2023-024 - Docker Security update - Amazon linux 2 aarch64 (ID: 20230776) * ALAS2DOCKER-2023-026 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230778) * ALAS2DOCKER-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230779) * ALAS2DOCKER-2023-028 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230780) * ALAS2DOCKER-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230781) * ALAS2DOCKER-2023-030 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 20230782) * ALAS2NITRO-ENCLAVES-2023-022 - Docker Security update - Amazon linux 2 aarch64 (ID: 20230783) * ALAS2NITRO-ENCLAVES-2023-027 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230788) * ALAS2NITRO-ENCLAVES-2023-028 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230789) * ALAS2NITRO-ENCLAVES-2023-029 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 20230790) * ALAS2DOCKER-2023-022 - Docker Security update - Amazon linux 2 aarch64 (ID: 20230791) * ALAS2DOCKER-2023-024 - Docker Security update - Amazon linux 2 aarch64 (ID: 20230793) * ALAS2DOCKER-2023-026 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230795) * ALAS2DOCKER-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230796) * ALAS2DOCKER-2023-028 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230797) * ALAS2DOCKER-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230798) * ALAS2DOCKER-2023-030 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 20230799) * ALAS2NITRO-ENCLAVES-2023-022 - Docker Security update - Amazon linux 2 aarch64 (ID: 20230800) * ALAS2NITRO-ENCLAVES-2023-027 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230805) * ALAS2NITRO-ENCLAVES-2023-028 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230806) * ALAS2NITRO-ENCLAVES-2023-029 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 20230807) Published Site Version: * Patches for Amazon Linux 2 Graviton, version 79. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Dec 3 04:53:23 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 3 Dec 2024 07:53:23 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Raspbian 11 Message-ID: New content have been added to the Patches for Raspbian 11 site. New Fixlets: * Unspecified - Openssh-Client - Raspbian 11 (armhf) (ID: 24113001) * Unspecified - Tzdata - Raspbian 11 (all) (ID: 24113002) * Unspecified - Libeditorconfig0-Dbg - Raspbian 11 (armhf) (ID: 24120201) Published Site Version: * Patches for Raspbian 11, version 40. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Dec 3 04:53:48 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 3 Dec 2024 07:53:48 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 12 Message-ID: New content have been added to the Patches for Debian 12 site. New Fixlets: * DSA-5819-1 - Php8.2 Security Update - Debian 12 (amd64) (ID: 58190101) * DSA-5820-1 - Firefox-Esr Security Update - Debian 12 (amd64) (ID: 58200101) * DSA-5821-1 - Thunderbird Security Update - Debian 12 (amd64) (ID: 58210101) Published Site Version: * Patches for Debian 12, version 79. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Dec 3 06:40:06 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 3 Dec 2024 09:40:06 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated DISA STIG Checklist for Windows 2016, published 2024-12-02 Message-ID: Product: BigFix Compliance Title: Updated DISA STIG Checklist for Windows 2016. Security Benchmark: Microsoft Windows Server 2016 STIG SCAP Benchmark, V2R9. Published Sites: DISA STIG Checklist for Windows 2016, site version 21 (The site version is provided for air-gap customers.) Details: - Both analysis and remediation checks are included - Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. Actions to take: ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using BigFix version 9.5 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcl-software.com/bigfix/11.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html More information: To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=enus#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! ? The BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Dec 3 06:44:15 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 3 Dec 2024 09:44:15 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance: DISA STIG Checklist for RHEL 9, published 2024-11-29 Message-ID: Product: BigFix Compliance Title: New DISA STIG Checklist for RHEL 9 with bug fixes. Security Benchmark: DISA STIG Checklist for RHEL 9 Benchmark, V1R3 Published Sites: DISA STIG Checklist for RHEL 9, site version 2 (The site version is provided for air-gap customers.) Details: - Fixed and Improved implementation and added more remediation support for the following check - RHEL 9 SSH server must be configured to use only Message Authentication Codes (MACs) employing FIPS 140-3 validated cryptographic hash algorithms Actions to take: - To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9.2 and later. - If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/10.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html More information: To know more about the BigFix Compliance SCM checklists, please see the following resources: - BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance - BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=en-us#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! ? The BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Dec 3 06:59:01 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 3 Dec 2024 09:59:01 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for MAC Applications published 2024-12-03 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Firefox 128.5.1 ESR Available - Mac OS X.bes(ID:20750235) Published site version: Updates for Mac Applications, version 708. Reasons for Update: A newer version of Firefox for Mac has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Dec 3 08:24:57 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 3 Dec 2024 10:24:57 -0600 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-12-03 Message-ID: Content in the Patches for Windows site has been modified New: * Major [ID:667] Microsoft Unsupported: Windows 11 version 22H2 for Home, Professional, Pro Education and Pro for Workstations Modified: * Major [ID:201339002] Disable hardening changes for WinVerifyTrust Signature Validation Vulnerability (CVE-2013-3900) * Major [ID:201339001] Enable hardening changes for WinVerifyTrust Signature Validation Vulnerability (CVE-2013-3900) * Major [ID:504686001] MS24-NOV: Security Update for SQL Server 2019 RTM CU - SQL Server 2019 - KB5046860 (x64) * Major [ID:504685601] MS24-NOV: Security Update for SQL Server 2016 Service Pack 3 CU - SQL Server 2016 SP3 - KB5046856 (x64) Reason for Update: * New unsupported fixlet for Windows 11 version 22H2 for Home, Professional, Pro Education and Pro for Workstations. * OS Relevance has been modified for WinVerifyTrust Fixlets. * Relevance has been added to the SQL fixlet to avoid false positive issues. Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4462 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Dec 3 08:48:05 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 3 Dec 2024 10:48:05 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-12-03 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 6101710 Mozilla Thunderbird 128.5.1 ESR Available Reason : * New update for Thunderbird. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2238 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Dec 4 07:11:09 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 4 Dec 2024 09:11:09 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-12-04 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 14011630 Google Chrome 131.0.6778.109 Available * 9101535 Adobe Acrobat 2024.005.20307 Available - Adobe Acrobat - Continuous Track (x64) * 9101530 Adobe Acrobat 2024.005.20307 Available - Adobe Acrobat - Continuous Track * 8101816 Adobe Acrobat Reader 2024.005.20307 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (x64) * 8101814 Adobe Acrobat Reader 2024.005.20307 Available - Adobe Acrobat Reader - Continuous Track (x64) * 8101801 Adobe Acrobat Reader 2024.005.20307 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track * 8101799 Adobe Acrobat Reader 2024.005.20307 Available - Adobe Acrobat Reader - Continuous Track Modified : * 14011628 Google Chrome 131.0.6778.86 Available (Superseded) * 9101533 Adobe Acrobat 2024.004.20272 Available - Adobe Acrobat - Continuous Track (x64) (Superseded) * 9101528 Adobe Acrobat 2024.004.20272 Available - Adobe Acrobat - Continuous Track (Superseded) * 8101812 Adobe Acrobat Reader 2024.004.20272 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (x64) (Superseded) * 8101810 Adobe Acrobat Reader 2024.004.20272 Available - Adobe Acrobat Reader - Continuous Track (x64) (Superseded) * 8101797 Adobe Acrobat Reader 2024.004.20272 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (Superseded) * 8101795 Adobe Acrobat Reader 2024.004.20272 Available - Adobe Acrobat Reader - Continuous Track (Superseded) Reason : * New update for Chrome and Adobe. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2239 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Dec 4 07:15:56 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 4 Dec 2024 10:15:56 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated DISA Checklist for Google Chrome with bug fixes, published 2024-12-03 Message-ID: Product: BigFix Compliance Title: Updated DISA Checklist for Google Chrome with bug fixes Security Benchmark: Google Chrome Current Windows STIG SCAP Benchmark, V2R9 Published Sites: DISA Checklist for Google Chrome, site version 16. (The site version is provided for air-gap customers.) Details: Fixed and Improved implementation for the following check: - V-221563 [Modified in extension] Actions to take: - To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using BigFix version 9.2 and later. - If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/11.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html More information: To know more about the BigFix Compliance SCM checklists, please see the following resources: - BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance - BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=enus#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! ? The BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Dec 4 07:27:39 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 4 Dec 2024 09:27:39 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Middleware published 2024-12-04 Message-ID: BigFix has modified content in the Updates for Windows Applications Middleware site, which is available to customers with BigFix Compliance. ## New Items: - OracleDB 12cR2 on Windows - 2022-01 Precheck - OracleDB 12cR2 on Windows - 2022-01 Patch - OracleDB 12cR2 on Windows - 2022-01 Rollback - Update: PostgreSQL v16.6 - Windows (x64) ## Reason for Update: - New Software Releases from Vendors ## Actions to Take: - Review new content and deploy as needed. - For oracle db, you must run the following as policy actions: - Update OracleDB Patch List and update scripts WINDOWS More Info: https://forum.bigfix.com/t/what-are-the-updates-for-applications-middleware-sites/42258 ## Published Site Version: - Updates for Windows Applications Middleware, Version: v24 ## Additional Links: - None ? Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Dec 4 07:39:54 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 4 Dec 2024 09:39:54 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Linux Applications Middleware published 2024-12-04 Message-ID: BigFix has modified content in the Updates for Linux Applications Middleware site, which is available to customers with BigFix Compliance. ## New Items: - Update: Postgresql v16.6 - RedHat / CentOS / OEL 8 (x64) - Update: Postgresql v16.6 - RedHat / CentOS / OEL 9 (x64) - Update: Postgresql v16.6 - Ubuntu 20.04 (x64) - Update: Postgresql v16.6 - Ubuntu 22.04 (x64) ## Reason for Update: - New Software Releases from Vendors ## Actions to Take: - Review new content and deploy as needed. - For oracle db, you must run the following as policy actions: - Update Oracle Patch List and update script - ASM - Update Oracle Patch List and update script More Info: https://forum.bigfix.com/t/what-are-the-updates-for-applications-middleware-sites/42258 ## Published Site Version: - Updates for Linux Applications Middleware, Version: v40 ## Additional Links: - None ? Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Dec 4 07:44:33 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 4 Dec 2024 10:44:33 -0500 Subject: [BESAdmin-Announcements] Content Modification: Patches for Mac OS X published 2024-12-04 Message-ID: Content in Patches for Mac OS X has been modified. New Fixlets: UPDATE macOS Sequoia 15.1.1 Available(ID: 15000001) UPDATE macOS Sequoia 15.1.1 Available via Nudge(ID: 15100001) UPDATE macOS Sequoia 15.1.1 Available for Apple Silicon (ARM64)(ID: 15000002) Published site version: Patches for Mac OS X, version 599. Reasons for Update: A newer version of Nudge app for Mac OS has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Dec 4 08:31:50 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 4 Dec 2024 11:31:50 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for MAC Applications published 2024-12-04 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Adobe Acrobat DC 24.005.20307 (Continuous Track) Available - Mac OS X(ID:10152178) Adobe Acrobat Reader DC 24.005.20307 (Continuous Track) Available - Mac OS X(ID:10152179) Google Chrome 131.0.6778.109 Available - Mac OS X(ID:83000184) Published site version: Updates for Mac Applications, version 709. Reasons for Update: A newer version of Adobe Acrobat and Google Chrome for Mac has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Dec 4 11:54:31 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 4 Dec 2024 13:54:31 -0600 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-12-04 Message-ID: Content in the Patches for Windows site has been modified Modified: * Major [ID:201339002] Disable hardening changes for WinVerifyTrust Signature Validation Vulnerability (CVE-2013-3900) * Major [ID:201339001] Enable hardening changes for WinVerifyTrust Signature Validation Vulnerability (CVE-2013-3900) * Major [ID:504674001] 5046740: Cumulative Update Preview for Windows 11 Version 24H2 for ARM64 - Windows 11 Version 24H2 - KB5046740 (arm64) * Major [ID:504674003] 5046740: Cumulative Update Preview for Windows 11 Version 24H2 - Windows 11 Version 24H2 - KB5046740 (x64) Reason for Update: * Relevance has been modified for WinVerifyTrust Fixlets. * Preview has been added to name of the Windows 11 Version 24H2 fixlets. Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4463 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Dec 5 06:56:22 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 5 Dec 2024 08:56:22 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2024-12-05 Message-ID: Total Updated Fixlets: 42 Total Fixlets in Site: 419 Release Date: 2024-12-05 Updated Fixlets: 12100101 HandBrake v1.9.0 19300101 DBeaver v24.3.0.0 26500101 AOMEI Partition Assistant v10.6.0 59700101 Epic Games Launcher (MSI) v1.3.128.0 1000201 AnyDesk (EXE) v9.0.0 200201 7-Zip (EXE) v24.09 4200201 GoTo Machine v4.12.0 6500101 Node.js LTS v22.12.0 8300101 R for Windows v4.4.2 8600101 Sandboxie Classic v5.70.3 5603601 Windows Defender Virus Definitions v1.421.625.0 8600201 Sandboxie Plus v1.15.3 8900101 Slack v4.41.104.0 19800101 Airtame v4.12.0 200101 7-Zip (MSI) v24.09 28600101 balena-cli v20.0.8.0 3800101 Go Programming Language v1.23.4 25500201 Double Commander (x32) v1.1.21 40200101 Binance v1.54.4 59400101 Syncovery v11.0.15 61800101 ocenaudio (EXE) v3.14.8 63000101 Icecream Screen Recorder v7.43 5700801 MongoDB Compass v1.45.0.0 25500101 Double Commander (x64) v1.1.21 2700101 Remote Desktop Manager Enterprise v2024.3.20.0 53100101 ADB AppControl v1.8.6 54300101 Dolt v1.43.19 58700101 Speedify v15.1.1.12669 59900101 Intel Driver && Support Assistant v24.6.49.8 60400201 WizTree v4.23 62300101 Gpg4win v4.4.0.22704 62700101 SFTPGo v2.6.4 5801301 Firefox Developer Edition (x64 en-US) v134.0 62600101 Aircall v3.1.59.13967 29600101 Vim v9.1.0905 2800101 Docker Desktop v4.36.0 4000101 GoodSync v12.7.9.7 42400101 ASAP v8.7.2 16900201 Duo Desktop v7.2.0.0 52000101 Coder v2.18.0.0 53600101 Seq v9.2.13080.0 8000101 Python v3.13.1 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Dec 5 08:23:44 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 5 Dec 2024 10:23:44 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Kev Content published 2024-12-05 Message-ID: Total New Fixlets: 5 Total Updated Fixlets: 327 Total Fixlets in Site: 2757 Total CVEs Covered: 781 Release Date: 2024-12-05 New Fixlets: 35010 Apache Tomcat Improper Privilege Management Vulnerability - Any Version of Linux 34980 Spring Framework JDK 9+ Remote Code Execution Vulnerability - Any Version of Windows 35020 Apache Airflow Command Injection - Any Version of MacOS 34990 Apache Tomcat Improper Privilege Management Vulnerability - Any Version of Windows 35000 Spring Framework JDK 9+ Remote Code Execution Vulnerability - Any Version of Linux Updated Fixlets: 16390 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Windows 18440 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Linux 2060 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 8.1 18450 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Linux 20500 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of MacOS 2070 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 8.1 16410 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of Windows 18460 Google Chrome Blink Use-After-Free Vulnerability - Any Version of Linux 18470 Apache Airflow Command Injection - Any Version of Linux 20520 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of MacOS 32810 Apple Multiple Products WebKit Out-of-Bounds Read Vulnerability - Ubuntu 18480 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20530 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of MacOS 20540 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of MacOS 34880 Android Kernel Remote Code Execution Vulnerability - Oracle Linux 10310 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2012 34900 Apple Multiple Products Cross-Site Scripting (XSS) Vulnerability - Any Version of MacOS 20570 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 34910 Apple Multiple Products Code Execution Vulnerability - Any Version of MacOS 16480 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Windows 34920 Apple Multiple Products Code Execution Vulnerability - Apple iOS 18540 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Linux 22640 Google Chrome Skia Integer Overflow Vulnerability - Any Version of Windows 34930 Apple Multiple Products Cross-Site Scripting (XSS) Vulnerability - Apple iOS 16500 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Windows 34940 Apple Multiple Products Code Execution Vulnerability - Mac 12+ 16510 Google Chrome Blink Use-After-Free Vulnerability - Any Version of Windows 20610 Google Chromium Animation Use-After-Free Vulnerability - Any Version of MacOS 34950 Apple Multiple Products Cross-Site Scripting (XSS) Vulnerability - Mac 12+ 16520 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 18590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20650 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS 12460 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2008 R2 SP1 16560 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Windows 2240 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 8.1 32960 Apple Multiple Products WebKit Code Execution Vulnerability - Debian 16590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 32990 Apple Multiple Products WebKit Out-of-Bounds Read Vulnerability - Debian 18660 Google Chrome Media Prior to 81.0.4044.92 Use-After-Free Vulnerability - Any Version of Linux 18670 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20720 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of MacOS 20730 Google Chromium V8 Use-After-Free Vulnerability - Any Version of MacOS 22780 Google Chrome Skia Integer Overflow Vulnerability - Any Version of Linux 16640 Google Chrome Media Prior to 81.0.4044.92 Use-After-Free Vulnerability - Any Version of Windows 26880 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Windows 18690 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of Linux 16660 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 20770 Apache Airflow's Experimental API Authentication Bypass - Any Version of MacOS 16680 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of Windows 26920 JetBrains TeamCity Authentication Bypass Vulnerability - Any Version of Windows 26930 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Windows 18740 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of Linux 20790 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of MacOS 26940 Trend Micro Apex One and Worry-Free Business Security Remote Code Execution Vulnerability - Any Version of Windows 33090 Apple Multiple Products WebKit Use-After-Free Vulnerability - SLE 18760 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of Linux 4430 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2008 SP2 26960 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Linux 20820 Google Chromium V8 Use-After-Free Vulnerability - Any Version of MacOS 33110 Apple Multiple Products WebKit Memory Corruption Vulnerability - SLE 18780 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of Linux 22880 Google Chrome Skia Integer Overflow Vulnerability - Any Version of MacOS 2400 Microsoft Internet Explorer Information Disclosure Vulnerability - Windows 7 SP1 18790 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of Linux 20840 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 33130 Apple Multiple Products WebKit Code Execution Vulnerability - SLE 26990 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Linux 2420 Microsoft Internet Explorer Type Confusion Vulnerability - Windows 7 SP1 16760 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of Windows 20860 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of MacOS 16770 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of Windows 33160 Apple Multiple Products WebKit Type Confusion Vulnerability - SLE 18830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 33170 Apple Multiple Products WebKit Memory Corruption Vulnerability - SLE 16790 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of Windows 16800 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of Windows 27040 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of MacOS 18850 Google Chromium Animation Use-After-Free Vulnerability - Any Version of Linux 33190 Apple Multiple Products WebKit Code Execution Vulnerability - SLE 27050 Apple Multiple Products WebKit Code Execution Vulnerability - Any Version of MacOS 16830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 33220 Apple Multiple Products WebKit Out-of-Bounds Read Vulnerability - SLE 27080 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of MacOS 33230 Apple Multiple Products WebKit Out-of-Bounds Read Vulnerability - SLE 25040 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 16850 Google Chromium Animation Use-After-Free Vulnerability - Any Version of Windows 31190 OSGeo GeoServer GeoTools Eval Injection Vulnerability - Any Version of Windows 18910 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 2530 Microsoft Internet Explorer Remote Code Execution Vulnerability - Windows 7 SP1 23010 Microsoft .NET Framework, SharePoint, and Visual Studio Remote Code Execution Vulnerability - Windows 8.1 25060 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20970 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16890 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows 25100 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 23060 Microsoft .NET Framework, SharePoint, and Visual Studio Remote Code Execution Vulnerability - Windows Server 2012 R2 8740 Microsoft Internet Explorer Information Disclosure Vulnerability - Windows Server 2012 R2 8750 Microsoft Internet Explorer Type Confusion Vulnerability - Windows Server 2012 R2 21040 Microsoft Edge and Internet Explorer Memory Corruption Vulnerability - Windows Server 2008 SP2 25140 Microsoft MSHTML Remote Code Execution Vulnerability - Windows Server 2008 SP2 25150 Microsoft MSHTML Remote Code Execution Vulnerability - Windows Server 2008 R2 SP1 27200 Apple Multiple Products WebKit Code Execution Vulnerability - Apple iOS 19010 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of Linux 25160 Microsoft MSHTML Remote Code Execution Vulnerability - Windows 7 SP1 27210 Apple Multiple Products Improper Certificate Validation Vulnerability - Apple iOS 19020 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Linux 2640 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 7 SP1 14930 WhatsApp Cross-Site Scripting Vulnerability - Any Version of MacOS 25170 Microsoft MSHTML Remote Code Execution Vulnerability - Windows 8.1 27220 Apple iOS and iPadOS Kernel Privilege Escalation Vulnerability - Apple iOS 33370 Apple Multiple Products WebKit Code Execution Vulnerability - RHEL 21090 Microsoft Edge and Internet Explorer Memory Corruption Vulnerability - Windows Server 2008 R2 SP1 17000 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of Windows 27240 Apple Multiple Products Kernel Privilege Escalation Vulnerability - Apple iOS 25200 Microsoft MSHTML Remote Code Execution Vulnerability - Windows Server 2012 R2 17010 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Windows 19060 Apache Airflow's Experimental API Authentication Bypass - Any Version of Linux 25210 Microsoft MSHTML Remote Code Execution Vulnerability - Windows Server 2012 27260 Apple iOS, iPadOS, and macOS ImageIO Buffer Overflow Vulnerability - Apple iOS 19080 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of Linux 21150 Microsoft Edge and Internet Explorer Memory Corruption Vulnerability - Windows 7 SP1 17060 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of Windows 17080 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Windows 19130 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Linux 10940 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2012 17090 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 21190 Microsoft Edge and Internet Explorer Memory Corruption Vulnerability - Windows 8.1 10960 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2012 10970 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2012 17120 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of Windows 19180 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 19200 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of Linux 25350 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of Windows 29480 Microsoft Windows Kernel Exposed IOCTL with Insufficient Access Control Vulnerability - Windows Server 2019 29490 Microsoft Windows Kernel Exposed IOCTL with Insufficient Access Control Vulnerability - Windows 10 25400 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of Linux 17210 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 9020 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2012 R2 17220 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Linux 21320 Microsoft Edge and Internet Explorer Memory Corruption Vulnerability - Windows Server 2012 R2 29520 Microsoft Windows Kernel Exposed IOCTL with Insufficient Access Control Vulnerability - Windows Server 2022 29530 Microsoft Windows Kernel Exposed IOCTL with Insufficient Access Control Vulnerability - Windows 11 17260 Google Chromium Race Condition Vulnerability - Any Version of Linux 19330 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 21380 Microsoft Edge and Internet Explorer Memory Corruption Vulnerability - Windows Server 2012 19340 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of MacOS 33680 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows Server 2016 11160 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2012 17310 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 33700 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows Server 2019 33720 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows 10 5050 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2008 SP2 19390 Google Chromium Race Condition Vulnerability - Any Version of MacOS 29640 Android Pixel Privilege Escalation Vulnerability - Any Current Service Pack of Android 5070 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2008 SP2 33770 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows Server 2022 31730 Google Chromium V8 Inappropriate Implementation Vulnerability - Any Version of Windows 19450 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS 31740 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 33790 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows 11 31750 Google Chromium V8 Inappropriate Implementation Vulnerability - Any Version of Linux 31760 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 31770 Google Chromium V8 Inappropriate Implementation Vulnerability - Any Version of MacOS 31780 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 17450 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 33840 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows 15410 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Windows 11320 Microsoft Internet Explorer Information Disclosure Vulnerability - Windows Server 2008 R2 SP1 33850 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 19520 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 33860 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS 17480 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of Linux 11340 Microsoft Internet Explorer Type Confusion Vulnerability - Windows Server 2008 R2 SP1 31820 Linux Kernel Privilege Escalation Vulnerability - Oracle Linux 19540 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of MacOS 15470 Google Chromium Race Condition Vulnerability - Any Version of Windows 19570 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 1150 Microsoft Internet Explorer Information Disclosure Vulnerability - Windows 8.1 17540 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 1160 Microsoft Internet Explorer Type Confusion Vulnerability - Windows 8.1 29840 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of Windows 19600 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of MacOS 31890 Linux Kernel Heap-Based Buffer Overflow Vulnerability - Oracle Linux 15510 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows 5270 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2008 SP2 29860 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of Linux 31910 Linux Kernel Use-After-Free Vulnerability - Oracle Linux 3240 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 7 SP1 19630 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 17590 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of Linux 29880 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of MacOS 3260 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 7 SP1 9410 Microsoft .NET Framework Remote Code Execution Vulnerability - Windows Server 2012 R2 31940 Linux Kernel Use-After-Free Vulnerability - Oracle Linux 3270 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 7 SP1 19660 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of MacOS 17620 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 19670 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 31970 Linux Kernel Privilege Escalation Vulnerability - Oracle Linux 15590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 17650 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of Linux 29940 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19700 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 31990 Linux Kernel Use-After-Free Vulnerability - Oracle Linux 15610 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of Windows 29950 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of Windows 17670 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 19720 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of MacOS 19730 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of MacOS 15640 Apache CouchDB Insecure Default Initialization of Resource Vulnerability - Any Version of Windows 17690 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15660 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 30010 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 17730 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of Linux 19780 Mozilla Firefox Information Disclosure Vulnerability - Any Version of MacOS 11590 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2008 R2 SP1 15690 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of Windows 17740 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of Linux 15700 TeamViewer Desktop Bypass Remote Login Vulnerability - Any Version of Windows 27990 Google Skia Integer Overflow Vulnerability - Any Version of Windows 19800 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of MacOS 30040 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of Linux 15720 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 28010 Google Skia Integer Overflow Vulnerability - Any Version of Linux 30060 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of MacOS 3440 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 7 SP1 30070 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 28030 Apple Multiple Products WebKit Out-of-Bounds Read Vulnerability - Any Version of MacOS 15750 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of Windows 28040 Google Skia Integer Overflow Vulnerability - Any Version of MacOS 19850 Google Chrome Use-After-Free Vulnerability - Any Version of MacOS 1420 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 8.1 15760 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19860 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 28060 Apple Multiple Products WebKit Out-of-Bounds Read Vulnerability - Apple iOS 15780 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 28080 Qlik Sense Path Traversal Vulnerability - Any Version of Windows 17850 Mozilla Firefox Information Disclosure Vulnerability - Any Version of Linux 15810 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of Windows 19910 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of MacOS 9670 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2012 R2 15820 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of Windows 30160 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19920 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 17880 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of Linux 9690 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2012 R2 34270 Apple iOS, iPadOS, and macOS ImageIO Buffer Overflow Vulnerability - Mac 11 28130 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of Windows 19940 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 9700 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2012 R2 30180 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 30200 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 28160 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of Linux 15890 Mozilla Firefox Information Disclosure Vulnerability - Any Version of Windows 17940 Google Chrome Use-After-Free Vulnerability - Any Version of Linux 19990 Google Chromium V8 Integer Overflow Vulnerability - Any Version of MacOS 28190 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of MacOS 17950 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Linux 28200 Apple Multiple Products Code Execution Vulnerability - Any Version of MacOS 15920 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of Windows 34360 Apple Multiple Products Kernel Privilege Escalation Vulnerability - Mac 12+ 17980 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of Linux 28220 Apple Multiple Products Code Execution Vulnerability - Apple iOS 20030 Google Chromium Portals Use-After-Free Vulnerability - Any Version of MacOS 20050 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of MacOS 18010 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 15970 Google Chrome Use-After-Free Vulnerability - Any Version of Windows 15980 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Windows 34420 Apple Multiple Products Improper Certificate Validation Vulnerability - Mac 12+ 18040 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 20090 Google Chromium Information Disclosure Vulnerability - Any Version of MacOS 20100 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 20120 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of MacOS 16030 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of Windows 9890 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2012 R2 34470 Apple Multiple Products WebKit Out-of-Bounds Read Vulnerability - Mac 12+ 18090 Google Chromium V8 Integer Overflow Vulnerability - Any Version of Linux 20150 Google Chromium V8 Memory Corruption Vulnerability - Any Version of MacOS 34490 Apple iOS, iPadOS, and macOS ImageIO Buffer Overflow Vulnerability - Mac 12+ 16060 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 18110 Grafana Authentication Bypass Vulnerability - Any Version of Linux 11980 Microsoft .NET Framework Remote Code Execution Vulnerability - Windows Server 2008 R2 SP1 18130 Google Chromium Portals Use-After-Free Vulnerability - Any Version of Linux 20180 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of MacOS 16090 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 20190 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 18150 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of Linux 20200 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of MacOS 1780 Microsoft .NET Framework Remote Code Execution Vulnerability - Windows 8.1 16140 Google Chromium V8 Integer Overflow Vulnerability - Any Version of Windows 18190 Google Chromium Information Disclosure Vulnerability - Any Version of Linux 18200 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20260 Google Chromium V8 Memory Corruption Vulnerability - Any Version of MacOS 20270 Google Chromium Blink Use-After-Free Vulnerability - Any Version of MacOS 16180 Google Chromium Portals Use-After-Free Vulnerability - Any Version of Windows 18230 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Linux 20280 Google Chrome Blink Use-After-Free Vulnerability - Any Version of MacOS 10040 Microsoft Internet Explorer Information Disclosure Vulnerability - Windows Server 2012 20290 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 10050 Microsoft Internet Explorer Type Confusion Vulnerability - Windows Server 2012 16200 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of Windows 28500 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of Windows 14170 Apache Tomcat on Windows Remote Code Execution Vulnerability - Any Version of Windows 28510 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of Linux 20320 Google Chromium Blink Use-After-Free Vulnerability - Any Version of MacOS 14180 Microsoft Defender Remote Code Execution Vulnerability - Any Version of Windows 18280 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Linux 16240 Google Chromium Information Disclosure Vulnerability - Any Version of Windows 28530 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of MacOS 16250 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 20350 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 14210 Microsoft Malware Protection Engine Improper Restriction of Operations Vulnerability - Any Version of Windows 16270 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Windows 18320 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of Linux 28570 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 18340 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Linux 28580 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 28590 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 18350 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of Linux 20400 Google Chrome Media Prior to 81.0.4044.92 Use-After-Free Vulnerability - Any Version of MacOS 16320 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Windows 20420 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 12230 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2008 R2 SP1 20440 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of MacOS 12250 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2008 R2 SP1 12260 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2008 R2 SP1 16370 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of Windows 2040 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 8.1 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Dec 5 12:19:03 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 5 Dec 2024 15:19:03 -0500 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-On for RHEL 8 published 2024-12-05 Message-ID: Content in the Patches for RHEL 8 Extended Support site has been added: RHSA-2024:10710 Red Hat Security Advisory: thunderbird security update - Red Hat Enterprise Linux 8.8 EUS (x64) Content in the Patches for RHEL 8 Extended Support site has been superseded: RHSA-2024:9018 Red Hat Security Advisory: thunderbird security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) Reason for Update: Red Hat released new EUS content. Actions to Take: None Published site version: Patches for RHEL 8 Extended Support, version 143 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Dec 5 12:35:37 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 5 Dec 2024 15:35:37 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance: New CIS Checklist for Apache Tomcat 10.1 on Linux, published 2024-12-04 Message-ID: Product: BigFix Compliance Title: New CIS Checklist for Apache Tomcat 10.1 on Linux Security Benchmark: CIS Apache Tomcat 10.1 Benchmark, V1.0.0 Published Sites: CIS Checklist for Apache Tomcat 10.1 on Linux, site version 2 (The site version is provided for air-gap customers.) Details: - Both analysis and remediation checks are included. - Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site Actions to take: - To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9.5 and later. - If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/10.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html More information: To know more about the BigFix Compliance SCM checklists, please see the following resources: - BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance - BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=enus#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! -- The BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Dec 6 04:48:58 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 6 Dec 2024 07:48:58 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Message-ID: New content have been added to the Patches for Amazon Linux 2 site. New Fixlets: * ALAS2ECS-2022-001 - Ecs-Init, Security update - Amazon linux 2 x86_64 (ID: 20220044) * ALAS2ECS-2022-001 - Ecs-Init, Security update - Amazon linux 2 x86_64 (ID: 20220045) * ALAS2ECS-2022-001 - Ecs-Init, Security update - Amazon linux 2 x86_64 (ID: 20220046) * ALAS2ECS-2022-001 - Ecs-Init, Security update - Amazon linux 2 x86_64 (ID: 20220047) * ALAS2ECS-2023-002 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230120) * ALAS2ECS-2023-005 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230122) * ALAS2ECS-2023-002 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230123) * ALAS2ECS-2023-005 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230125) * ALAS2ECS-2023-002 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230126) * ALAS2ECS-2023-005 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230128) * ALAS2ECS-2023-002 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230129) * ALAS2ECS-2023-005 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230131) * ALAS2DOCKER-2023-022 - Docker Security update - Amazon linux 2 x86_64 (ID: 20230791) * ALAS2DOCKER-2023-024 - Docker Security update - Amazon linux 2 x86_64 (ID: 20230793) * ALAS2DOCKER-2023-026 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230795) * ALAS2DOCKER-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230796) * ALAS2DOCKER-2023-028 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230797) * ALAS2DOCKER-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230798) * ALAS2DOCKER-2023-030 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 20230799) * ALAS2NITRO-ENCLAVES-2023-022 - Docker Security update - Amazon linux 2 x86_64 (ID: 20230800) * ALAS2NITRO-ENCLAVES-2023-027 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230805) * ALAS2NITRO-ENCLAVES-2023-028 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230806) * ALAS2NITRO-ENCLAVES-2023-029 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 20230807) * ALAS2DOCKER-2023-022 - Docker Security update - Amazon linux 2 x86_64 (ID: 20230808) * ALAS2DOCKER-2023-024 - Docker Security update - Amazon linux 2 x86_64 (ID: 20230810) * ALAS2DOCKER-2023-026 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230812) * ALAS2DOCKER-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230813) * ALAS2DOCKER-2023-028 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230814) * ALAS2DOCKER-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230815) * ALAS2DOCKER-2023-030 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 20230816) * ALAS2NITRO-ENCLAVES-2023-022 - Docker Security update - Amazon linux 2 x86_64 (ID: 20230817) * ALAS2NITRO-ENCLAVES-2023-027 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230822) * ALAS2NITRO-ENCLAVES-2023-028 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230823) * ALAS2NITRO-ENCLAVES-2023-029 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 20230824) * ALAS2DOCKER-2023-022 - Docker Security update - Amazon linux 2 x86_64 (ID: 20230825) * ALAS2DOCKER-2023-024 - Docker Security update - Amazon linux 2 x86_64 (ID: 20230827) * ALAS2DOCKER-2023-026 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230829) * ALAS2DOCKER-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230830) * ALAS2DOCKER-2023-028 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230831) * ALAS2DOCKER-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230832) * ALAS2DOCKER-2023-030 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 20230833) * ALAS2NITRO-ENCLAVES-2023-022 - Docker Security update - Amazon linux 2 x86_64 (ID: 20230834) * ALAS2NITRO-ENCLAVES-2023-027 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230839) * ALAS2NITRO-ENCLAVES-2023-028 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230840) * ALAS2NITRO-ENCLAVES-2023-029 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 20230841) * ALAS2DOCKER-2023-022 - Docker Security update - Amazon linux 2 x86_64 (ID: 20230842) * ALAS2DOCKER-2023-024 - Docker Security update - Amazon linux 2 x86_64 (ID: 20230844) * ALAS2DOCKER-2023-026 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230846) * ALAS2DOCKER-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230847) * ALAS2DOCKER-2023-028 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230848) * ALAS2DOCKER-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230849) * ALAS2DOCKER-2023-030 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 20230850) * ALAS2NITRO-ENCLAVES-2023-022 - Docker Security update - Amazon linux 2 x86_64 (ID: 20230851) * ALAS2NITRO-ENCLAVES-2023-027 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230856) * ALAS2NITRO-ENCLAVES-2023-028 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230857) * ALAS2NITRO-ENCLAVES-2023-029 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 20230858) Published Site Version: * Patches for Amazon Linux 2, version 157. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Dec 6 04:52:18 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 6 Dec 2024 07:52:18 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 12 Message-ID: New content have been added to the Patches for Debian 12 site. New Fixlets: * DSA-5815-2 - Needrestart Regression Update - Debian 12 (amd64) (ID: 58150201) * DSA-5822-1 - Simplesamlphp Security Update - Debian 12 (amd64) (ID: 58220101) * DSA-5823-1 - Webkit2gtk Security Update - Debian 12 (amd64) (ID: 58230101) Published Site Version: * Patches for Debian 12, version 80. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Dec 6 04:51:53 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 6 Dec 2024 07:51:53 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Graviton Message-ID: New content have been added to the Patches for Amazon Linux 2 Graviton site. New Fixlets: * ALAS2ECS-2022-001 - Ecs-Init, Security update - Amazon linux 2 aarch64 (ID: 20220045) * ALAS2ECS-2022-001 - Ecs-Init, Security update - Amazon linux 2 aarch64 (ID: 20220046) * ALAS2ECS-2022-001 - Ecs-Init, Security update - Amazon linux 2 aarch64 (ID: 20220047) * ALAS2ECS-2023-002 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230123) * ALAS2ECS-2023-005 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230125) * ALAS2ECS-2023-002 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230126) * ALAS2ECS-2023-005 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230128) * ALAS2ECS-2023-002 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230129) * ALAS2ECS-2023-005 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230131) * ALAS2DOCKER-2023-022 - Docker Security update - Amazon linux 2 aarch64 (ID: 20230808) * ALAS2DOCKER-2023-024 - Docker Security update - Amazon linux 2 aarch64 (ID: 20230810) * ALAS2DOCKER-2023-026 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230812) * ALAS2DOCKER-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230813) * ALAS2DOCKER-2023-028 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230814) * ALAS2DOCKER-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230815) * ALAS2DOCKER-2023-030 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 20230816) * ALAS2NITRO-ENCLAVES-2023-022 - Docker Security update - Amazon linux 2 aarch64 (ID: 20230817) * ALAS2NITRO-ENCLAVES-2023-027 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230822) * ALAS2NITRO-ENCLAVES-2023-028 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230823) * ALAS2NITRO-ENCLAVES-2023-029 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 20230824) * ALAS2DOCKER-2023-022 - Docker Security update - Amazon linux 2 aarch64 (ID: 20230825) * ALAS2DOCKER-2023-024 - Docker Security update - Amazon linux 2 aarch64 (ID: 20230827) * ALAS2DOCKER-2023-026 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230829) * ALAS2DOCKER-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230830) * ALAS2DOCKER-2023-028 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230831) * ALAS2DOCKER-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230832) * ALAS2DOCKER-2023-030 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 20230833) * ALAS2NITRO-ENCLAVES-2023-022 - Docker Security update - Amazon linux 2 aarch64 (ID: 20230834) * ALAS2NITRO-ENCLAVES-2023-027 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230839) * ALAS2NITRO-ENCLAVES-2023-028 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230840) * ALAS2NITRO-ENCLAVES-2023-029 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 20230841) * ALAS2DOCKER-2023-022 - Docker Security update - Amazon linux 2 aarch64 (ID: 20230842) * ALAS2DOCKER-2023-024 - Docker Security update - Amazon linux 2 aarch64 (ID: 20230844) * ALAS2DOCKER-2023-026 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230846) * ALAS2DOCKER-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230847) * ALAS2DOCKER-2023-028 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230848) * ALAS2DOCKER-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230849) * ALAS2DOCKER-2023-030 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 20230850) * ALAS2NITRO-ENCLAVES-2023-022 - Docker Security update - Amazon linux 2 aarch64 (ID: 20230851) * ALAS2NITRO-ENCLAVES-2023-027 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230856) * ALAS2NITRO-ENCLAVES-2023-028 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230857) * ALAS2NITRO-ENCLAVES-2023-029 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 20230858) Published Site Version: * Patches for Amazon Linux 2 Graviton, version 80. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Dec 6 05:27:44 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 6 Dec 2024 08:27:44 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated CIS Checklist for Windows Server 2019 with bug fixes, published 2024-12-05 Message-ID: Product: BigFix Compliance Title: Updated CIS Checklist for Windows Server 2019 with bug fixes. Security Benchmark: CIS Microsoft Windows Server 2019 Benchmark, V3.0.1. Published Sites: CIS Checklist for Windows Server 2019 DC, site version 21. CIS Checklist for Windows Server 2019 MS, site version 17. (The site version is provided for air-gap customers.) Details: Fixed and Improved implementation for the following checks: - Fixed synchronization custom checks issue for the below pending restart checks. - (L2) Disable IPv6 (Ensure TCPIP6 Parameter 'DisabledComponents' is set to '0xff (255)') - (L1) Ensure 'User Account Control: Run all administrators in Admin Approval Mode' is set to 'Enabled' - (L2) Ensure 'Network access: Do not allow storage of passwords and credentials for network authentication' is set to 'Enabled' - (L1) Ensure 'NetBT NodeType configuration' is set to 'Enabled: P-node (recommended)' Actions to take: - To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9.5 and later. - If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see Using the Synchronize Custom Checks wizard (hcl-software.com) More information: To know more about the BigFix Compliance SCM checklists, please see the following resources: - BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance - BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=enus#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! -- The BigFix Compliance team. -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Dec 6 09:57:51 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 6 Dec 2024 11:57:51 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-12-06 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New: 5058085 Microsoft Edge Stable Build 131.0.2903.86 Available 5058087 Microsoft Edge Stable Build 131.0.2903.86 Available (x64) Modified: 5058081 Microsoft Edge Stable Build 131.0.2903.70 Available (x64) (Superseded) 5058079 Microsoft Edge Stable Build 131.0.2903.70 Available (Superseded) Reason: * New Updates for Microsoft Edge Stable Build. * Old updates have been superseded Important Note: * None Published Site Version: * Updates for Windows Applications, Version: 2240 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Dec 6 13:29:11 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 6 Dec 2024 15:29:11 -0600 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-12-06 Message-ID: Content in the Patches for Windows site has been modified New: * Major [ID:504923307] 5049233: Security Update For Exchange Server 2016 CU23 V2 - Exchange Server 2016 CU23 - KB5049233 (x64) * Major [ID:504923311] 5049233: Security Update For Exchange Server 2019 CU13 V2 - Exchange Server 2019 CU13 - KB5049233 (x64) * Major [ID:504923309] 5049233: Security Update For Exchange Server 2019 CU14 V2 - Exchange Server 2019 CU14 - KB5049233 (x64) Reason for Update: * New updates for Exchange Server. Important Note: * Microsoft has disabled the option to suppress a restart from the binary executables. It is crucial that the operator understands this action will result in the automatic restart of the targeted server. Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4464 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Dec 9 05:59:58 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 9 Dec 2024 07:59:58 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-12-09 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5058126 Microsoft Edge Extended Stable Build 130.0.2849.108 Available (x64) * 5058124 Microsoft Edge Extended Stable Build 130.0.2849.108 Available * 4001304 Notepad++ (x64) 8.7.4 Available * 4001303 Notepad++ 8.7.4 Available Modified : * 4001302 Notepad++ (x64) 8.7.3 Available (Superseded) * 4001301 Notepad++ 8.7.3 Available (Superseded) Reason : * New update for Edge and Notepad++. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2241 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Dec 9 06:15:50 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 9 Dec 2024 08:15:50 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2024-12-09 Message-ID: Total Updated Fixlets: 25 Total Fixlets in Site: 419 Release Date: 2024-12-09 Updated Fixlets: 62100101 Alice 3 v3.9.0.0 1000201 AnyDesk (EXE) v9.0.1 5603601 Windows Defender Virus Definitions v1.421.689.0 1000101 AnyDesk MSI (MSI) v9.0.1 17800101 Garmin v7.24.0.0 28600101 balena-cli v20.0.9.0 40200101 Binance v1.54.5 55500201 Nitro PDF Pro Enterprise (MSI) v14.34.1.0 59400101 Syncovery v11.0.16 7000101 Opera v115.0.5322.77 11900101 Zotero v7.0.11 19500101 Cyberduck v9.1.0.42520 54300101 Dolt v1.44.0 41100101 C-Dogs SDL v2.2.0 55500101 Nitro PDF Pro (MSI) v14.34.1.0 63200201 Pale Moon v33.5.0 6700101 OBS Studio v31.0.0 9500101 Tailscale v1.78.1 5801301 Firefox Developer Edition (x64 en-US) v134.0 29600101 Vim v9.1.0915 17200101 Axure RP v11.0.0.4122 23200101 Mumble v1.5.735 63200101 Pale Moon v33.5.0 70400101 CMake v3.31.2 7200101 paint.net v5.1.1 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Dec 9 07:19:33 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 9 Dec 2024 09:19:33 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Kev Content published 2024-12-09 Message-ID: Total New Fixlets: 3 Total Updated Fixlets: 11 Total Fixlets in Site: 2760 Total CVEs Covered: 783 Release Date: 2024-12-09 New Fixlets: 35040 Apache Tomcat Remote Code Execution Vulnerability - Any Version of Linux 35050 CyberPanel Incorrect Default Permissions Vulnerability - Ubuntu Linux 35030 Apache Tomcat Remote Code Execution Vulnerability - Any Version of Windows Updated Fixlets: 15640 Apache CouchDB Insecure Default Initialization of Resource Vulnerability - Any Version of Windows 14210 Microsoft Malware Protection Engine Improper Restriction of Operations Vulnerability - Any Version of Windows 14180 Microsoft Defender Remote Code Execution Vulnerability - Any Version of Windows 33160 Apple Multiple Products WebKit Type Confusion Vulnerability - SLE 30410 Microsoft Office OLE DLL Side Loading Vulnerability - Visio 24300 Microsoft Office Buffer Overflow Vulnerability - Office 24750 Microsoft Office Object Record Corruption Vulnerability - Excel Viewer 12690 Docker Desktop Community Edition Privilege Escalation Vulnerability - Any Version of Windows 24370 Microsoft Office Object Record Corruption Vulnerability - Office 33110 Apple Multiple Products WebKit Memory Corruption Vulnerability - SLE 18110 Grafana Authentication Bypass Vulnerability - Any Version of Linux -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Dec 9 10:57:30 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 9 Dec 2024 12:57:30 -0600 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-12-09 Message-ID: Content in the Patches for Windows site has been modified New: * Major [ID:305182023] Office 365 Version 16.0.18227.20152 Available for Network Share for Office 365 - Current Channel - Office 365 * Major [ID:305182006] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (Vietnamese) * Major [ID:305182027] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (Update from Local Client Cache) * Major [ID:305182037] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (Ukrainian) * Major [ID:305182028] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (Turkish) * Major [ID:305182013] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (Thai) * Major [ID:305182044] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (Swedish) * Major [ID:305182038] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (Spanish) * Major [ID:305182031] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (Spanish (Mexico)) * Major [ID:305182020] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (Slovenian) * Major [ID:305182039] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (Slovak) * Major [ID:305182033] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (Serbian Latin) * Major [ID:305182032] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (Russian) * Major [ID:305182018] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (Portuguese (Brazilian)) * Major [ID:305182014] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (Portugese (Portugal)) * Major [ID:305182015] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (Polish) * Major [ID:305182017] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (Norwegian) * Major [ID:305182045] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (Lithuanian) * Major [ID:305182048] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (Korean) * Major [ID:305182022] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (Japanese) * Major [ID:305182026] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (Italian) * Major [ID:305182040] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (Indonesian) * Major [ID:305182000] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (Hungarian) * Major [ID:305182024] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (Hindi) * Major [ID:305182030] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (Hebrew) * Major [ID:305182041] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (Greek) * Major [ID:305182011] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (German) * Major [ID:305182003] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (French) * Major [ID:305182010] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (Finnish) * Major [ID:305182002] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (English (United States)) * Major [ID:305182016] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (English (United Kingdom)) * Major [ID:305182029] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (Dutch) * Major [ID:305182035] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (Danish) * Major [ID:305182019] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (Czech) * Major [ID:305182021] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (Chinese (Traditional)) * Major [ID:305182001] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (Chinese (Simplified)) * Major [ID:305182012] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (Bulgarian) * Major [ID:305182007] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (Arabic) * Major [ID:305182046] Office 2024 Version 16.0.18227.20152 Available for Network Share for Office 2024 - Current Channel - Office 2024 Retail * Major [ID:305182025] Office 2024 Version 16.0.18227.20152 Available - Current Channel - Office 2024 Retail * Major [ID:305182005] Office 2024 Version 16.0.18227.20152 Available - Current Channel - Office 2024 (Update from Local Client Cache) * Major [ID:305182049] Office 2021 Version 16.0.18227.20152 Available for Network Share for Office 2021 - Current Channel - Office 2021 Retail * Major [ID:305182008] Office 2021 Version 16.0.18227.20152 Available - Current Channel - Office 2021 Retail * Major [ID:305182042] Office 2021 Version 16.0.18227.20152 Available - Current Channel - Office 2021 (Update from Local Client Cache) * Major [ID:305182047] Office 2019 Version 16.0.18227.20152 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail * Major [ID:305182043] Office 2019 Version 16.0.18227.20152 Available - Current Channel - Office 2019 Retail * Major [ID:305182034] Office 2019 Version 16.0.18227.20152 Available - Current Channel - Office 2019 (Update from Local Client Cache) * Major [ID:305182004] Office 2016 Version 16.0.18227.20152 Available for Network Share for Office 2016 - Current Channel - Office 2016 * Major [ID:305182009] Office 2016 Version 16.0.18227.20152 Available - Current Channel - Office 2016 (Update from Local Client Cache) * Major [ID:305182036] Office 2016 Version 16.0.18227.20152 Available - Current Channel - Office 2016 * Major [ID:504816303] 5048163: Cumulative Update Preview for .NET Framework 3.5 and 4.8.1 for Windows 11, version 23H2 for ARM64 - Windows 11 Version 23H2 - .NET Framework 3.5/4.8.1 - KB5048163 (arm64) * Major [ID:504816307] 5048163: Cumulative Update Preview for .NET Framework 3.5 and 4.8.1 for Windows 11, version 23H2 - Windows 11 Version 23H2 - .NET Framework 3.5/4.8.1 - KB5048163 (x64) * Major [ID:504816301] 5048163: Cumulative Update Preview for .NET Framework 3.5 and 4.8.1 for Windows 11, version 22H2 for ARM64 - Windows 11 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5048163 (arm64) * Major [ID:504816305] 5048163: Cumulative Update Preview for .NET Framework 3.5 and 4.8.1 for Windows 11, version 22H2 - Windows 11 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5048163 (x64) * Major [ID:504816201] 5048162: Cumulative Update Preview for .NET Framework 3.5 and 4.8.1 for Windows 11, version 24H2 for ARM64 - Windows 11 Version 24H2 - .NET Framework 3.5/4.8.1 - KB5048162 (arm64) * Major [ID:504816203] 5048162: Cumulative Update Preview for .NET Framework 3.5 and 4.8.1 for Windows 11, version 24H2 - Windows 11 Version 24H2 - .NET Framework 3.5/4.8.1 - KB5048162 (x64) * Major [ID:50073627] 5007364: Update for Microsoft Visual Studio 2022 version 17.12.3 update - KB5007364 Modified: * Major [ID:201339002] Disable hardening changes for WinVerifyTrust Signature Validation Vulnerability (CVE-2013-3900) * Major [ID:201339002] Disable hardening changes for WinVerifyTrust Signature Validation Vulnerability (CVE-2013-3900) * Minor [ID:504593401] 5045934: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 24H2 for ARM64 - Windows 11 Version 24H2 - .NET Framework 3.5/4.8.1 - KB5045934 (arm64) * Minor [ID:504593403] 5045934: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 24H2 - Windows 11 Version 24H2 - .NET Framework 3.5/4.8.1 - KB5045934 (x64) Reason for Update: * New updates for office 365 from Microsoft. * New update forVisual Studio 2022 from Microsoft. * Relevance has been modified for the fixlet [ID:201339002]. * Name has been modified for the .Net updates. Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4465 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Dec 10 04:46:12 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 10 Dec 2024 07:46:12 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Message-ID: New content have been added to the Patches for Amazon Linux 2 site. New Fixlets: * ALAS2ECS-2022-001 - Ecs-Init, Security update - Amazon linux 2 x86_64 (ID: 20220048) * ALAS2ECS-2022-001 - Ecs-Init, Security update - Amazon linux 2 x86_64 (ID: 20220049) * ALAS2ECS-2022-001 - Ecs-Init, Security update - Amazon linux 2 x86_64 (ID: 20220050) * ALAS2ECS-2022-001 - Ecs-Init, Security update - Amazon linux 2 x86_64 (ID: 20220051) * ALAS2ECS-2023-002 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230132) * ALAS2ECS-2023-005 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230134) * ALAS2ECS-2023-002 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230135) * ALAS2ECS-2023-005 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230137) * ALAS2ECS-2023-002 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230138) * ALAS2ECS-2023-005 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230140) * ALAS2ECS-2023-002 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230141) * ALAS2ECS-2023-005 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230143) * ALAS2DOCKER-2023-022 - Docker Security update - Amazon linux 2 x86_64 (ID: 20230859) * ALAS2DOCKER-2023-024 - Docker Security update - Amazon linux 2 x86_64 (ID: 20230861) * ALAS2DOCKER-2023-026 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230863) * ALAS2DOCKER-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230864) * ALAS2DOCKER-2023-028 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230865) * ALAS2DOCKER-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230866) * ALAS2DOCKER-2023-030 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 20230867) * ALAS2NITRO-ENCLAVES-2023-022 - Docker Security update - Amazon linux 2 x86_64 (ID: 20230868) * ALAS2NITRO-ENCLAVES-2023-027 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230873) * ALAS2NITRO-ENCLAVES-2023-028 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230874) * ALAS2NITRO-ENCLAVES-2023-029 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 20230875) * ALAS2DOCKER-2023-022 - Docker Security update - Amazon linux 2 x86_64 (ID: 20230876) * ALAS2DOCKER-2023-024 - Docker Security update - Amazon linux 2 x86_64 (ID: 20230878) * ALAS2DOCKER-2023-026 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230880) * ALAS2DOCKER-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230881) * ALAS2DOCKER-2023-028 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230882) * ALAS2DOCKER-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230883) * ALAS2DOCKER-2023-030 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 20230884) * ALAS2NITRO-ENCLAVES-2023-022 - Docker Security update - Amazon linux 2 x86_64 (ID: 20230885) * ALAS2NITRO-ENCLAVES-2023-027 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230890) * ALAS2NITRO-ENCLAVES-2023-028 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230891) * ALAS2NITRO-ENCLAVES-2023-029 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 20230892) * ALAS2DOCKER-2023-022 - Docker Security update - Amazon linux 2 x86_64 (ID: 20230893) * ALAS2DOCKER-2023-024 - Docker Security update - Amazon linux 2 x86_64 (ID: 20230895) * ALAS2DOCKER-2023-026 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230897) * ALAS2DOCKER-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230898) * ALAS2DOCKER-2023-028 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230899) * ALAS2DOCKER-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230900) * ALAS2DOCKER-2023-030 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 20230901) * ALAS2NITRO-ENCLAVES-2023-022 - Docker Security update - Amazon linux 2 x86_64 (ID: 20230902) * ALAS2NITRO-ENCLAVES-2023-027 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230907) * ALAS2NITRO-ENCLAVES-2023-028 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230908) * ALAS2NITRO-ENCLAVES-2023-029 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 20230909) * ALAS2DOCKER-2023-022 - Docker Security update - Amazon linux 2 x86_64 (ID: 20230910) * ALAS2DOCKER-2023-024 - Docker Security update - Amazon linux 2 x86_64 (ID: 20230912) * ALAS2DOCKER-2023-026 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230914) * ALAS2DOCKER-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230915) * ALAS2DOCKER-2023-028 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230916) * ALAS2DOCKER-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230917) * ALAS2DOCKER-2023-030 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 20230918) * ALAS2NITRO-ENCLAVES-2023-022 - Docker Security update - Amazon linux 2 x86_64 (ID: 20230919) * ALAS2NITRO-ENCLAVES-2023-027 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230924) * ALAS2NITRO-ENCLAVES-2023-028 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230925) * ALAS2NITRO-ENCLAVES-2023-029 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 20230926) Published Site Version: * Patches for Amazon Linux 2, version 158. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Dec 10 04:49:13 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 10 Dec 2024 07:49:13 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Graviton Message-ID: New content have been added to the Patches for Amazon Linux 2 Graviton site. New Fixlets: * ALAS2ECS-2022-001 - Ecs-Init, Security update - Amazon linux 2 aarch64 (ID: 20220048) * ALAS2ECS-2022-001 - Ecs-Init, Security update - Amazon linux 2 aarch64 (ID: 20220049) * ALAS2ECS-2022-001 - Ecs-Init, Security update - Amazon linux 2 aarch64 (ID: 20220050) * ALAS2ECS-2022-001 - Ecs-Init, Security update - Amazon linux 2 aarch64 (ID: 20220051) * ALAS2ECS-2023-002 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230132) * ALAS2ECS-2023-005 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230134) * ALAS2ECS-2023-002 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230135) * ALAS2ECS-2023-005 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230137) * ALAS2ECS-2023-002 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230138) * ALAS2ECS-2023-005 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230140) * ALAS2ECS-2023-002 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230141) * ALAS2ECS-2023-005 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230143) * ALAS2DOCKER-2023-022 - Docker Security update - Amazon linux 2 aarch64 (ID: 20230859) * ALAS2DOCKER-2023-024 - Docker Security update - Amazon linux 2 aarch64 (ID: 20230861) * ALAS2DOCKER-2023-026 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230863) * ALAS2DOCKER-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230864) * ALAS2DOCKER-2023-028 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230865) * ALAS2DOCKER-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230866) * ALAS2DOCKER-2023-030 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 20230867) * ALAS2NITRO-ENCLAVES-2023-022 - Docker Security update - Amazon linux 2 aarch64 (ID: 20230868) * ALAS2NITRO-ENCLAVES-2023-027 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230873) * ALAS2NITRO-ENCLAVES-2023-028 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230874) * ALAS2NITRO-ENCLAVES-2023-029 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 20230875) * ALAS2DOCKER-2023-022 - Docker Security update - Amazon linux 2 aarch64 (ID: 20230876) * ALAS2DOCKER-2023-024 - Docker Security update - Amazon linux 2 aarch64 (ID: 20230878) * ALAS2DOCKER-2023-026 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230880) * ALAS2DOCKER-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230881) * ALAS2DOCKER-2023-028 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230882) * ALAS2DOCKER-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230883) * ALAS2DOCKER-2023-030 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 20230884) * ALAS2NITRO-ENCLAVES-2023-022 - Docker Security update - Amazon linux 2 aarch64 (ID: 20230885) * ALAS2NITRO-ENCLAVES-2023-027 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230890) * ALAS2NITRO-ENCLAVES-2023-028 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230891) * ALAS2NITRO-ENCLAVES-2023-029 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 20230892) * ALAS2DOCKER-2023-022 - Docker Security update - Amazon linux 2 aarch64 (ID: 20230893) * ALAS2DOCKER-2023-024 - Docker Security update - Amazon linux 2 aarch64 (ID: 20230895) * ALAS2DOCKER-2023-026 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230897) * ALAS2DOCKER-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230898) * ALAS2DOCKER-2023-028 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230899) * ALAS2DOCKER-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230900) * ALAS2DOCKER-2023-030 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 20230901) * ALAS2NITRO-ENCLAVES-2023-022 - Docker Security update - Amazon linux 2 aarch64 (ID: 20230902) * ALAS2NITRO-ENCLAVES-2023-027 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230907) * ALAS2NITRO-ENCLAVES-2023-028 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230908) * ALAS2NITRO-ENCLAVES-2023-029 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 20230909) * ALAS2DOCKER-2023-022 - Docker Security update - Amazon linux 2 aarch64 (ID: 20230910) * ALAS2DOCKER-2023-024 - Docker Security update - Amazon linux 2 aarch64 (ID: 20230912) * ALAS2DOCKER-2023-026 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230914) * ALAS2DOCKER-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230915) * ALAS2DOCKER-2023-028 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230916) * ALAS2DOCKER-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230917) * ALAS2DOCKER-2023-030 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 20230918) * ALAS2NITRO-ENCLAVES-2023-022 - Docker Security update - Amazon linux 2 aarch64 (ID: 20230919) * ALAS2NITRO-ENCLAVES-2023-027 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230924) * ALAS2NITRO-ENCLAVES-2023-028 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230925) * ALAS2NITRO-ENCLAVES-2023-029 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 20230926) Published Site Version: * Patches for Amazon Linux 2 Graviton, version 81. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Dec 10 04:49:37 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 10 Dec 2024 07:49:37 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 12 Message-ID: New content have been added to the Patches for Debian 12 site. New Fixlets: * DSA-5824-1 - Chromium Security Update - Debian 12 (amd64) (ID: 58240101) * DSA-5825-1 - Ceph Security Update - Debian 12 (amd64) (ID: 58250101) Published Site Version: * Patches for Debian 12, version 81. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Dec 10 05:38:19 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 10 Dec 2024 08:38:19 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated DISA STIG Checklist for Windows 2022 with bug fixes, published 2024-12-06 Message-ID: Product: BigFix Compliance Title: Updated DISA STIG Checklist for Windows 2022 with bug fixes. Security Benchmark: Microsoft Windows Server 2022 STIG SCAP Benchmark, V2R2. Published Sites: DISA STIG Checklist for Windows 2022, site version 10. (The site version is provided for air-gap customers.) Details: Fixed and Improved implementation for the following checks: - Addressed synchronization issues in checks related to pending restart. - Fixed relevance and action script for auditpol checks. Actions to take: - To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9.5 and later. - If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/11.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html More information: To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=enus#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! ? The BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Dec 10 05:40:34 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 10 Dec 2024 08:40:34 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated DISA STIG Checklist for Windows Server 2019 with bug fixes, published 2024-12-06 Message-ID: Product: BigFix Compliance Title: Updated DISA STIG Checklist for Windows Server 2019 with bug fixes. Security Benchmark: Microsoft Windows Server 2019 STIG SCAP Benchmark V2R9. Published Sites: DISA STIG Checklist for Windows 2019, site version 17. (The site version is provided for air-gap customers.) Details: Fixed and Improved implementation for the following checks - Addressed synchronization issues in checks related to pending restart. Actions to take: - To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9.5 and later. - If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/11.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html More information: To know more about the BigFix Compliance SCM checklists, please see the following resources: - BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance - BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=enus#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! -- The BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Dec 10 05:42:45 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 10 Dec 2024 08:42:45 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance: New CIS Checklist for AIX 7x, published 2024-12-02 Message-ID: Product: BigFix Compliance Title: New CIS Checklist for AIX 7x Security Benchmark: CIS IBM AIX 7 Benchmark, V1.0.0 Published Sites: CIS Checklist for AIX 7x, site version 2 (The site version is provided for air-gap customers.) Details: - Both analysis and remediation checks are included - Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization actions require the creation of a custom site. - The CIS Security Configuration Benchmark for AIX 7 is designed to help establish a secure configuration for AIX versions 7.2 and 7.3, running on the POWER Systems platform. Actions to take: - To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9.5 and later. - If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see Using the Synchronize Custom Checks wizard More information: To know more about the BigFix Compliance SCM checklists, please see the following resources: - BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance - BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=en-us#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! ? The BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Dec 10 12:44:57 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 10 Dec 2024 15:44:57 -0500 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-On for Windows 2012 published 2024-12-10 Message-ID: Content in the ESU Patching Add-on for Windows 2012 site has been added: MS24-DEC: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB5048699 (x64) MS24-DEC: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB5048699 (x64) (Unentitled) MS24-DEC: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB5048735 (x64) MS24-DEC: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB5048735 (x64) (Unentitled) Content in the ESU Patching Add-on for Windows 2012 site has been superseded: MS24-NOV: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB5046682 (x64) (Superseded) MS24-NOV: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB5046682 (x64) (Unentitled) (Superseded) MS24-NOV: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB5046697 (x64) (Superseded) MS24-NOV: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB5046697 (x64) (Unentitled) (Superseded) Reason for Update: Microsoft released Extended Support Updates on Dec 10th Patch Tuesday. Actions to Take: Update any baselines containing the superseded fixlets. Published site version: ESU Patching Add-on for Windows 2012, version 33 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Dec 10 12:55:56 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 10 Dec 2024 15:55:56 -0500 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-On for Windows 2008 published 2024-12-10 Message-ID: Content in the ESU Patching Add-on for Windows 2008 site has been added: MS24-DEC: Security Only Quality Update - Security Only - Windows Server 2008 R2 - KB5048676 (x64) MS24-DEC: Security Only Quality Update - Security Only - Windows Server 2008 R2 - KB5048676 (x64) (Unentitled) MS24-DEC: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 - KB5048695 (x64) MS24-DEC: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 - KB5048695 (x64) (Unentitled) MS24-DEC: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5048710 MS24-DEC: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5048710 (x64) MS24-DEC: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5048710 (Unentitled) MS24-DEC: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5048710 (x64) (Unentitled) MS24-DEC: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - KB5048744 MS24-DEC: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - KB5048744 (x64) MS24-DEC: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - KB5048744 (Unentitled) MS24-DEC: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - KB5048744 (x64) (Unentitled) Content in the ESU Patching Add-on for Windows 2008 site has been superseded: MS24-NOV: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5046661 (Superseded) MS24-NOV: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5046661 (x64) (Superseded) MS24-NOV: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5046661 (Unentitled) (Superseded) MS24-NOV: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5046661 (x64) (Unentitled) (Superseded) MS24-NOV: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 - KB5046687 (x64) (Superseded) MS24-NOV: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 - KB5046687 (x64) (Unentitled) (Superseded) Reason for Update: Microsoft released Extended Support Updates on Dec 10th Patch Tuesday. (NOTE: The Windows 2008 ESU program ended 9 January 2024, but Microsoft has continued releasing patches.) Actions to Take: Update any baselines containing the superseded fixlets. Published site version: ESU Patching Add-on for Windows 2008, version 112 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Dec 10 15:55:37 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 10 Dec 2024 18:55:37 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows - December 2024 Security Updates Message-ID: Content in the Patches for Windows site has been released. New: * MAJOR [ID:500265801] MS24-DEC: Security Update for Microsoft SharePoint Server Subscription Edition - Microsoft SharePoint Server Subscription Edition - KB5002658 (x64) * MAJOR [ID:500266401] MS24-DEC: Security Update for Microsoft SharePoint Server 2019 Language Pack - Microsoft SharePoint Server 2019 - KB5002664 (x64) * MAJOR [ID:500265701] MS24-DEC: Security Update for Microsoft SharePoint Server 2019 Core - SharePoint Server 2019 - KB5002657 (x64) * MAJOR [ID:500254401] MS24-DEC: Security Update for Microsoft SharePoint Enterprise Server 2016 Language Pack - SharePoint Server 2016 - KB5002544 (x64) * MAJOR [ID:500265901] MS24-DEC: Security Update for Microsoft SharePoint Enterprise Server 2016 - SharePoint Server 2016 - KB5002659 (x64) * MAJOR [ID:500265203] MS24-DEC: Security Update for Microsoft Project 2016 - Project 2016 - KB5002652 (x64) * MAJOR [ID:500265201] MS24-DEC: Security Update for Microsoft Project 2016 - Project 2016 - KB5002652 * MAJOR [ID:500266101] MS24-DEC: Security Update for Microsoft Office 2016 - Office 2016 - KB5002661 (x64) * MAJOR [ID:500266103] MS24-DEC: Security Update for Microsoft Office 2016 - Office 2016 - KB5002661 * MAJOR [ID:447558701] MS24-DEC: Security Update for Microsoft Office 2016 - Office 2016 - KB4475587 (x64) * MAJOR [ID:447558703] MS24-DEC: Security Update for Microsoft Office 2016 - Office 2016 - KB4475587 * MAJOR [ID:292071601] MS24-DEC: Security Update for Microsoft Office 2016 - Office 2016 - KB2920716 (x64) * MAJOR [ID:292071603] MS24-DEC: Security Update for Microsoft Office 2016 - Office 2016 - KB2920716 * MAJOR [ID:500266001] MS24-DEC: Security Update for Microsoft Excel 2016 - Excel 2016 - KB5002660 (x64) * MAJOR [ID:500266003] MS24-DEC: Security Update for Microsoft Excel 2016 - Excel 2016 - KB5002660 * MAJOR [ID:500264101] MS24-DEC: Security Update for Microsoft Access 2016 - Access 2016 - KB5002641 (x64) * MAJOR [ID:500264103] MS24-DEC: Security Update for Microsoft Access 2016 - Access 2016 - KB5002641 * MAJOR [ID:504865301] MS24-DEC: Cumulative Update for Windows Server, version 23H2 - Windows Server version 23H2 - KB5048653 (x64) * MAJOR [ID:504866105] MS24-DEC: Cumulative Update for Windows Server 2019 - Windows Server 2019 - KB5048661 (x64) * MAJOR [ID:504867103] MS24-DEC: Cumulative Update for Windows Server 2016 - Windows Server 2016 - KB5048671 (x64) * MAJOR [ID:504866701] MS24-DEC: Cumulative Update for Windows 11 Version 24H2 for ARM64 - Windows 11 Version 24H2 - KB5048667 (arm64) * MAJOR [ID:504866705] MS24-DEC: Cumulative Update for Windows 11 Version 24H2 - Windows 11 Version 24H2 - KB5048667 (x64) * MAJOR [ID:504868501] MS24-DEC: Cumulative Update for Windows 11 Version 23H2 for ARM64 - Windows 11 Version 23H2 - KB5048685 (arm64) * MAJOR [ID:504868507] MS24-DEC: Cumulative Update for Windows 11 Version 23H2 - Windows 11 Version 23H2 - KB5048685 (x64) * MAJOR [ID:504868503] MS24-DEC: Cumulative Update for Windows 11 Version 22H2 for ARM64 - Windows 11 Version 22H2 - KB5048685 (arm64) * MAJOR [ID:504868505] MS24-DEC: Cumulative Update for Windows 11 Version 22H2 - Windows 11 Version 22H2 - KB5048685 (x64) * MAJOR [ID:504865203] MS24-DEC: Cumulative Update for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5048652 (x64) * MAJOR [ID:504865207] MS24-DEC: Cumulative Update for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5048652 * MAJOR [ID:504865201] MS24-DEC: Cumulative Update for Windows 10 Version 21H2 - Windows 10 Version 21H2 - KB5048652 (x64) * MAJOR [ID:504865205] MS24-DEC: Cumulative Update for Windows 10 Version 21H2 - Windows 10 Version 21H2 - KB5048652 * MAJOR [ID:504866103] MS24-DEC: Cumulative Update for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - KB5048661 (x64) * MAJOR [ID:504866101] MS24-DEC: Cumulative Update for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - KB5048661 * MAJOR [ID:504867101] MS24-DEC: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 LTSB - KB5048671 (x64) * MAJOR [ID:504867105] MS24-DEC: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 LTSB - KB5048671 * MAJOR [ID:504870303] MS24-DEC: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB5048703 (x64) * MAJOR [ID:504870301] MS24-DEC: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB5048703 * MAJOR [ID:504866703] MS24-DEC: Cumulative Update for Microsoft server operating system version 24H2 - Windows Server 2025 - KB5048667 (x64) * MAJOR [ID:504865401] MS24-DEC: Cumulative Update for Microsoft server operating system version 21H2 - Windows Server 2022 - KB5048654 (x64) * MAJOR [ID:504880001] MS24-DEC: Cumulative Update for Microsoft server operating system version 2022 - Windows Server 2022 Datacenter Azure Edition - KB5048800 (x64) Superseded: * MAJOR [ID:500265001] MS24-NOV: Security Update for Microsoft SharePoint Server 2019 Core - SharePoint Server 2019 - KB5002650 (x64) (Superseded) * MAJOR [ID:500265401] MS24-NOV: Security Update for Microsoft SharePoint Enterprise Server 2016 - SharePoint Server 2016 - KB5002654 (x64) (Superseded) * MAJOR [ID:500265301] MS24-NOV: Security Update for Microsoft Excel 2016 - Excel 2016 - KB5002653 (x64) (Superseded) * MAJOR [ID:500265303] MS24-NOV: Security Update for Microsoft Excel 2016 - Excel 2016 - KB5002653 (Superseded) * MAJOR [ID:504661801] MS24-NOV: Cumulative Update for Windows Server, version 23H2 - Windows Server version 23H2 - KB5046618 (x64) (Superseded) * MAJOR [ID:504661503] MS24-NOV: Cumulative Update for Windows Server 2019 - Windows Server 2019 - KB5046615 (x64) (Superseded) * MAJOR [ID:504661201] MS24-NOV: Cumulative Update for Windows Server 2016 - Windows Server 2016 - KB5046612 (x64) (Superseded) * MAJOR [ID:504661701] MS24-NOV: Cumulative Update for Windows 11 Version 24H2 for ARM64 - Windows 11 Version 24H2 - KB5046617 (arm64) (Superseded) * MAJOR [ID:504661705] MS24-NOV: Cumulative Update for Windows 11 Version 24H2 - Windows 11 Version 24H2 - KB5046617 (x64) (Superseded) * MAJOR [ID:504663303] MS24-NOV: Cumulative Update for Windows 11 Version 23H2 for ARM64 - Windows 11 Version 23H2 - KB5046633 (arm64) (Superseded) * MAJOR [ID:504663307] MS24-NOV: Cumulative Update for Windows 11 Version 23H2 - Windows 11 Version 23H2 - KB5046633 (x64) (Superseded) * MAJOR [ID:504663301] MS24-NOV: Cumulative Update for Windows 11 Version 22H2 for ARM64 - Windows 11 Version 22H2 - KB5046633 (arm64) (Superseded) * MAJOR [ID:504663305] MS24-NOV: Cumulative Update for Windows 11 Version 22H2 - Windows 11 Version 22H2 - KB5046633 (x64) (Superseded) * MAJOR [ID:504661303] MS24-NOV: Cumulative Update for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5046613 (x64) (Superseded) * MAJOR [ID:504661305] MS24-NOV: Cumulative Update for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5046613 (Superseded) * MAJOR [ID:504661301] MS24-NOV: Cumulative Update for Windows 10 Version 21H2 - Windows 10 Version 21H2 - KB5046613 (x64) (Superseded) * MAJOR [ID:504661307] MS24-NOV: Cumulative Update for Windows 10 Version 21H2 - Windows 10 Version 21H2 - KB5046613 (Superseded) * MAJOR [ID:504661501] MS24-NOV: Cumulative Update for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - KB5046615 (x64) (Superseded) * MAJOR [ID:504661505] MS24-NOV: Cumulative Update for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - KB5046615 (Superseded) * MAJOR [ID:504661203] MS24-NOV: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 LTSB - KB5046612 (x64) (Superseded) * MAJOR [ID:504661205] MS24-NOV: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 LTSB - KB5046612 (Superseded) * MAJOR [ID:504666501] MS24-NOV: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB5046665 (x64) (Superseded) * MAJOR [ID:504666503] MS24-NOV: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB5046665 (Superseded) * MAJOR [ID:504661601] MS24-NOV: Cumulative Update for Microsoft server operating system version 21H2 - Windows Server 2022 - KB5046616 (x64) (Superseded) * MAJOR [ID:500256103] MS24-AUG: Security Update for Microsoft Project 2016 - Project 2016 - KB5002561 (x64) (Superseded) * MAJOR [ID:500262501] MS24-AUG: Security Update for Microsoft Office 2016 - Office 2016 - KB5002625 (x64) (Superseded) * MAJOR [ID:500262503] MS24-AUG: Security Update for Microsoft Office 2016 - Office 2016 - KB5002625 (Superseded) * MAJOR [ID:500250101] MS23-SEP: Security Update for Microsoft SharePoint Enterprise Server 2016 - SharePoint Server 2016 - KB5002501 (x64) (Superseded) * MAJOR [ID:500242201] MS23-AUG: Security Update for Microsoft SharePoint Server 2019 Language Pack - SharePoint Server 2019 - KB5002422 (x64) (Superseded) * MAJOR [ID:504661703] MS24-NOV: Cumulative Update for Microsoft server operating system version 24H2 - Windows Server 2025 - KB5046617 (x64) (Superseded) * MAJOR [ID:450471101] MS21-JUN: Security update for Access 2016 - Access 2016 - KB4504711 (x64) (Superseded) * MAJOR [ID:450471103] MS21-JUN: Security update for Access 2016 - Access 2016 - KB4504711 (Superseded) * MAJOR [ID:500263801] 5002638: Update for Microsoft Project 2016 - Project 2016 - KB5002638 (x64) (Superseded) * MAJOR [ID:500263601] 5002636: Update for Microsoft Office 2016 - Office 2016 - KB5002636 (x64) (Superseded) * MAJOR [ID:500263603] 5002636: Update for Microsoft Office 2016 - Office 2016 - KB5002636 (Superseded) * MAJOR [ID:500263301] 5002633: Update for Microsoft Access 2016 - Access 2016 - KB5002633 (x64) (Superseded) * MAJOR [ID:500263303] 5002633: Update for Microsoft Access 2016 - Access 2016 - KB5002633 (Superseded) * MAJOR [ID:500258901] 5002589: Update for Microsoft Access 2016 - Access 2016 - KB5002589 (x64) (Superseded) * MAJOR [ID:500258903] 5002589: Update for Microsoft Access 2016 - Access 2016 - KB5002589 (Superseded) * MAJOR [ID:500252501] 5002525: Update for Microsoft Access 2016 - Access 2016 - KB5002525 (x64) (Superseded) * MAJOR [ID:500252503] 5002525: Update for Microsoft Access 2016 - Access 2016 - KB5002525 (Superseded) Reason for Update: * Microsoft released December 2024 security updates. Additional Notes: * None. Actions to Take: None Published site version: Patches for Windows, Version: 4466 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Dec 11 03:22:59 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 11 Dec 2024 05:22:59 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-12-11 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 14011632 Google Chrome 131.0.6778.140 Available * 8101318 Adobe Acrobat Reader 2020.005.30748 Available (MUI Installer) - Adobe Acrobat Reader - Classic Track * 9102127 Adobe Acrobat 2020.005.30748 Available - Adobe Acrobat - Classic Track * 8101820 Adobe Acrobat Reader 2024.005.20320 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (x64) * 8101805 Adobe Acrobat Reader 2024.005.20320 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track * 8101818 Adobe Acrobat Reader 2024.005.20320 Available - Adobe Acrobat Reader - Continuous Track (x64) * 8101803 Adobe Acrobat Reader 2024.005.20320 Available - Adobe Acrobat Reader - Continuous Track * 9101537 Adobe Acrobat 2024.005.20320 Available - Adobe Acrobat - Continuous Track (x64) * 9101532 Adobe Acrobat 2024.005.20320 Available - Adobe Acrobat - Continuous Track Modified : * 14011630 Google Chrome 131.0.6778.109 Available (Superseded) * 9102123 Adobe Acrobat 2020.005.30730 Available - Adobe Acrobat - Classic Track (Superseded) * 8101316 Adobe Acrobat Reader 2020.005.30730 Available (MUI Installer) - Adobe Acrobat Reader - Classic Track (Superseded) * 8101314 Adobe Acrobat Reader 2020.005.30680 Available (MUI Installer) - Adobe Acrobat Reader - Classic Track (Superseded) * 9102121 Adobe Acrobat 2020.005.30680 Available - Adobe Acrobat - Classic Track (Superseded) * 8101794 Adobe Acrobat Reader 2024.003.20112 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (x64) (Superseded) * 8101775 Adobe Acrobat Reader 2024.003.20112 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (Superseded) * 8101792 Adobe Acrobat Reader 2024.003.20112 Available - Adobe Acrobat Reader - Continuous Track (x64) (Superseded) * 8101773 Adobe Acrobat Reader 2024.003.20112 Available - Adobe Acrobat Reader - Continuous Track (Superseded) * 9101525 Adobe Acrobat 2024.003.20112 Available - Adobe Acrobat - Continuous Track (x64) (Superseded) * 9101520 Adobe Acrobat 2024.003.20112 Available - Adobe Acrobat - Continuous Track (Superseded) * 9101535 Adobe Acrobat 2024.005.20307 Available - Adobe Acrobat - Continuous Track (x64) (Superseded) * 9101530 Adobe Acrobat 2024.005.20307 Available - Adobe Acrobat - Continuous Track (Superseded) * 8101816 Adobe Acrobat Reader 2024.005.20307 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (x64) (Superseded) * 8101814 Adobe Acrobat Reader 2024.005.20307 Available - Adobe Acrobat Reader - Continuous Track (x64) (Superseded) * 8101801 Adobe Acrobat Reader 2024.005.20307 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (Superseded) * 8101799 Adobe Acrobat Reader 2024.005.20307 Available - Adobe Acrobat Reader - Continuous Track (Superseded) Reason : * New update for Chrome and Adobe. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2243 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Dec 11 08:14:19 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 11 Dec 2024 10:14:19 -0600 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-12-11 Message-ID: Content in the Patches for Windows site has been modified New: * MAJOR [ID:305182096] Office 365 Version 16.0.18227.20162 Available for Network Share for Office 365 - Current Channel - Office 365 * MAJOR [ID:305182081] Office 365 Version 16.0.18227.20162 Available - Current Channel - Office 365 (Vietnamese) * MAJOR [ID:305182074] Office 365 Version 16.0.18227.20162 Available - Current Channel - Office 365 (Update from Local Client Cache) * MAJOR [ID:305182069] Office 365 Version 16.0.18227.20162 Available - Current Channel - Office 365 (Ukrainian) * MAJOR [ID:305182076] Office 365 Version 16.0.18227.20162 Available - Current Channel - Office 365 (Turkish) * MAJOR [ID:305182056] Office 365 Version 16.0.18227.20162 Available - Current Channel - Office 365 (Thai) * MAJOR [ID:305182099] Office 365 Version 16.0.18227.20162 Available - Current Channel - Office 365 (Swedish) * MAJOR [ID:305182075] Office 365 Version 16.0.18227.20162 Available - Current Channel - Office 365 (Spanish) * MAJOR [ID:305182087] Office 365 Version 16.0.18227.20162 Available - Current Channel - Office 365 (Spanish (Mexico)) * MAJOR [ID:305182082] Office 365 Version 16.0.18227.20162 Available - Current Channel - Office 365 (Slovenian) * MAJOR [ID:305182093] Office 365 Version 16.0.18227.20162 Available - Current Channel - Office 365 (Slovak) * MAJOR [ID:305182062] Office 365 Version 16.0.18227.20162 Available - Current Channel - Office 365 (Serbian Latin) * MAJOR [ID:305182098] Office 365 Version 16.0.18227.20162 Available - Current Channel - Office 365 (Russian) * MAJOR [ID:305182092] Office 365 Version 16.0.18227.20162 Available - Current Channel - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:305182055] Office 365 Version 16.0.18227.20162 Available - Current Channel - Office 365 (Portugese (Portugal)) * MAJOR [ID:305182091] Office 365 Version 16.0.18227.20162 Available - Current Channel - Office 365 (Polish) * MAJOR [ID:305182070] Office 365 Version 16.0.18227.20162 Available - Current Channel - Office 365 (Norwegian) * MAJOR [ID:305182068] Office 365 Version 16.0.18227.20162 Available - Current Channel - Office 365 (Lithuanian) * MAJOR [ID:305182089] Office 365 Version 16.0.18227.20162 Available - Current Channel - Office 365 (Korean) * MAJOR [ID:305182072] Office 365 Version 16.0.18227.20162 Available - Current Channel - Office 365 (Japanese) * MAJOR [ID:305182071] Office 365 Version 16.0.18227.20162 Available - Current Channel - Office 365 (Italian) * MAJOR [ID:305182060] Office 365 Version 16.0.18227.20162 Available - Current Channel - Office 365 (Indonesian) * MAJOR [ID:305182050] Office 365 Version 16.0.18227.20162 Available - Current Channel - Office 365 (Hungarian) * MAJOR [ID:305182090] Office 365 Version 16.0.18227.20162 Available - Current Channel - Office 365 (Hindi) * MAJOR [ID:305182065] Office 365 Version 16.0.18227.20162 Available - Current Channel - Office 365 (Hebrew) * MAJOR [ID:305182066] Office 365 Version 16.0.18227.20162 Available - Current Channel - Office 365 (Greek) * MAJOR [ID:305182061] Office 365 Version 16.0.18227.20162 Available - Current Channel - Office 365 (German) * MAJOR [ID:305182051] Office 365 Version 16.0.18227.20162 Available - Current Channel - Office 365 (French) * MAJOR [ID:305182053] Office 365 Version 16.0.18227.20162 Available - Current Channel - Office 365 (Finnish) * MAJOR [ID:305182094] Office 365 Version 16.0.18227.20162 Available - Current Channel - Office 365 (English (United States)) * MAJOR [ID:305182073] Office 365 Version 16.0.18227.20162 Available - Current Channel - Office 365 (English (United Kingdom)) * MAJOR [ID:305182079] Office 365 Version 16.0.18227.20162 Available - Current Channel - Office 365 (Dutch) * MAJOR [ID:305182059] Office 365 Version 16.0.18227.20162 Available - Current Channel - Office 365 (Danish) * MAJOR [ID:305182077] Office 365 Version 16.0.18227.20162 Available - Current Channel - Office 365 (Czech) * MAJOR [ID:305182085] Office 365 Version 16.0.18227.20162 Available - Current Channel - Office 365 (Chinese (Traditional)) * MAJOR [ID:305182063] Office 365 Version 16.0.18227.20162 Available - Current Channel - Office 365 (Chinese (Simplified)) * MAJOR [ID:305182088] Office 365 Version 16.0.18227.20162 Available - Current Channel - Office 365 (Bulgarian) * MAJOR [ID:305182083] Office 365 Version 16.0.18227.20162 Available - Current Channel - Office 365 (Arabic) * MAJOR [ID:305181090] Office 365 Version 16.0.18129.20200 Available for Network Share for Office 365 - Monthly Enterprise Channel - Office 365 * MAJOR [ID:305181096] Office 365 Version 16.0.18129.20200 Available - Monthly Enterprise Channel - Office 365 (Vietnamese) * MAJOR [ID:305181093] Office 365 Version 16.0.18129.20200 Available - Monthly Enterprise Channel - Office 365 (Update from Local Client Cache) * MAJOR [ID:305181057] Office 365 Version 16.0.18129.20200 Available - Monthly Enterprise Channel - Office 365 (Ukrainian) * MAJOR [ID:305181069] Office 365 Version 16.0.18129.20200 Available - Monthly Enterprise Channel - Office 365 (Turkish) * MAJOR [ID:305181077] Office 365 Version 16.0.18129.20200 Available - Monthly Enterprise Channel - Office 365 (Thai) * MAJOR [ID:305181095] Office 365 Version 16.0.18129.20200 Available - Monthly Enterprise Channel - Office 365 (Swedish) * MAJOR [ID:305181051] Office 365 Version 16.0.18129.20200 Available - Monthly Enterprise Channel - Office 365 (Spanish) * MAJOR [ID:305181075] Office 365 Version 16.0.18129.20200 Available - Monthly Enterprise Channel - Office 365 (Spanish (Mexico)) * MAJOR [ID:305181085] Office 365 Version 16.0.18129.20200 Available - Monthly Enterprise Channel - Office 365 (Slovenian) * MAJOR [ID:305181079] Office 365 Version 16.0.18129.20200 Available - Monthly Enterprise Channel - Office 365 (Slovak) * MAJOR [ID:305181092] Office 365 Version 16.0.18129.20200 Available - Monthly Enterprise Channel - Office 365 (Serbian Latin) * MAJOR [ID:305181061] Office 365 Version 16.0.18129.20200 Available - Monthly Enterprise Channel - Office 365 (Russian) * MAJOR [ID:305181073] Office 365 Version 16.0.18129.20200 Available - Monthly Enterprise Channel - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:305181053] Office 365 Version 16.0.18129.20200 Available - Monthly Enterprise Channel - Office 365 (Portugese (Portugal)) * MAJOR [ID:305181098] Office 365 Version 16.0.18129.20200 Available - Monthly Enterprise Channel - Office 365 (Polish) * MAJOR [ID:305181097] Office 365 Version 16.0.18129.20200 Available - Monthly Enterprise Channel - Office 365 (Norwegian) * MAJOR [ID:305181056] Office 365 Version 16.0.18129.20200 Available - Monthly Enterprise Channel - Office 365 (Lithuanian) * MAJOR [ID:305181087] Office 365 Version 16.0.18129.20200 Available - Monthly Enterprise Channel - Office 365 (Korean) * MAJOR [ID:305181067] Office 365 Version 16.0.18129.20200 Available - Monthly Enterprise Channel - Office 365 (Japanese) * MAJOR [ID:305181084] Office 365 Version 16.0.18129.20200 Available - Monthly Enterprise Channel - Office 365 (Italian) * MAJOR [ID:305181083] Office 365 Version 16.0.18129.20200 Available - Monthly Enterprise Channel - Office 365 (Indonesian) * MAJOR [ID:305181091] Office 365 Version 16.0.18129.20200 Available - Monthly Enterprise Channel - Office 365 (Hungarian) * MAJOR [ID:305181059] Office 365 Version 16.0.18129.20200 Available - Monthly Enterprise Channel - Office 365 (Hindi) * MAJOR [ID:305181054] Office 365 Version 16.0.18129.20200 Available - Monthly Enterprise Channel - Office 365 (Hebrew) * MAJOR [ID:305181071] Office 365 Version 16.0.18129.20200 Available - Monthly Enterprise Channel - Office 365 (Greek) * MAJOR [ID:305181081] Office 365 Version 16.0.18129.20200 Available - Monthly Enterprise Channel - Office 365 (German) * MAJOR [ID:305181060] Office 365 Version 16.0.18129.20200 Available - Monthly Enterprise Channel - Office 365 (French) * MAJOR [ID:305181055] Office 365 Version 16.0.18129.20200 Available - Monthly Enterprise Channel - Office 365 (Finnish) * MAJOR [ID:305181074] Office 365 Version 16.0.18129.20200 Available - Monthly Enterprise Channel - Office 365 (English (United States)) * MAJOR [ID:305181099] Office 365 Version 16.0.18129.20200 Available - Monthly Enterprise Channel - Office 365 (English (United Kingdom)) * MAJOR [ID:305181086] Office 365 Version 16.0.18129.20200 Available - Monthly Enterprise Channel - Office 365 (Dutch) * MAJOR [ID:305181064] Office 365 Version 16.0.18129.20200 Available - Monthly Enterprise Channel - Office 365 (Danish) * MAJOR [ID:305181065] Office 365 Version 16.0.18129.20200 Available - Monthly Enterprise Channel - Office 365 (Czech) * MAJOR [ID:305181072] Office 365 Version 16.0.18129.20200 Available - Monthly Enterprise Channel - Office 365 (Chinese (Traditional)) * MAJOR [ID:305181062] Office 365 Version 16.0.18129.20200 Available - Monthly Enterprise Channel - Office 365 (Chinese (Simplified)) * MAJOR [ID:305181082] Office 365 Version 16.0.18129.20200 Available - Monthly Enterprise Channel - Office 365 (Bulgarian) * MAJOR [ID:305181063] Office 365 Version 16.0.18129.20200 Available - Monthly Enterprise Channel - Office 365 (Arabic) * MAJOR [ID:305179102] Office 365 Version 16.0.17928.20336 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel (Preview) - Office 365 * MAJOR [ID:305179095] Office 365 Version 16.0.17928.20336 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Vietnamese) * MAJOR [ID:305179053] Office 365 Version 16.0.17928.20336 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Update from Local Client Cache) * MAJOR [ID:305179091] Office 365 Version 16.0.17928.20336 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Ukrainian) * MAJOR [ID:305179086] Office 365 Version 16.0.17928.20336 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Turkish) * MAJOR [ID:305179055] Office 365 Version 16.0.17928.20336 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Thai) * MAJOR [ID:305179073] Office 365 Version 16.0.17928.20336 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Swedish) * MAJOR [ID:305179100] Office 365 Version 16.0.17928.20336 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Spanish) * MAJOR [ID:305179075] Office 365 Version 16.0.17928.20336 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Spanish (Mexico)) * MAJOR [ID:305179079] Office 365 Version 16.0.17928.20336 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Slovenian) * MAJOR [ID:305179078] Office 365 Version 16.0.17928.20336 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Slovak) * MAJOR [ID:305179089] Office 365 Version 16.0.17928.20336 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Serbian Latin) * MAJOR [ID:305179099] Office 365 Version 16.0.17928.20336 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Russian) * MAJOR [ID:305179105] Office 365 Version 16.0.17928.20336 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:305179057] Office 365 Version 16.0.17928.20336 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Portugese (Portugal)) * MAJOR [ID:305179061] Office 365 Version 16.0.17928.20336 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Polish) * MAJOR [ID:305179093] Office 365 Version 16.0.17928.20336 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Norwegian) * MAJOR [ID:305179084] Office 365 Version 16.0.17928.20336 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Lithuanian) * MAJOR [ID:305179065] Office 365 Version 16.0.17928.20336 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Korean) * MAJOR [ID:305179083] Office 365 Version 16.0.17928.20336 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Japanese) * MAJOR [ID:305179060] Office 365 Version 16.0.17928.20336 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Italian) * MAJOR [ID:305179092] Office 365 Version 16.0.17928.20336 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Indonesian) * MAJOR [ID:305179077] Office 365 Version 16.0.17928.20336 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hungarian) * MAJOR [ID:305179059] Office 365 Version 16.0.17928.20336 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hindi) * MAJOR [ID:305179076] Office 365 Version 16.0.17928.20336 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hebrew) * MAJOR [ID:305179054] Office 365 Version 16.0.17928.20336 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Greek) * MAJOR [ID:305179071] Office 365 Version 16.0.17928.20336 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (German) * MAJOR [ID:305179070] Office 365 Version 16.0.17928.20336 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (French) * MAJOR [ID:305179069] Office 365 Version 16.0.17928.20336 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Finnish) * MAJOR [ID:305179068] Office 365 Version 16.0.17928.20336 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (English (United States)) * MAJOR [ID:305179094] Office 365 Version 16.0.17928.20336 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (English (United Kingdom)) * MAJOR [ID:305179081] Office 365 Version 16.0.17928.20336 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Dutch) * MAJOR [ID:305179066] Office 365 Version 16.0.17928.20336 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Danish) * MAJOR [ID:305179104] Office 365 Version 16.0.17928.20336 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Czech) * MAJOR [ID:305179088] Office 365 Version 16.0.17928.20336 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Chinese (Traditional)) * MAJOR [ID:305179056] Office 365 Version 16.0.17928.20336 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Chinese (Simplified)) * MAJOR [ID:305179096] Office 365 Version 16.0.17928.20336 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Bulgarian) * MAJOR [ID:305179074] Office 365 Version 16.0.17928.20336 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Arabic) * MAJOR [ID:305173067] Office 365 Version 16.0.17328.20670 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel - Office 365 * MAJOR [ID:305173091] Office 365 Version 16.0.17328.20670 Available - Semi-Annual Enterprise Channel - Office 365 (Vietnamese) * MAJOR [ID:305173078] Office 365 Version 16.0.17328.20670 Available - Semi-Annual Enterprise Channel - Office 365 (Update from Local Client Cache) * MAJOR [ID:305173062] Office 365 Version 16.0.17328.20670 Available - Semi-Annual Enterprise Channel - Office 365 (Ukrainian) * MAJOR [ID:305173075] Office 365 Version 16.0.17328.20670 Available - Semi-Annual Enterprise Channel - Office 365 (Turkish) * MAJOR [ID:305173086] Office 365 Version 16.0.17328.20670 Available - Semi-Annual Enterprise Channel - Office 365 (Thai) * MAJOR [ID:305173054] Office 365 Version 16.0.17328.20670 Available - Semi-Annual Enterprise Channel - Office 365 (Swedish) * MAJOR [ID:305173096] Office 365 Version 16.0.17328.20670 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish) * MAJOR [ID:305173082] Office 365 Version 16.0.17328.20670 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish (Mexico)) * MAJOR [ID:305173074] Office 365 Version 16.0.17328.20670 Available - Semi-Annual Enterprise Channel - Office 365 (Slovenian) * MAJOR [ID:305173055] Office 365 Version 16.0.17328.20670 Available - Semi-Annual Enterprise Channel - Office 365 (Slovak) * MAJOR [ID:305173093] Office 365 Version 16.0.17328.20670 Available - Semi-Annual Enterprise Channel - Office 365 (Serbian Latin) * MAJOR [ID:305173068] Office 365 Version 16.0.17328.20670 Available - Semi-Annual Enterprise Channel - Office 365 (Russian) * MAJOR [ID:305173090] Office 365 Version 16.0.17328.20670 Available - Semi-Annual Enterprise Channel - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:305173061] Office 365 Version 16.0.17328.20670 Available - Semi-Annual Enterprise Channel - Office 365 (Portugese (Portugal)) * MAJOR [ID:305173098] Office 365 Version 16.0.17328.20670 Available - Semi-Annual Enterprise Channel - Office 365 (Polish) * MAJOR [ID:305173059] Office 365 Version 16.0.17328.20670 Available - Semi-Annual Enterprise Channel - Office 365 (Norwegian) * MAJOR [ID:305173079] Office 365 Version 16.0.17328.20670 Available - Semi-Annual Enterprise Channel - Office 365 (Lithuanian) * MAJOR [ID:305173088] Office 365 Version 16.0.17328.20670 Available - Semi-Annual Enterprise Channel - Office 365 (Korean) * MAJOR [ID:305173052] Office 365 Version 16.0.17328.20670 Available - Semi-Annual Enterprise Channel - Office 365 (Japanese) * MAJOR [ID:305173077] Office 365 Version 16.0.17328.20670 Available - Semi-Annual Enterprise Channel - Office 365 (Italian) * MAJOR [ID:305173053] Office 365 Version 16.0.17328.20670 Available - Semi-Annual Enterprise Channel - Office 365 (Indonesian) * MAJOR [ID:305173094] Office 365 Version 16.0.17328.20670 Available - Semi-Annual Enterprise Channel - Office 365 (Hungarian) * MAJOR [ID:305173073] Office 365 Version 16.0.17328.20670 Available - Semi-Annual Enterprise Channel - Office 365 (Hindi) * MAJOR [ID:305173063] Office 365 Version 16.0.17328.20670 Available - Semi-Annual Enterprise Channel - Office 365 (Hebrew) * MAJOR [ID:305173099] Office 365 Version 16.0.17328.20670 Available - Semi-Annual Enterprise Channel - Office 365 (Greek) * MAJOR [ID:305173089] Office 365 Version 16.0.17328.20670 Available - Semi-Annual Enterprise Channel - Office 365 (German) * MAJOR [ID:305173069] Office 365 Version 16.0.17328.20670 Available - Semi-Annual Enterprise Channel - Office 365 (French) * MAJOR [ID:305173071] Office 365 Version 16.0.17328.20670 Available - Semi-Annual Enterprise Channel - Office 365 (Finnish) * MAJOR [ID:305173056] Office 365 Version 16.0.17328.20670 Available - Semi-Annual Enterprise Channel - Office 365 (English (United States)) * MAJOR [ID:305173095] Office 365 Version 16.0.17328.20670 Available - Semi-Annual Enterprise Channel - Office 365 (English (United Kingdom)) * MAJOR [ID:305173064] Office 365 Version 16.0.17328.20670 Available - Semi-Annual Enterprise Channel - Office 365 (Dutch) * MAJOR [ID:305173072] Office 365 Version 16.0.17328.20670 Available - Semi-Annual Enterprise Channel - Office 365 (Danish) * MAJOR [ID:305173066] Office 365 Version 16.0.17328.20670 Available - Semi-Annual Enterprise Channel - Office 365 (Czech) * MAJOR [ID:305173070] Office 365 Version 16.0.17328.20670 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Traditional)) * MAJOR [ID:305173087] Office 365 Version 16.0.17328.20670 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Simplified)) * MAJOR [ID:305173051] Office 365 Version 16.0.17328.20670 Available - Semi-Annual Enterprise Channel - Office 365 (Bulgarian) * MAJOR [ID:305173076] Office 365 Version 16.0.17328.20670 Available - Semi-Annual Enterprise Channel - Office 365 (Arabic) * MAJOR [ID:305167088] Office 365 Version 16.0.16731.20998 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel - Office 365 * MAJOR [ID:305167072] Office 365 Version 16.0.16731.20998 Available - Semi-Annual Enterprise Channel - Office 365 (Vietnamese) * MAJOR [ID:305167082] Office 365 Version 16.0.16731.20998 Available - Semi-Annual Enterprise Channel - Office 365 (Update from Local Client Cache) * MAJOR [ID:305167080] Office 365 Version 16.0.16731.20998 Available - Semi-Annual Enterprise Channel - Office 365 (Ukrainian) * MAJOR [ID:305167056] Office 365 Version 16.0.16731.20998 Available - Semi-Annual Enterprise Channel - Office 365 (Turkish) * MAJOR [ID:305167092] Office 365 Version 16.0.16731.20998 Available - Semi-Annual Enterprise Channel - Office 365 (Thai) * MAJOR [ID:305167065] Office 365 Version 16.0.16731.20998 Available - Semi-Annual Enterprise Channel - Office 365 (Swedish) * MAJOR [ID:305167077] Office 365 Version 16.0.16731.20998 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish) * MAJOR [ID:305167096] Office 365 Version 16.0.16731.20998 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish (Mexico)) * MAJOR [ID:305167079] Office 365 Version 16.0.16731.20998 Available - Semi-Annual Enterprise Channel - Office 365 (Slovenian) * MAJOR [ID:305167068] Office 365 Version 16.0.16731.20998 Available - Semi-Annual Enterprise Channel - Office 365 (Slovak) * MAJOR [ID:305167098] Office 365 Version 16.0.16731.20998 Available - Semi-Annual Enterprise Channel - Office 365 (Serbian Latin) * MAJOR [ID:305167090] Office 365 Version 16.0.16731.20998 Available - Semi-Annual Enterprise Channel - Office 365 (Russian) * MAJOR [ID:305167085] Office 365 Version 16.0.16731.20998 Available - Semi-Annual Enterprise Channel - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:305167089] Office 365 Version 16.0.16731.20998 Available - Semi-Annual Enterprise Channel - Office 365 (Portugese (Portugal)) * MAJOR [ID:305167097] Office 365 Version 16.0.16731.20998 Available - Semi-Annual Enterprise Channel - Office 365 (Polish) * MAJOR [ID:305167058] Office 365 Version 16.0.16731.20998 Available - Semi-Annual Enterprise Channel - Office 365 (Norwegian) * MAJOR [ID:305167078] Office 365 Version 16.0.16731.20998 Available - Semi-Annual Enterprise Channel - Office 365 (Lithuanian) * MAJOR [ID:305167054] Office 365 Version 16.0.16731.20998 Available - Semi-Annual Enterprise Channel - Office 365 (Korean) * MAJOR [ID:305167083] Office 365 Version 16.0.16731.20998 Available - Semi-Annual Enterprise Channel - Office 365 (Japanese) * MAJOR [ID:305167060] Office 365 Version 16.0.16731.20998 Available - Semi-Annual Enterprise Channel - Office 365 (Italian) * MAJOR [ID:305167087] Office 365 Version 16.0.16731.20998 Available - Semi-Annual Enterprise Channel - Office 365 (Indonesian) * MAJOR [ID:305167094] Office 365 Version 16.0.16731.20998 Available - Semi-Annual Enterprise Channel - Office 365 (Hungarian) * MAJOR [ID:305167071] Office 365 Version 16.0.16731.20998 Available - Semi-Annual Enterprise Channel - Office 365 (Hindi) * MAJOR [ID:305167100] Office 365 Version 16.0.16731.20998 Available - Semi-Annual Enterprise Channel - Office 365 (Hebrew) * MAJOR [ID:305167066] Office 365 Version 16.0.16731.20998 Available - Semi-Annual Enterprise Channel - Office 365 (Greek) * MAJOR [ID:305167086] Office 365 Version 16.0.16731.20998 Available - Semi-Annual Enterprise Channel - Office 365 (German) * MAJOR [ID:305167059] Office 365 Version 16.0.16731.20998 Available - Semi-Annual Enterprise Channel - Office 365 (French) * MAJOR [ID:305167084] Office 365 Version 16.0.16731.20998 Available - Semi-Annual Enterprise Channel - Office 365 (Finnish) * MAJOR [ID:305167099] Office 365 Version 16.0.16731.20998 Available - Semi-Annual Enterprise Channel - Office 365 (English (United States)) * MAJOR [ID:305167095] Office 365 Version 16.0.16731.20998 Available - Semi-Annual Enterprise Channel - Office 365 (English (United Kingdom)) * MAJOR [ID:305167075] Office 365 Version 16.0.16731.20998 Available - Semi-Annual Enterprise Channel - Office 365 (Dutch) * MAJOR [ID:305167081] Office 365 Version 16.0.16731.20998 Available - Semi-Annual Enterprise Channel - Office 365 (Danish) * MAJOR [ID:305167063] Office 365 Version 16.0.16731.20998 Available - Semi-Annual Enterprise Channel - Office 365 (Czech) * MAJOR [ID:305167055] Office 365 Version 16.0.16731.20998 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Traditional)) * MAJOR [ID:305167061] Office 365 Version 16.0.16731.20998 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Simplified)) * MAJOR [ID:305167057] Office 365 Version 16.0.16731.20998 Available - Semi-Annual Enterprise Channel - Office 365 (Bulgarian) * MAJOR [ID:305167091] Office 365 Version 16.0.16731.20998 Available - Semi-Annual Enterprise Channel - Office 365 (Arabic) * MAJOR [ID:305182064] Office 2024 Version 16.0.18227.20162 Available for Network Share for Office 2024 - Current Channel - Office 2024 Retail * MAJOR [ID:305182097] Office 2024 Version 16.0.18227.20162 Available - Current Channel - Office 2024 Retail * MAJOR [ID:305182057] Office 2024 Version 16.0.18227.20162 Available - Current Channel - Office 2024 (Update from Local Client Cache) * MAJOR [ID:305181058] Office 2024 Version 16.0.18129.20200 Available for Network Share for Office 2024 - Monthly Enterprise Channel - Office 2024 Retail * MAJOR [ID:305181078] Office 2024 Version 16.0.18129.20200 Available - Monthly Enterprise Channel - Office 2024 Retail * MAJOR [ID:305181050] Office 2024 Version 16.0.18129.20200 Available - Monthly Enterprise Channel - Office 2024 (Update from Local Client Cache) * MAJOR [ID:305179103] Office 2024 Version 16.0.17932.20190 Available for Network Share for Office 2024 - Perpetual Channel - Office 2024 Volume Licensed * MAJOR [ID:305179064] Office 2024 Version 16.0.17932.20190 Available - Perpetual Channel - Office 2024 Volume Licensed * MAJOR [ID:305179067] Office 2024 Version 16.0.17932.20190 Available - Perpetual Channel - Office 2024 (Update from Local Client Cache) * MAJOR [ID:305179101] Office 2024 Version 16.0.17928.20336 Available for Network Share for Office 2024 - Semi-Annual Enterprise Channel (Preview) - Office 2024 Retail * MAJOR [ID:305179058] Office 2024 Version 16.0.17928.20336 Available - Semi-Annual Enterprise Channel (Preview) - Office 2024 Retail * MAJOR [ID:305179097] Office 2024 Version 16.0.17928.20336 Available - Semi-Annual Enterprise Channel (Preview) - Office 2024 (Update from Local Client Cache) * MAJOR [ID:305173060] Office 2024 Version 16.0.17328.20670 Available for Network Share for Office 2024 - Semi-Annual Enterprise Channel - Office 2024 Retail * MAJOR [ID:305173050] Office 2024 Version 16.0.17328.20670 Available - Semi-Annual Enterprise Channel - Office 2024 Retail * MAJOR [ID:305173058] Office 2024 Version 16.0.17328.20670 Available - Semi-Annual Enterprise Channel - Office 2024 (Update from Local Client Cache) * MAJOR [ID:305167053] Office 2024 Version 16.0.16731.20998 Available for Network Share for Office 2024 - Semi-Annual Enterprise Channel - Office 2024 Retail * MAJOR [ID:305167074] Office 2024 Version 16.0.16731.20998 Available - Semi-Annual Enterprise Channel - Office 2024 Retail * MAJOR [ID:305167069] Office 2024 Version 16.0.16731.20998 Available - Semi-Annual Enterprise Channel - Office 2024 (Update from Local Client Cache) * MAJOR [ID:305182095] Office 2021 Version 16.0.18227.20162 Available for Network Share for Office 2021 - Current Channel - Office 2021 Retail * MAJOR [ID:305182084] Office 2021 Version 16.0.18227.20162 Available - Current Channel - Office 2021 Retail * MAJOR [ID:305182052] Office 2021 Version 16.0.18227.20162 Available - Current Channel - Office 2021 (Update from Local Client Cache) * MAJOR [ID:305181052] Office 2021 Version 16.0.18129.20200 Available for Network Share for Office 2021 - Monthly Enterprise Channel - Office 2021 Retail * MAJOR [ID:305181070] Office 2021 Version 16.0.18129.20200 Available - Monthly Enterprise Channel - Office 2021 Retail * MAJOR [ID:305181066] Office 2021 Version 16.0.18129.20200 Available - Monthly Enterprise Channel - Office 2021 (Update from Local Client Cache) * MAJOR [ID:305179087] Office 2021 Version 16.0.17928.20336 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel (Preview) - Office 2021 Retail * MAJOR [ID:305179085] Office 2021 Version 16.0.17928.20336 Available - Semi-Annual Enterprise Channel (Preview) - Office 2021 Retail * MAJOR [ID:305179082] Office 2021 Version 16.0.17928.20336 Available - Semi-Annual Enterprise Channel (Preview) - Office 2021 (Update from Local Client Cache) * MAJOR [ID:305173084] Office 2021 Version 16.0.17328.20670 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel - Office 2021 Retail * MAJOR [ID:305173057] Office 2021 Version 16.0.17328.20670 Available - Semi-Annual Enterprise Channel - Office 2021 Retail * MAJOR [ID:305173065] Office 2021 Version 16.0.17328.20670 Available - Semi-Annual Enterprise Channel - Office 2021 (Update from Local Client Cache) * MAJOR [ID:305167062] Office 2021 Version 16.0.16731.20998 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel - Office 2021 Retail * MAJOR [ID:305167070] Office 2021 Version 16.0.16731.20998 Available - Semi-Annual Enterprise Channel - Office 2021 Retail * MAJOR [ID:305167076] Office 2021 Version 16.0.16731.20998 Available - Semi-Annual Enterprise Channel - Office 2021 (Update from Local Client Cache) * MAJOR [ID:305143004] Office 2021 Version 16.0.14332.20828 Available for Network Share for Office 2021 - Perpetual Channel - Office 2021 Volume Licensed * MAJOR [ID:305143005] Office 2021 Version 16.0.14332.20828 Available - Perpetual Channel - Office 2021 Volume Licensed * MAJOR [ID:305143003] Office 2021 Version 16.0.14332.20828 Available - Perpetual Channel - Office 2021 (Update from Local Client Cache) * MAJOR [ID:305182054] Office 2019 Version 16.0.18227.20162 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail * MAJOR [ID:305182078] Office 2019 Version 16.0.18227.20162 Available - Current Channel - Office 2019 Retail * MAJOR [ID:305182058] Office 2019 Version 16.0.18227.20162 Available - Current Channel - Office 2019 (Update from Local Client Cache) * MAJOR [ID:305181068] Office 2019 Version 16.0.18129.20200 Available for Network Share for Office 2019 - Monthly Enterprise Channel - Office 2019 Retail * MAJOR [ID:305181089] Office 2019 Version 16.0.18129.20200 Available - Monthly Enterprise Channel - Office 2019 Retail * MAJOR [ID:305181080] Office 2019 Version 16.0.18129.20200 Available - Monthly Enterprise Channel - Office 2019 (Update from Local Client Cache) * MAJOR [ID:305179098] Office 2019 Version 16.0.17928.20336 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel (Preview) - Office 2019 Retail * MAJOR [ID:305179080] Office 2019 Version 16.0.17928.20336 Available - Semi-Annual Enterprise Channel (Preview) - Office 2019 Retail * MAJOR [ID:305179062] Office 2019 Version 16.0.17928.20336 Available - Semi-Annual Enterprise Channel (Preview) - Office 2019 (Update from Local Client Cache) * MAJOR [ID:305173080] Office 2019 Version 16.0.17328.20670 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel - Office 2019 Retail * MAJOR [ID:305173092] Office 2019 Version 16.0.17328.20670 Available - Semi-Annual Enterprise Channel - Office 2019 Retail * MAJOR [ID:305173083] Office 2019 Version 16.0.17328.20670 Available - Semi-Annual Enterprise Channel - Office 2019 (Update from Local Client Cache) * MAJOR [ID:305167093] Office 2019 Version 16.0.16731.20998 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel - Office 2019 Retail * MAJOR [ID:305167051] Office 2019 Version 16.0.16731.20998 Available - Semi-Annual Enterprise Channel - Office 2019 Retail * MAJOR [ID:305167073] Office 2019 Version 16.0.16731.20998 Available - Semi-Annual Enterprise Channel - Office 2019 (Update from Local Client Cache) * MAJOR [ID:305104005] Office 2019 Version 16.0.10416.20027 Available for Network Share for Office 2019 - Perpetual Channel - Office 2019 Volume Licensed * MAJOR [ID:305104004] Office 2019 Version 16.0.10416.20027 Available - Perpetual Channel - Office 2019 Volume Licensed * MAJOR [ID:305104003] Office 2019 Version 16.0.10416.20027 Available - Perpetual Channel - Office 2019 (Update from Local Client Cache) * MAJOR [ID:305182080] Office 2016 Version 16.0.18227.20162 Available for Network Share for Office 2016 - Current Channel - Office 2016 * MAJOR [ID:305182086] Office 2016 Version 16.0.18227.20162 Available - Current Channel - Office 2016 (Update from Local Client Cache) * MAJOR [ID:305182067] Office 2016 Version 16.0.18227.20162 Available - Current Channel - Office 2016 * MAJOR [ID:305181094] Office 2016 Version 16.0.18129.20200 Available for Network Share for Office 2016 - Monthly Enterprise Channel - Office 2016 * MAJOR [ID:305181076] Office 2016 Version 16.0.18129.20200 Available - Monthly Enterprise Channel - Office 2016 (Update from Local Client Cache) * MAJOR [ID:305181088] Office 2016 Version 16.0.18129.20200 Available - Monthly Enterprise Channel - Office 2016 * MAJOR [ID:305179072] Office 2016 Version 16.0.17928.20336 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel (Preview) - Office 2016 * MAJOR [ID:305179063] Office 2016 Version 16.0.17928.20336 Available - Semi-Annual Enterprise Channel (Preview) - Office 2016 (Update from Local Client Cache) * MAJOR [ID:305179090] Office 2016 Version 16.0.17928.20336 Available - Semi-Annual Enterprise Channel (Preview) - Office 2016 * MAJOR [ID:305173081] Office 2016 Version 16.0.17328.20670 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel - Office 2016 * MAJOR [ID:305173097] Office 2016 Version 16.0.17328.20670 Available - Semi-Annual Enterprise Channel - Office 2016 (Update from Local Client Cache) * MAJOR [ID:305173085] Office 2016 Version 16.0.17328.20670 Available - Semi-Annual Enterprise Channel - Office 2016 * MAJOR [ID:305167052] Office 2016 Version 16.0.16731.20998 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel - Office 2016 * MAJOR [ID:305167064] Office 2016 Version 16.0.16731.20998 Available - Semi-Annual Enterprise Channel - Office 2016 (Update from Local Client Cache) * MAJOR [ID:305167067] Office 2016 Version 16.0.16731.20998 Available - Semi-Annual Enterprise Channel - Office 2016 Modified: * MAJOR [ID:305182023] Office 365 Version 16.0.18227.20152 Available for Network Share for Office 365 - Current Channel - Office 365 (Superseded) * MAJOR [ID:305182006] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (Vietnamese) (Superseded) * MAJOR [ID:305182027] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305182037] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (Ukrainian) (Superseded) * MAJOR [ID:305182028] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (Turkish) (Superseded) * MAJOR [ID:305182013] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (Thai) (Superseded) * MAJOR [ID:305182044] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (Swedish) (Superseded) * MAJOR [ID:305182038] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (Spanish) (Superseded) * MAJOR [ID:305182031] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (Spanish (Mexico)) (Superseded) * MAJOR [ID:305182020] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (Slovenian) (Superseded) * MAJOR [ID:305182039] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (Slovak) (Superseded) * MAJOR [ID:305182033] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (Serbian Latin) (Superseded) * MAJOR [ID:305182032] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (Russian) (Superseded) * MAJOR [ID:305182018] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:305182014] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (Portugese (Portugal)) (Superseded) * MAJOR [ID:305182015] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (Polish) (Superseded) * MAJOR [ID:305182017] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (Norwegian) (Superseded) * MAJOR [ID:305182045] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (Lithuanian) (Superseded) * MAJOR [ID:305182048] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (Korean) (Superseded) * MAJOR [ID:305182022] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (Japanese) (Superseded) * MAJOR [ID:305182026] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (Italian) (Superseded) * MAJOR [ID:305182040] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (Indonesian) (Superseded) * MAJOR [ID:305182000] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (Hungarian) (Superseded) * MAJOR [ID:305182024] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (Hindi) (Superseded) * MAJOR [ID:305182030] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (Hebrew) (Superseded) * MAJOR [ID:305182041] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (Greek) (Superseded) * MAJOR [ID:305182011] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (German) (Superseded) * MAJOR [ID:305182003] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (French) (Superseded) * MAJOR [ID:305182010] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (Finnish) (Superseded) * MAJOR [ID:305182002] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (English (United States)) (Superseded) * MAJOR [ID:305182016] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (English (United Kingdom)) (Superseded) * MAJOR [ID:305182029] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (Dutch) (Superseded) * MAJOR [ID:305182035] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (Danish) (Superseded) * MAJOR [ID:305182019] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (Czech) (Superseded) * MAJOR [ID:305182021] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:305182001] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:305182012] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (Bulgarian) (Superseded) * MAJOR [ID:305182007] Office 365 Version 16.0.18227.20152 Available - Current Channel - Office 365 (Arabic) (Superseded) * MAJOR [ID:305181023] Office 365 Version 16.0.18129.20158 Available for Network Share for Office 365 - Current Channel - Office 365 (Superseded) * MAJOR [ID:305181028] Office 365 Version 16.0.18129.20158 Available - Current Channel - Office 365 (Vietnamese) (Superseded) * MAJOR [ID:305181004] Office 365 Version 16.0.18129.20158 Available - Current Channel - Office 365 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305181044] Office 365 Version 16.0.18129.20158 Available - Current Channel - Office 365 (Ukrainian) (Superseded) * MAJOR [ID:305181017] Office 365 Version 16.0.18129.20158 Available - Current Channel - Office 365 (Turkish) (Superseded) * MAJOR [ID:305181027] Office 365 Version 16.0.18129.20158 Available - Current Channel - Office 365 (Thai) (Superseded) * MAJOR [ID:305181025] Office 365 Version 16.0.18129.20158 Available - Current Channel - Office 365 (Swedish) (Superseded) * MAJOR [ID:305181014] Office 365 Version 16.0.18129.20158 Available - Current Channel - Office 365 (Spanish) (Superseded) * MAJOR [ID:305181013] Office 365 Version 16.0.18129.20158 Available - Current Channel - Office 365 (Spanish (Mexico)) (Superseded) * MAJOR [ID:305181047] Office 365 Version 16.0.18129.20158 Available - Current Channel - Office 365 (Slovenian) (Superseded) * MAJOR [ID:305181000] Office 365 Version 16.0.18129.20158 Available - Current Channel - Office 365 (Slovak) (Superseded) * MAJOR [ID:305181010] Office 365 Version 16.0.18129.20158 Available - Current Channel - Office 365 (Serbian Latin) (Superseded) * MAJOR [ID:305181024] Office 365 Version 16.0.18129.20158 Available - Current Channel - Office 365 (Russian) (Superseded) * MAJOR [ID:305181015] Office 365 Version 16.0.18129.20158 Available - Current Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:305181038] Office 365 Version 16.0.18129.20158 Available - Current Channel - Office 365 (Portugese (Portugal)) (Superseded) * MAJOR [ID:305181046] Office 365 Version 16.0.18129.20158 Available - Current Channel - Office 365 (Polish) (Superseded) * MAJOR [ID:305181019] Office 365 Version 16.0.18129.20158 Available - Current Channel - Office 365 (Norwegian) (Superseded) * MAJOR [ID:305181036] Office 365 Version 16.0.18129.20158 Available - Current Channel - Office 365 (Lithuanian) (Superseded) * MAJOR [ID:305181034] Office 365 Version 16.0.18129.20158 Available - Current Channel - Office 365 (Korean) (Superseded) * MAJOR [ID:305181001] Office 365 Version 16.0.18129.20158 Available - Current Channel - Office 365 (Japanese) (Superseded) * MAJOR [ID:305181002] Office 365 Version 16.0.18129.20158 Available - Current Channel - Office 365 (Italian) (Superseded) * MAJOR [ID:305181048] Office 365 Version 16.0.18129.20158 Available - Current Channel - Office 365 (Indonesian) (Superseded) * MAJOR [ID:305181032] Office 365 Version 16.0.18129.20158 Available - Current Channel - Office 365 (Hungarian) (Superseded) * MAJOR [ID:305181021] Office 365 Version 16.0.18129.20158 Available - Current Channel - Office 365 (Hindi) (Superseded) * MAJOR [ID:305181005] Office 365 Version 16.0.18129.20158 Available - Current Channel - Office 365 (Hebrew) (Superseded) * MAJOR [ID:305181016] Office 365 Version 16.0.18129.20158 Available - Current Channel - Office 365 (Greek) (Superseded) * MAJOR [ID:305181007] Office 365 Version 16.0.18129.20158 Available - Current Channel - Office 365 (German) (Superseded) * MAJOR [ID:305181029] Office 365 Version 16.0.18129.20158 Available - Current Channel - Office 365 (French) (Superseded) * MAJOR [ID:305181033] Office 365 Version 16.0.18129.20158 Available - Current Channel - Office 365 (Finnish) (Superseded) * MAJOR [ID:305181042] Office 365 Version 16.0.18129.20158 Available - Current Channel - Office 365 (English (United States)) (Superseded) * MAJOR [ID:305181043] Office 365 Version 16.0.18129.20158 Available - Current Channel - Office 365 (English (United Kingdom)) (Superseded) * MAJOR [ID:305181008] Office 365 Version 16.0.18129.20158 Available - Current Channel - Office 365 (Dutch) (Superseded) * MAJOR [ID:305181031] Office 365 Version 16.0.18129.20158 Available - Current Channel - Office 365 (Danish) (Superseded) * MAJOR [ID:305181020] Office 365 Version 16.0.18129.20158 Available - Current Channel - Office 365 (Czech) (Superseded) * MAJOR [ID:305181030] Office 365 Version 16.0.18129.20158 Available - Current Channel - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:305181040] Office 365 Version 16.0.18129.20158 Available - Current Channel - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:305181009] Office 365 Version 16.0.18129.20158 Available - Current Channel - Office 365 (Bulgarian) (Superseded) * MAJOR [ID:305181045] Office 365 Version 16.0.18129.20158 Available - Current Channel - Office 365 (Arabic) (Superseded) * MAJOR [ID:305180046] Office 365 Version 16.0.18025.20214 Available for Network Share for Office 365 - Monthly Enterprise Channel - Office 365 (Superseded) * MAJOR [ID:305180006] Office 365 Version 16.0.18025.20214 Available - Monthly Enterprise Channel - Office 365 (Vietnamese) (Superseded) * MAJOR [ID:305180030] Office 365 Version 16.0.18025.20214 Available - Monthly Enterprise Channel - Office 365 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305180018] Office 365 Version 16.0.18025.20214 Available - Monthly Enterprise Channel - Office 365 (Ukrainian) (Superseded) * MAJOR [ID:305180035] Office 365 Version 16.0.18025.20214 Available - Monthly Enterprise Channel - Office 365 (Turkish) (Superseded) * MAJOR [ID:305180000] Office 365 Version 16.0.18025.20214 Available - Monthly Enterprise Channel - Office 365 (Thai) (Superseded) * MAJOR [ID:305180036] Office 365 Version 16.0.18025.20214 Available - Monthly Enterprise Channel - Office 365 (Swedish) (Superseded) * MAJOR [ID:305180021] Office 365 Version 16.0.18025.20214 Available - Monthly Enterprise Channel - Office 365 (Spanish) (Superseded) * MAJOR [ID:305180026] Office 365 Version 16.0.18025.20214 Available - Monthly Enterprise Channel - Office 365 (Spanish (Mexico)) (Superseded) * MAJOR [ID:305180027] Office 365 Version 16.0.18025.20214 Available - Monthly Enterprise Channel - Office 365 (Slovenian) (Superseded) * MAJOR [ID:305180043] Office 365 Version 16.0.18025.20214 Available - Monthly Enterprise Channel - Office 365 (Slovak) (Superseded) * MAJOR [ID:305180041] Office 365 Version 16.0.18025.20214 Available - Monthly Enterprise Channel - Office 365 (Serbian Latin) (Superseded) * MAJOR [ID:305180012] Office 365 Version 16.0.18025.20214 Available - Monthly Enterprise Channel - Office 365 (Russian) (Superseded) * MAJOR [ID:305180047] Office 365 Version 16.0.18025.20214 Available - Monthly Enterprise Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:305180034] Office 365 Version 16.0.18025.20214 Available - Monthly Enterprise Channel - Office 365 (Portugese (Portugal)) (Superseded) * MAJOR [ID:305180044] Office 365 Version 16.0.18025.20214 Available - Monthly Enterprise Channel - Office 365 (Polish) (Superseded) * MAJOR [ID:305180048] Office 365 Version 16.0.18025.20214 Available - Monthly Enterprise Channel - Office 365 (Norwegian) (Superseded) * MAJOR [ID:305180031] Office 365 Version 16.0.18025.20214 Available - Monthly Enterprise Channel - Office 365 (Lithuanian) (Superseded) * MAJOR [ID:305180010] Office 365 Version 16.0.18025.20214 Available - Monthly Enterprise Channel - Office 365 (Korean) (Superseded) * MAJOR [ID:305180042] Office 365 Version 16.0.18025.20214 Available - Monthly Enterprise Channel - Office 365 (Japanese) (Superseded) * MAJOR [ID:305180002] Office 365 Version 16.0.18025.20214 Available - Monthly Enterprise Channel - Office 365 (Italian) (Superseded) * MAJOR [ID:305180024] Office 365 Version 16.0.18025.20214 Available - Monthly Enterprise Channel - Office 365 (Indonesian) (Superseded) * MAJOR [ID:305180003] Office 365 Version 16.0.18025.20214 Available - Monthly Enterprise Channel - Office 365 (Hungarian) (Superseded) * MAJOR [ID:305180016] Office 365 Version 16.0.18025.20214 Available - Monthly Enterprise Channel - Office 365 (Hindi) (Superseded) * MAJOR [ID:305180023] Office 365 Version 16.0.18025.20214 Available - Monthly Enterprise Channel - Office 365 (Hebrew) (Superseded) * MAJOR [ID:305180038] Office 365 Version 16.0.18025.20214 Available - Monthly Enterprise Channel - Office 365 (Greek) (Superseded) * MAJOR [ID:305180033] Office 365 Version 16.0.18025.20214 Available - Monthly Enterprise Channel - Office 365 (German) (Superseded) * MAJOR [ID:305180007] Office 365 Version 16.0.18025.20214 Available - Monthly Enterprise Channel - Office 365 (French) (Superseded) * MAJOR [ID:305180004] Office 365 Version 16.0.18025.20214 Available - Monthly Enterprise Channel - Office 365 (Finnish) (Superseded) * MAJOR [ID:305180017] Office 365 Version 16.0.18025.20214 Available - Monthly Enterprise Channel - Office 365 (English (United States)) (Superseded) * MAJOR [ID:305180009] Office 365 Version 16.0.18025.20214 Available - Monthly Enterprise Channel - Office 365 (English (United Kingdom)) (Superseded) * MAJOR [ID:305180001] Office 365 Version 16.0.18025.20214 Available - Monthly Enterprise Channel - Office 365 (Dutch) (Superseded) * MAJOR [ID:305180019] Office 365 Version 16.0.18025.20214 Available - Monthly Enterprise Channel - Office 365 (Danish) (Superseded) * MAJOR [ID:305180039] Office 365 Version 16.0.18025.20214 Available - Monthly Enterprise Channel - Office 365 (Czech) (Superseded) * MAJOR [ID:305180022] Office 365 Version 16.0.18025.20214 Available - Monthly Enterprise Channel - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:305180020] Office 365 Version 16.0.18025.20214 Available - Monthly Enterprise Channel - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:305180029] Office 365 Version 16.0.18025.20214 Available - Monthly Enterprise Channel - Office 365 (Bulgarian) (Superseded) * MAJOR [ID:305180008] Office 365 Version 16.0.18025.20214 Available - Monthly Enterprise Channel - Office 365 (Arabic) (Superseded) * MAJOR [ID:305179035] Office 365 Version 16.0.17928.20286 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel (Preview) - Office 365 (Superseded) * MAJOR [ID:305179016] Office 365 Version 16.0.17928.20286 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Vietnamese) (Superseded) * MAJOR [ID:305179019] Office 365 Version 16.0.17928.20286 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305179026] Office 365 Version 16.0.17928.20286 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Ukrainian) (Superseded) * MAJOR [ID:305179025] Office 365 Version 16.0.17928.20286 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Turkish) (Superseded) * MAJOR [ID:305179042] Office 365 Version 16.0.17928.20286 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Thai) (Superseded) * MAJOR [ID:305179002] Office 365 Version 16.0.17928.20286 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Swedish) (Superseded) * MAJOR [ID:305179006] Office 365 Version 16.0.17928.20286 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Spanish) (Superseded) * MAJOR [ID:305179028] Office 365 Version 16.0.17928.20286 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Spanish (Mexico)) (Superseded) * MAJOR [ID:305179046] Office 365 Version 16.0.17928.20286 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Slovenian) (Superseded) * MAJOR [ID:305179018] Office 365 Version 16.0.17928.20286 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Slovak) (Superseded) * MAJOR [ID:305179000] Office 365 Version 16.0.17928.20286 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Serbian Latin) (Superseded) * MAJOR [ID:305179037] Office 365 Version 16.0.17928.20286 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Russian) (Superseded) * MAJOR [ID:305179041] Office 365 Version 16.0.17928.20286 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:305179001] Office 365 Version 16.0.17928.20286 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Portugese (Portugal)) (Superseded) * MAJOR [ID:305179029] Office 365 Version 16.0.17928.20286 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Polish) (Superseded) * MAJOR [ID:305179032] Office 365 Version 16.0.17928.20286 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Norwegian) (Superseded) * MAJOR [ID:305179036] Office 365 Version 16.0.17928.20286 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Lithuanian) (Superseded) * MAJOR [ID:305179008] Office 365 Version 16.0.17928.20286 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Korean) (Superseded) * MAJOR [ID:305179031] Office 365 Version 16.0.17928.20286 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Japanese) (Superseded) * MAJOR [ID:305179020] Office 365 Version 16.0.17928.20286 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Italian) (Superseded) * MAJOR [ID:305179023] Office 365 Version 16.0.17928.20286 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Indonesian) (Superseded) * MAJOR [ID:305179017] Office 365 Version 16.0.17928.20286 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hungarian) (Superseded) * MAJOR [ID:305179034] Office 365 Version 16.0.17928.20286 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hindi) (Superseded) * MAJOR [ID:305179043] Office 365 Version 16.0.17928.20286 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hebrew) (Superseded) * MAJOR [ID:305179011] Office 365 Version 16.0.17928.20286 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Greek) (Superseded) * MAJOR [ID:305179007] Office 365 Version 16.0.17928.20286 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (German) (Superseded) * MAJOR [ID:305179033] Office 365 Version 16.0.17928.20286 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (French) (Superseded) * MAJOR [ID:305179049] Office 365 Version 16.0.17928.20286 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Finnish) (Superseded) * MAJOR [ID:305179047] Office 365 Version 16.0.17928.20286 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (English (United States)) (Superseded) * MAJOR [ID:305179021] Office 365 Version 16.0.17928.20286 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (English (United Kingdom)) (Superseded) * MAJOR [ID:305179022] Office 365 Version 16.0.17928.20286 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Dutch) (Superseded) * MAJOR [ID:305179012] Office 365 Version 16.0.17928.20286 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Danish) (Superseded) * MAJOR [ID:305179010] Office 365 Version 16.0.17928.20286 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Czech) (Superseded) * MAJOR [ID:305179005] Office 365 Version 16.0.17928.20286 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:305179014] Office 365 Version 16.0.17928.20286 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:305179009] Office 365 Version 16.0.17928.20286 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Bulgarian) (Superseded) * MAJOR [ID:305179048] Office 365 Version 16.0.17928.20286 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Arabic) (Superseded) * MAJOR [ID:305173045] Office 365 Version 16.0.17328.20648 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel - Office 365 (Superseded) * MAJOR [ID:305173029] Office 365 Version 16.0.17328.20648 Available - Semi-Annual Enterprise Channel - Office 365 (Vietnamese) (Superseded) * MAJOR [ID:305173026] Office 365 Version 16.0.17328.20648 Available - Semi-Annual Enterprise Channel - Office 365 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305173020] Office 365 Version 16.0.17328.20648 Available - Semi-Annual Enterprise Channel - Office 365 (Ukrainian) (Superseded) * MAJOR [ID:305173025] Office 365 Version 16.0.17328.20648 Available - Semi-Annual Enterprise Channel - Office 365 (Turkish) (Superseded) * MAJOR [ID:305173034] Office 365 Version 16.0.17328.20648 Available - Semi-Annual Enterprise Channel - Office 365 (Thai) (Superseded) * MAJOR [ID:305173006] Office 365 Version 16.0.17328.20648 Available - Semi-Annual Enterprise Channel - Office 365 (Swedish) (Superseded) * MAJOR [ID:305173039] Office 365 Version 16.0.17328.20648 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish) (Superseded) * MAJOR [ID:305173027] Office 365 Version 16.0.17328.20648 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish (Mexico)) (Superseded) * MAJOR [ID:305173035] Office 365 Version 16.0.17328.20648 Available - Semi-Annual Enterprise Channel - Office 365 (Slovenian) (Superseded) * MAJOR [ID:305173024] Office 365 Version 16.0.17328.20648 Available - Semi-Annual Enterprise Channel - Office 365 (Slovak) (Superseded) * MAJOR [ID:305173004] Office 365 Version 16.0.17328.20648 Available - Semi-Annual Enterprise Channel - Office 365 (Serbian Latin) (Superseded) * MAJOR [ID:305173041] Office 365 Version 16.0.17328.20648 Available - Semi-Annual Enterprise Channel - Office 365 (Russian) (Superseded) * MAJOR [ID:305173007] Office 365 Version 16.0.17328.20648 Available - Semi-Annual Enterprise Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:305173015] Office 365 Version 16.0.17328.20648 Available - Semi-Annual Enterprise Channel - Office 365 (Portugese (Portugal)) (Superseded) * MAJOR [ID:305173009] Office 365 Version 16.0.17328.20648 Available - Semi-Annual Enterprise Channel - Office 365 (Polish) (Superseded) * MAJOR [ID:305173049] Office 365 Version 16.0.17328.20648 Available - Semi-Annual Enterprise Channel - Office 365 (Norwegian) (Superseded) * MAJOR [ID:305173044] Office 365 Version 16.0.17328.20648 Available - Semi-Annual Enterprise Channel - Office 365 (Lithuanian) (Superseded) * MAJOR [ID:305173008] Office 365 Version 16.0.17328.20648 Available - Semi-Annual Enterprise Channel - Office 365 (Korean) (Superseded) * MAJOR [ID:305173048] Office 365 Version 16.0.17328.20648 Available - Semi-Annual Enterprise Channel - Office 365 (Japanese) (Superseded) * MAJOR [ID:305173014] Office 365 Version 16.0.17328.20648 Available - Semi-Annual Enterprise Channel - Office 365 (Italian) (Superseded) * MAJOR [ID:305173047] Office 365 Version 16.0.17328.20648 Available - Semi-Annual Enterprise Channel - Office 365 (Indonesian) (Superseded) * MAJOR [ID:305173036] Office 365 Version 16.0.17328.20648 Available - Semi-Annual Enterprise Channel - Office 365 (Hungarian) (Superseded) * MAJOR [ID:305173013] Office 365 Version 16.0.17328.20648 Available - Semi-Annual Enterprise Channel - Office 365 (Hindi) (Superseded) * MAJOR [ID:305173005] Office 365 Version 16.0.17328.20648 Available - Semi-Annual Enterprise Channel - Office 365 (Hebrew) (Superseded) * MAJOR [ID:305173001] Office 365 Version 16.0.17328.20648 Available - Semi-Annual Enterprise Channel - Office 365 (Greek) (Superseded) * MAJOR [ID:305173042] Office 365 Version 16.0.17328.20648 Available - Semi-Annual Enterprise Channel - Office 365 (German) (Superseded) * MAJOR [ID:305173017] Office 365 Version 16.0.17328.20648 Available - Semi-Annual Enterprise Channel - Office 365 (French) (Superseded) * MAJOR [ID:305173016] Office 365 Version 16.0.17328.20648 Available - Semi-Annual Enterprise Channel - Office 365 (Finnish) (Superseded) * MAJOR [ID:305173031] Office 365 Version 16.0.17328.20648 Available - Semi-Annual Enterprise Channel - Office 365 (English (United States)) (Superseded) * MAJOR [ID:305173012] Office 365 Version 16.0.17328.20648 Available - Semi-Annual Enterprise Channel - Office 365 (English (United Kingdom)) (Superseded) * MAJOR [ID:305173011] Office 365 Version 16.0.17328.20648 Available - Semi-Annual Enterprise Channel - Office 365 (Dutch) (Superseded) * MAJOR [ID:305173010] Office 365 Version 16.0.17328.20648 Available - Semi-Annual Enterprise Channel - Office 365 (Danish) (Superseded) * MAJOR [ID:305173028] Office 365 Version 16.0.17328.20648 Available - Semi-Annual Enterprise Channel - Office 365 (Czech) (Superseded) * MAJOR [ID:305173003] Office 365 Version 16.0.17328.20648 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:305173018] Office 365 Version 16.0.17328.20648 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:305173040] Office 365 Version 16.0.17328.20648 Available - Semi-Annual Enterprise Channel - Office 365 (Bulgarian) (Superseded) * MAJOR [ID:305173043] Office 365 Version 16.0.17328.20648 Available - Semi-Annual Enterprise Channel - Office 365 (Arabic) (Superseded) * MAJOR [ID:305167018] Office 365 Version 16.0.16731.20948 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel - Office 365 (Superseded) * MAJOR [ID:305167010] Office 365 Version 16.0.16731.20948 Available - Semi-Annual Enterprise Channel - Office 365 (Vietnamese) (Superseded) * MAJOR [ID:305167050] Office 365 Version 16.0.16731.20948 Available - Semi-Annual Enterprise Channel - Office 365 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305167016] Office 365 Version 16.0.16731.20948 Available - Semi-Annual Enterprise Channel - Office 365 (Ukrainian) (Superseded) * MAJOR [ID:305167034] Office 365 Version 16.0.16731.20948 Available - Semi-Annual Enterprise Channel - Office 365 (Turkish) (Superseded) * MAJOR [ID:305167048] Office 365 Version 16.0.16731.20948 Available - Semi-Annual Enterprise Channel - Office 365 (Thai) (Superseded) * MAJOR [ID:305167013] Office 365 Version 16.0.16731.20948 Available - Semi-Annual Enterprise Channel - Office 365 (Swedish) (Superseded) * MAJOR [ID:305167028] Office 365 Version 16.0.16731.20948 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish) (Superseded) * MAJOR [ID:305167046] Office 365 Version 16.0.16731.20948 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish (Mexico)) (Superseded) * MAJOR [ID:305167020] Office 365 Version 16.0.16731.20948 Available - Semi-Annual Enterprise Channel - Office 365 (Slovenian) (Superseded) * MAJOR [ID:305167043] Office 365 Version 16.0.16731.20948 Available - Semi-Annual Enterprise Channel - Office 365 (Slovak) (Superseded) * MAJOR [ID:305167027] Office 365 Version 16.0.16731.20948 Available - Semi-Annual Enterprise Channel - Office 365 (Serbian Latin) (Superseded) * MAJOR [ID:305167042] Office 365 Version 16.0.16731.20948 Available - Semi-Annual Enterprise Channel - Office 365 (Russian) (Superseded) * MAJOR [ID:305167032] Office 365 Version 16.0.16731.20948 Available - Semi-Annual Enterprise Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:305167017] Office 365 Version 16.0.16731.20948 Available - Semi-Annual Enterprise Channel - Office 365 (Portugese (Portugal)) (Superseded) * MAJOR [ID:305167031] Office 365 Version 16.0.16731.20948 Available - Semi-Annual Enterprise Channel - Office 365 (Polish) (Superseded) * MAJOR [ID:305167036] Office 365 Version 16.0.16731.20948 Available - Semi-Annual Enterprise Channel - Office 365 (Norwegian) (Superseded) * MAJOR [ID:305167026] Office 365 Version 16.0.16731.20948 Available - Semi-Annual Enterprise Channel - Office 365 (Lithuanian) (Superseded) * MAJOR [ID:305167022] Office 365 Version 16.0.16731.20948 Available - Semi-Annual Enterprise Channel - Office 365 (Korean) (Superseded) * MAJOR [ID:305167037] Office 365 Version 16.0.16731.20948 Available - Semi-Annual Enterprise Channel - Office 365 (Japanese) (Superseded) * MAJOR [ID:305167015] Office 365 Version 16.0.16731.20948 Available - Semi-Annual Enterprise Channel - Office 365 (Italian) (Superseded) * MAJOR [ID:305167012] Office 365 Version 16.0.16731.20948 Available - Semi-Annual Enterprise Channel - Office 365 (Indonesian) (Superseded) * MAJOR [ID:305167039] Office 365 Version 16.0.16731.20948 Available - Semi-Annual Enterprise Channel - Office 365 (Hungarian) (Superseded) * MAJOR [ID:305167044] Office 365 Version 16.0.16731.20948 Available - Semi-Annual Enterprise Channel - Office 365 (Hindi) (Superseded) * MAJOR [ID:305167023] Office 365 Version 16.0.16731.20948 Available - Semi-Annual Enterprise Channel - Office 365 (Hebrew) (Superseded) * MAJOR [ID:305167006] Office 365 Version 16.0.16731.20948 Available - Semi-Annual Enterprise Channel - Office 365 (Greek) (Superseded) * MAJOR [ID:305167002] Office 365 Version 16.0.16731.20948 Available - Semi-Annual Enterprise Channel - Office 365 (German) (Superseded) * MAJOR [ID:305167035] Office 365 Version 16.0.16731.20948 Available - Semi-Annual Enterprise Channel - Office 365 (French) (Superseded) * MAJOR [ID:305167033] Office 365 Version 16.0.16731.20948 Available - Semi-Annual Enterprise Channel - Office 365 (Finnish) (Superseded) * MAJOR [ID:305167029] Office 365 Version 16.0.16731.20948 Available - Semi-Annual Enterprise Channel - Office 365 (English (United States)) (Superseded) * MAJOR [ID:305167038] Office 365 Version 16.0.16731.20948 Available - Semi-Annual Enterprise Channel - Office 365 (English (United Kingdom)) (Superseded) * MAJOR [ID:305167003] Office 365 Version 16.0.16731.20948 Available - Semi-Annual Enterprise Channel - Office 365 (Dutch) (Superseded) * MAJOR [ID:305167019] Office 365 Version 16.0.16731.20948 Available - Semi-Annual Enterprise Channel - Office 365 (Danish) (Superseded) * MAJOR [ID:305167009] Office 365 Version 16.0.16731.20948 Available - Semi-Annual Enterprise Channel - Office 365 (Czech) (Superseded) * MAJOR [ID:305167041] Office 365 Version 16.0.16731.20948 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:305167007] Office 365 Version 16.0.16731.20948 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:305167024] Office 365 Version 16.0.16731.20948 Available - Semi-Annual Enterprise Channel - Office 365 (Bulgarian) (Superseded) * MAJOR [ID:305167021] Office 365 Version 16.0.16731.20948 Available - Semi-Annual Enterprise Channel - Office 365 (Arabic) (Superseded) * MAJOR [ID:305182046] Office 2024 Version 16.0.18227.20152 Available for Network Share for Office 2024 - Current Channel - Office 2024 Retail (Superseded) * MAJOR [ID:305182025] Office 2024 Version 16.0.18227.20152 Available - Current Channel - Office 2024 Retail (Superseded) * MAJOR [ID:305182005] Office 2024 Version 16.0.18227.20152 Available - Current Channel - Office 2024 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305181012] Office 2024 Version 16.0.18129.20158 Available for Network Share for Office 2024 - Current Channel - Office 2024 Retail (Superseded) * MAJOR [ID:305181003] Office 2024 Version 16.0.18129.20158 Available - Current Channel - Office 2024 Retail (Superseded) * MAJOR [ID:305181011] Office 2024 Version 16.0.18129.20158 Available - Current Channel - Office 2024 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305180011] Office 2024 Version 16.0.18025.20214 Available for Network Share for Office 2024 - Monthly Enterprise Channel - Office 2024 Retail (Superseded) * MAJOR [ID:305180045] Office 2024 Version 16.0.18025.20214 Available - Monthly Enterprise Channel - Office 2024 Retail (Superseded) * MAJOR [ID:305180015] Office 2024 Version 16.0.18025.20214 Available - Monthly Enterprise Channel - Office 2024 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305179050] Office 2024 Version 16.0.17932.20162 Available for Network Share for Office 2024 - Perpetual Channel - Office 2024 Volume Licensed (Superseded) * MAJOR [ID:305179051] Office 2024 Version 16.0.17932.20162 Available - Perpetual Channel - Office 2024 Volume Licensed (Superseded) * MAJOR [ID:305179052] Office 2024 Version 16.0.17932.20162 Available - Perpetual Channel - Office 2024 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305179004] Office 2024 Version 16.0.17928.20286 Available for Network Share for Office 2024 - Semi-Annual Enterprise Channel (Preview) - Office 2024 Retail (Superseded) * MAJOR [ID:305179039] Office 2024 Version 16.0.17928.20286 Available - Semi-Annual Enterprise Channel (Preview) - Office 2024 Retail (Superseded) * MAJOR [ID:305179044] Office 2024 Version 16.0.17928.20286 Available - Semi-Annual Enterprise Channel (Preview) - Office 2024 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305173032] Office 2024 Version 16.0.17328.20648 Available for Network Share for Office 2024 - Semi-Annual Enterprise Channel - Office 2024 Retail (Superseded) * MAJOR [ID:305173022] Office 2024 Version 16.0.17328.20648 Available - Semi-Annual Enterprise Channel - Office 2024 Retail (Superseded) * MAJOR [ID:305173021] Office 2024 Version 16.0.17328.20648 Available - Semi-Annual Enterprise Channel - Office 2024 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305167025] Office 2024 Version 16.0.16731.20948 Available for Network Share for Office 2024 - Semi-Annual Enterprise Channel - Office 2024 Retail (Superseded) * MAJOR [ID:305167030] Office 2024 Version 16.0.16731.20948 Available - Semi-Annual Enterprise Channel - Office 2024 Retail (Superseded) * MAJOR [ID:305182049] Office 2021 Version 16.0.18227.20152 Available for Network Share for Office 2021 - Current Channel - Office 2021 Retail (Superseded) * MAJOR [ID:305182008] Office 2021 Version 16.0.18227.20152 Available - Current Channel - Office 2021 Retail (Superseded) * MAJOR [ID:305182042] Office 2021 Version 16.0.18227.20152 Available - Current Channel - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305181006] Office 2021 Version 16.0.18129.20158 Available for Network Share for Office 2021 - Current Channel - Office 2021 Retail (Superseded) * MAJOR [ID:305181026] Office 2021 Version 16.0.18129.20158 Available - Current Channel - Office 2021 Retail (Superseded) * MAJOR [ID:305181037] Office 2021 Version 16.0.18129.20158 Available - Current Channel - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305180014] Office 2021 Version 16.0.18025.20214 Available for Network Share for Office 2021 - Monthly Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:305180028] Office 2021 Version 16.0.18025.20214 Available - Monthly Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:305180037] Office 2021 Version 16.0.18025.20214 Available - Monthly Enterprise Channel - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305179013] Office 2021 Version 16.0.17928.20286 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel (Preview) - Office 2021 Retail (Superseded) * MAJOR [ID:305179024] Office 2021 Version 16.0.17928.20286 Available - Semi-Annual Enterprise Channel (Preview) - Office 2021 Retail (Superseded) * MAJOR [ID:305179045] Office 2021 Version 16.0.17928.20286 Available - Semi-Annual Enterprise Channel (Preview) - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305173030] Office 2021 Version 16.0.17328.20648 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:305173000] Office 2021 Version 16.0.17328.20648 Available - Semi-Annual Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:305173033] Office 2021 Version 16.0.17328.20648 Available - Semi-Annual Enterprise Channel - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305167005] Office 2021 Version 16.0.16731.20948 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:305167045] Office 2021 Version 16.0.16731.20948 Available - Semi-Annual Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:305143000] Office 2021 Version 16.0.14332.20812 Available for Network Share for Office 2021 - Perpetual Channel - Office 2021 Volume Licensed (Superseded) * MAJOR [ID:305143001] Office 2021 Version 16.0.14332.20812 Available - Perpetual Channel - Office 2021 Volume Licensed (Superseded) * MAJOR [ID:305143002] Office 2021 Version 16.0.14332.20812 Available - Perpetual Channel - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305182047] Office 2019 Version 16.0.18227.20152 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail (Superseded) * MAJOR [ID:305182043] Office 2019 Version 16.0.18227.20152 Available - Current Channel - Office 2019 Retail (Superseded) * MAJOR [ID:305182034] Office 2019 Version 16.0.18227.20152 Available - Current Channel - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305181049] Office 2019 Version 16.0.18129.20158 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail (Superseded) * MAJOR [ID:305181022] Office 2019 Version 16.0.18129.20158 Available - Current Channel - Office 2019 Retail (Superseded) * MAJOR [ID:305181018] Office 2019 Version 16.0.18129.20158 Available - Current Channel - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305180005] Office 2019 Version 16.0.18025.20214 Available for Network Share for Office 2019 - Monthly Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:305180040] Office 2019 Version 16.0.18025.20214 Available - Monthly Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:305180032] Office 2019 Version 16.0.18025.20214 Available - Monthly Enterprise Channel - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305179030] Office 2019 Version 16.0.17928.20286 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel (Preview) - Office 2019 Retail (Superseded) * MAJOR [ID:305179038] Office 2019 Version 16.0.17928.20286 Available - Semi-Annual Enterprise Channel (Preview) - Office 2019 Retail (Superseded) * MAJOR [ID:305179040] Office 2019 Version 16.0.17928.20286 Available - Semi-Annual Enterprise Channel (Preview) - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305173019] Office 2019 Version 16.0.17328.20648 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:305173038] Office 2019 Version 16.0.17328.20648 Available - Semi-Annual Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:305173046] Office 2019 Version 16.0.17328.20648 Available - Semi-Annual Enterprise Channel - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305167049] Office 2019 Version 16.0.16731.20948 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:305167004] Office 2019 Version 16.0.16731.20948 Available - Semi-Annual Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:305167040] Office 2019 Version 16.0.16731.20948 Available - Semi-Annual Enterprise Channel - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305104000] Office 2019 Version 16.0.10416.20007 Available for Network Share for Office 2019 - Perpetual Channel - Office 2019 Volume Licensed (Superseded) * MAJOR [ID:305104002] Office 2019 Version 16.0.10416.20007 Available - Perpetual Channel - Office 2019 Volume Licensed (Superseded) * MAJOR [ID:305104001] Office 2019 Version 16.0.10416.20007 Available - Perpetual Channel - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305182004] Office 2016 Version 16.0.18227.20152 Available for Network Share for Office 2016 - Current Channel - Office 2016 (Superseded) * MAJOR [ID:305182009] Office 2016 Version 16.0.18227.20152 Available - Current Channel - Office 2016 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305182036] Office 2016 Version 16.0.18227.20152 Available - Current Channel - Office 2016 (Superseded) * MAJOR [ID:305181039] Office 2016 Version 16.0.18129.20158 Available for Network Share for Office 2016 - Current Channel - Office 2016 (Superseded) * MAJOR [ID:305181041] Office 2016 Version 16.0.18129.20158 Available - Current Channel - Office 2016 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305181035] Office 2016 Version 16.0.18129.20158 Available - Current Channel - Office 2016 (Superseded) * MAJOR [ID:305180013] Office 2016 Version 16.0.18025.20214 Available for Network Share for Office 2016 - Monthly Enterprise Channel - Office 2016 (Superseded) * MAJOR [ID:305180049] Office 2016 Version 16.0.18025.20214 Available - Monthly Enterprise Channel - Office 2016 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305180025] Office 2016 Version 16.0.18025.20214 Available - Monthly Enterprise Channel - Office 2016 (Superseded) * MAJOR [ID:305179015] Office 2016 Version 16.0.17928.20286 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel (Preview) - Office 2016 (Superseded) * MAJOR [ID:305179003] Office 2016 Version 16.0.17928.20286 Available - Semi-Annual Enterprise Channel (Preview) - Office 2016 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305179027] Office 2016 Version 16.0.17928.20286 Available - Semi-Annual Enterprise Channel (Preview) - Office 2016 (Superseded) * MAJOR [ID:305173002] Office 2016 Version 16.0.17328.20648 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel - Office 2016 (Superseded) * MAJOR [ID:305173037] Office 2016 Version 16.0.17328.20648 Available - Semi-Annual Enterprise Channel - Office 2016 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305173023] Office 2016 Version 16.0.17328.20648 Available - Semi-Annual Enterprise Channel - Office 2016 (Superseded) * MAJOR [ID:305167011] Office 2016 Version 16.0.16731.20948 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel - Office 2016 (Superseded) * MAJOR [ID:305167047] Office 2016 Version 16.0.16731.20948 Available - Semi-Annual Enterprise Channel - Office 2016 (Update from Local Client Cache) (Superseded) * MAJOR [ID:305167014] Office 2016 Version 16.0.16731.20948 Available - Semi-Annual Enterprise Channel - Office 2016 (Superseded) Reason for Update: * New update for the below channels * Current Channel * Monthly Enterprise Channel * Semi-Annual Enterprise Channel (Preview) * Semi-Annual Enterprise Channel * Microsoft 365 Apps on Windows 7 * Office 2019 Volume Licensed Additional Notes : * We have removed the Default Action from the fixlet:305182086 for current channel office 2016 because the Office 2016 Local Client Cache fixlet is failing due to a binary issue from Microsoft. As an alternative, we recommend using Fixlet ID: 305182067 Actions to Take: None Published site version: Site Name: Patches for Windows Version: 4467 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Dec 11 09:02:42 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 11 Dec 2024 12:02:42 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated CIS Checklist for Windows Server 2022 with bug fixes, published 2024-12-10 Message-ID: Product: BigFix Compliance Title: Updated CIS Checklist for Windows 2022 with bug fixes. Security Benchmark: CIS Microsoft Windows Server 2022 Benchmark, V3.0.0 Published Sites: CIS Checklist for Windows 2022 DC, site version 7. CIS Checklist for Windows 2022 MS, site version 7. (The site version is provided for air-gap customers.) Details: Fixed and Improved implementation for the following checks: - Addressed synchronization issues in below checks related to pending restart. - (L2) Ensure 'Network access: Do not allow storage of passwords and credentials for network authentication' is set to 'Enabled' - (L1) Ensure 'User Account Control: Run all administrators in Admin Approval Mode' is set to 'Enabled' - (L1) Ensure 'NetBT NodeType configuration' is set to 'Enabled: P-node (recommended)' - (L2) Disable IPv6 (Ensure TCPIP6 Parameter 'DisabledComponents' is set to '0xff (255)') - Fixed relevance and action script for auditpol checks. Actions to take: - To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9.5 and later. - If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/11.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html More information: To know more about the BigFix Compliance SCM checklists, please see the following resources: - BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance - BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=enus#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! ? The BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Dec 11 09:04:46 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 11 Dec 2024 12:04:46 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated CIS Checklist for Windows 11 with bug fixes, published 2024-12-06 Message-ID: Product: BigFix Compliance Title: Updated CIS Checklist for Windows 11 with bug fixes. Security Benchmark: CIS Microsoft Windows 11 Enterprise Benchmark, V3.0.0. Published Sites: CIS Checklist for Windows 11, site version 8. (The site version is provided for air-gap customers.) Details: Fixed and Improved implementation for the following checks: - Addressed synchronization issues in below checks related to pending restart. - (L1) Ensure 'Network access: Do not allow storage of passwords and credentials for network authentication' is set to 'Enabled' - (L1) Ensure 'User Account Control: Run all administrators in Admin Approval Mode' is set to 'Enabled' - (L1) Ensure 'NetBT NodeType configuration' is set to 'Enabled: P-node (recommended)' - (L2) Disable IPv6 (Ensure TCPIP6 Parameter 'DisabledComponents' is set to '0xff (255)') Actions to take: - To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9.5 and later. - If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcl-software.com/bigfix/11.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html More information: To know more about the BigFix Compliance SCM checklists, please see the following resources: - BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance - BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=enus#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! -- The BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Dec 11 11:40:46 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 11 Dec 2024 14:40:46 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for MAC Applications published 2024-12-12 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Microsoft Office for Mac 2019 - Outlook 16.92.0 Available(ID:19000461) Microsoft Office for Mac 2019 - Excel 16.92.0 Available(ID:19000462) Microsoft Office for Mac 2019 - Powerpoint 16.92.0 Available(ID:19000463) Microsoft Office for Mac 2019 - Word 16.92.0 Available(ID:19000464) Microsoft Office for Mac 2019 - One note 16.92.0 Available(ID:19000465) Google Chrome 131.0.6778.140 Available - Mac OS X(ID:83000185) Adobe Acrobat DC 24.005.20320 (Continuous Track) Available - Mac OS X(ID:10152180) Adobe Acrobat Reader DC 24.005.20320 (Continuous Track) Available - Mac OS X(ID:10152181) Adobe Acrobat 2020 (Classic Track) 20.005.30748 Available - Mac OS X(ID:30001817) Adobe Acrobat Reader 2020 (Classic Track) 20.005.30748 Available - Mac OS X(ID:30001818) Published site version: Updates for Mac Applications, version 711. Reasons for Update: A newer version of MS Office, Google Chrome and Adobe Acrobat for Mac has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Dec 12 06:16:52 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 12 Dec 2024 15:16:52 +0100 Subject: [BESAdmin-Announcements] BigFix Scanner Update 11.0.37.0 published 2024-12-12 Message-ID: The BigFix Inventory Team is proud to announce the new version of BigFix Scanner. BigFix Scanner 11.0.37.0 is now available as a shared BigFix component. *Component:*BigFix Scanner update 11.0.37.0 *Published sites:* BigFix Scanner version 2 *Use the new BigFix Scanner site for this and the future updates. * *Refresh the License Overview Dashboard, enable the new site, and subscribe to the endpoints.Review the next BigFix Inventory Application announcements for related updates.* *Features:* The BigFix Inventory team delivers increased value and demonstrates commitment towards BigFix customers. Key features in this update: * BigFix Scanner v11.0.37.0 is available under the new *BigFix Scanner* site. * The new BigFix Scanner package is available for Linux on SystemZ / s390. * Technical equivalent to IBM Common Inventory Technology component v9.2.37. * BigFix Inventory site content for scanner installation, upgrade, uninstallation, configuration and troubleshooting was moved under the new *BigFix Scanner* site. * Dedicated BigFix Scanner documentation. With this change, the BigFix Scanner is prepared to be shared with other BigFix solutions and is enabled for independent delivery in the future. To view the complete list of new features and defects that were fixed in this update, refer to the release notes https://support.bigfix.com/bfi/BigFix-Scanner-11.0.37.0-ReleaseNotes.pdf. *Actions needed:* *Use the new BigFix Scanner site for this and the future updates. Refresh the License Overview Dashboard, enable the new site, and subscribe to the endpoints.* For a smooth transition to the new BigFix Scanner and new scan actions, implement the steps in the sequence as listed below. 1. Run the one-time action: *Create Scanner Wrapper for Scanner version 11.0.0.0 or lower* fixlet for all relevant endpoints. This is to assure the previous scanner version can be used by actions and analysis until the scanner is updated to the new HCL BigFix Scanner. This step can be ignored if it was already run with the previous update or the scanner is already upgraded to 11.0.36.0 or higher. 2. Update all scan-related actions to version 11.0.37.0. Check if action from step 1 is complete to assure the previous scanner versions continue to work with the new actions. 3. Upgrade the BigFix Scanner. After scan-related actions are updated to version 11.0.37.0, run the* Install or Upgrade scanner* fixlet from the BigFix console and the new *BigFix Scanner* site. The complete upgrade procedure and post-upgrade steps are available in the product documentation: https://help.hcl-software.com/bigfix/11.0/BigFix_Scanner/BigFix_Scanner/Installation/installing_scanner.html For more information about how to install, maintain, and use the BigFix Scanner, refer to https://help.hcl-software.com/bigfix/11.0/BigFix_Scanner/index.html. We hope you find this latest release of BigFix Scanner content useful and effective. Thank you! - The BigFix Inventory Team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Dec 12 08:01:31 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 12 Dec 2024 10:01:31 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-12-12 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 6101712 Mozilla Thunderbird 128.5.2 ESR Available * 6082233 Mozilla Firefox 133.0.3 Available * 6082146 Mozilla Firefox (x64) 133.0.3 Available Modified : * 6101708 Mozilla Thunderbird 128.5.0 ESR Available (Superseded) * 6101710 Mozilla Thunderbird 128.5.1 ESR Available (Superseded) Reason : * New update for Thunderbird and Firefox. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2244 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Dec 12 09:20:30 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 12 Dec 2024 12:20:30 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated CIS Checklist for MS SQL Server 2019, published 2024-12-11 Message-ID: Product: BigFix Compliance Title: Updated CIS Checklist for MS SQL Server 2019 Security Benchmark: CIS Microsoft SQL Server 2019 Benchmark, V1.4.0 Published Sites: CIS Checklist for MS SQL Server 2019, site version 16 (The site version is provided for air-gap customers.) Details: - Both analysis and remediation checks are included. - Applicable for SQL failover cluster - Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site Actions to take: - To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9.5 and later. - If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/10.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html More information: To know more about the BigFix Compliance SCM checklists, please see the following resources: - BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance - BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=enus#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! -- The BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Dec 12 10:15:48 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 12 Dec 2024 12:15:48 -0600 Subject: [BESAdmin-Announcements] Content Release: Server Automation published 2024-12-12 Message-ID: The BigFix Team is pleased to announce the release of version 9.5 patch 70 (9.5.70) of BigFix Server Automation. The main reasons to upgrade to this release are as follows: *Server Automation Plan Engine* *and SA REST API* - Features : SA Rest API?s to support more automation scenarios, which includes API's - To create/modify/get/delete a new Automation Plan - To define custom targets in failure steps both in Rest APIs and Console - To dynamically change the Custom Targets, Parameter/secure parameter in Failure-step at run/execution time - To return consistent overall Plan actions details and Provide additional status details for a step action - To create/modify/get/delete/getall - Fixlets, Tasks and Baselines - Server Automation REST APIs (including old ones) can now handle secure parameters included in Fixlets in a secure way - Server Automation Rest API is also available in Swagger UI compatible format at https://localhost:8443/serverautomation/api-docs/ - Software currency in SA/AIX NIM Plugin - Software currency in AIX NIM component to ensure security, compliance, and reduce technical debt - Upgrade OpenSSL library to version 3.2.2.2 - Security Enhancements: - Upgrade to version express - 4.19.0 - Upgrade to version follow-redirects - 1.15.6 - Defect Article addressed: - KB0115933 : Configure the Management Extender for AIX NIM fails - KB0115838 : Long loading times for dashboard "Automation Plans" - KB0115371 : Setting up virtualization error Thread execution failed *Additional information about this release* - Published site and components version: - Server Automation - Site Version: 94 - SA Plan engine version: 9.5.70 - SA Rest API version: 9.5.70 - SA AIX NIM Plugin version: 1.0.229 *Useful links* - BigFix Server Automation Documentation: https://help.hcltechsw.com/bigfix/11.0/lifecycle/lifecycle_sa.html https://help.hcltechsw.com/bigfix/10.0/lifecycle/lifecycle_sa.html https://help.hcltechsw.com/bigfix/9.5/lifecycle/lifecycle_sa.html ? HCL BigFix ? Lifecycle Team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Dec 12 13:07:53 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 12 Dec 2024 22:07:53 +0100 Subject: [BESAdmin-Announcements] BigFix Inventory: Application Update 11.0.2.0 published 2024-12-12 Message-ID: The BigFix Inventory Team is proud to announce the new version of BigFix Inventory. *Product:*BigFix Inventory application update 11.0.2.0 *Published site:*BigFix Inventory version 6 *Note: The BigFix Inventory v10 site is deprecated and no longer used for updates. BigFix Inventory v11 is a continuation of BigFix Inventory v10.Use the BigFix Inventory, BigFix Inventory Discovery and new BigFix Scanner sites for this and the future updates. * *Refresh the License Overview Dashboard, enable new sites, and subscribe to the endpoints. For a complete procedure, refer to the Actions Needed section or the release notes or product documentation.* *Features:*BigFix Inventory delivers increased value and demonstrates HCL?s commitment towards HCL, IBM and Oracle customers. Key features in HCL BigFix Inventory 11.0.2.0: * BigFix Scanner v11.0.37.0 is available now under new *BigFix Scanner* site version 2 - New BigFix Scanner package for Linux on SystemZ / s390 - Technical equivalent to IBM Common Inventory Technology component v9.2.37 - BigFix Inventory site content for scanner installation, upgrade, uninstallation, configuration and troubleshooting was moved under the new *BigFix Scanner* site. For details refer to the release notes: https://support.bigfix.com/bfi/BigFix-Scanner-11.0.37.0-ReleaseNotes.pdf With this change the scanner is prepared to be shared with other BigFix solutions and is enabled for independent delivery in the future. Important! Fixlets and analysis related to BigFix Scanner are no longer in the *BigFix Inventory* site! Use the new *BigFix Scanner *site to access this content. * Oracle Database extended discovery enhancements - Decreased the size of log information collected by the fixlet. - On UNIX systems free disk space is verified if sufficient for the data storage. * Idea BFINV-I-205. Reports are enhanced with product license type and software component category information. Software Classification and Software Installations reports offer new columns with data powered by AI and adjusted for improved accuracy by the BigFix Inventory Discovery team. * Ideas BFINV-I-76, BFINV-I-31. Audit Trail can be configured to store information also for non-IBM software. A new column* Included in IBM audit snapshot* is added into the Audit Trail report. * Idea BFINV-I-138. The *Computer Name* column is added into Computer level reports. This information can be exported easily to a CSV file now. * Ideas BFINV-I-113, BFINV-I-313. New server setting to automate removal of old log files. * Serial Number information is available now also for MAC computers. It is gathered by the *Collect Detailed Hardware* Information task. * The *Computers* report is extended with *System Serial Number* information. * Catalog 20241125 is included in the server package. * Equivalent to IBM License Metric Tool 9.2.37 for IBM Virtualization Capacity reporting Note: The new version is under certification process by IBM on the release date. To view the status of IBM validated releases, refer to https://public.dhe.ibm.com/software/passportadvantage/SubCapacity/BFI_and_HCL_FAQ.pdf . * Security enhancements - IBM WebSphere Liberty was updated to version 24.0.0.11. - Rails framework updated to version 7.2.2 - JRuby updated to version 9.4.6.0 - A number of other libraries have been updated. To view the complete list of new features and defects that were fixed in this application update, refer to the release notes. Server and tools: https://support.bigfix.com/bfi/BigFix-Inventory-11.0.2.0-ReleaseNotes.pdf Catalog: https://support.bigfix.com/bfi/BigFix-Inventory-Catalog-20241125-ReleaseNotes.pdf Scanner: https://support.bigfix.com/bfi/BigFix-Scanner-11.0.37.0-ReleaseNotes.pdf For a hands-on tutorial for contract management, refer to the product documentation: https://help.hcl-software.com/bigfix/11.0/inventory/Inventory/softinv/Contract_management.html . For status of IBM-validated releases, refer to https://public.dhe.ibm.com/software/passportadvantage/SubCapacity/BFI_and_HCL_FAQ.pdf . *Actions needed:* *Note: The BigFix Inventory v10 site is deprecated and does not offer download options for older packages. If your BigFix Inventory version is 10.0.10 or above, use the BigFix Inventory, BigFix Inventory Discovery and BigFix Scanner sites to upgrade the BigFix Inventory server to version 11.x and update the scanner and server software catalog. If your BigFix Inventory version is older than 10.0.10.0, contact HCL support for instructions.* *Upgrading BigFix Inventory Server from the 10.x to 11.x. version has a few additional steps to be followed before and after the standard upgrade procedure. Those steps are one-time tasks. * *For more details, check https://support.bigfix.com/bfi/BigFix-Inventory-11.0.0.0-ReleaseNotes.pdf .* To upgrade the BigFix Inventory server to application update 11.0.2.0, run the* Upgrade to the latest version of BigFix Inventory* fixlet from the BigFix console and the new *BigFix Inventory site*. After the server upgrade for smooth transition to the new BigFix Scanner and new scan actions, implement the steps in the sequence as listed below. 1. Run one-time action:* Create Scanner Wrapper for Scanner version 11.0.0.0 or lower* fixlet for all relevant endpoints. This is to assure the previous scanner version can be used by actions and analysis until the scanner is updated to the new HCL BigFix Scanner. This step can be ignored if it was already run with the previous update or the scanner is already upgraded to 11.0.36.0 or higher. 2. Update all scan-related actions to version 11.0.37.0. Check if action from step 1 is complete to assure the previous scanner versions continue to work with the new actions. 3. Upgrade the BigFix Scanner. After scan-related actions are updated to version 11.0.37.0, run the *Install or Upgrade scanner* fixlet from the BigFix console and the new *BigFix Scanner site*. *Important! *Fixlets related to BigFix Scanner are no longer in the *BigFix Inventory* site! Use the new *BigFix Scanner *site to access this content. The complete upgrade procedure and post-upgrade steps are available in the product documentation: https://help.hcl-software.com/bigfix/11.0/inventory/Inventory/upgrading/t_upgrading.html . https://help.hcl-software.com/bigfix/11.0/BigFix_Scanner/BigFix_Scanner/Installation/installing_scanner.html For more information about how to install, maintain, and use the BigFix Inventory application, refer to the user documentation: https://help.hcl-software.com/bigfix/11.0/inventory/welcome/BigFix_Inventory_welcome.html . https://help.hcl-software.com/bigfix/11.0/BigFix_Scanner/index.html To find out more about Software Asset Management at BigFix, visit the BigFix page: https://www.hcl-software.com/bigfix/software-asset-management. We hope you find this latest release of BigFix Inventory content useful and effective. Thank you! ? The BigFix Inventory Team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Dec 12 13:08:47 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 12 Dec 2024 15:08:47 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applicaitons Extended published 2024-12-12 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 24 Total Fixlets in Site: 419 Release Date: 2024-12-12 Updated Fixlets: 49300101 Numara v5.7.3 50500101 Juju v3.6.1 58900101 Advanced Installer v22.3 8900101 Slack v4.41.105.0 9000201 Reflector v4.1.2 1200401 Apache Tomcat 9 v9.0.98 5603601 Windows Defender Virus Definitions v1.421.739.0 1800101 Bandicam v8.0.1.2512 39000101 CLAN v8.17.00 9800101 Camtasia v24.1.4 5603901 XmlNotepad v2.9.0.16 5601601 Microsoft Power BI Desktop v2.138.1452.0 37900101 Spike v4.1.4 50700101 Fundels v3.2.8 1200201 Apache Tomcat 10 v10.1.34 47200201 CCleaner v6.31.0.11415 54300101 Dolt v1.44.2 5602501 Microsoft Visual Studio Code x64 v1.96.0 5602901 Microsoft Power BI Desktop v2.138.1452.0 5801301 Firefox Developer Edition (x64 en-US) v134.0 29600101 Vim v9.1.0918 26500201 AOMEI Backupper v7.4.1.0 6500201 Node.js v23.4.0 900601 AWS SAM Command Line Interface v1.132.0 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Dec 12 13:23:54 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 13 Dec 2024 02:53:54 +0530 Subject: [BESAdmin-Announcements] BigFix Inventory: Catalog 20241209 Update published 2024-12-12 Message-ID: BigFix Inventory Team is proud to announce the new version of BigFix Inventory Catalog. Product: BigFix Inventory Catalog update 20241209 Published site version: BigFix Inventory Discovery - version 10 Note: BigFix Inventory v10 site is deprecated and no longer used for updates. Features: BigFix Inventory delivers increased value and demonstrates HCL?s commitment towards HCL, IBM and Oracle customers. Key updates in HCL BigFix Inventory Catalog 20241209: - 20000+ software titles in the catalog are updated with respective Software product license type and 19000+ software titles are updated with software component categories they belong . This data is powered by Artificial Intelligence (AI) and verified in-house for selected vendors to provide accuracy close to 90%. - Discovery of 100+ new software versions with use of standard and template signatures, including but not limited to the following software manufacturers Microsoft, Oracle & RED HAT. - Idea BFINV-I-309 - Include Impero to the software catalog. - New publisher ?Impero Solutions Limited? is added to catalog. To view the complete list of new features and defects that were fixed in this application update, refer to the release notes. Catalog: https://support.bigfix.com/bfi/BigFix-Inventory-Catalog-20241209-ReleaseNotes.pdf To view the complete catalog content, use the Software Components report in BigFix Inventory. Actions needed: To apply new discovery capability, run the Server Software Catalog Update Fixlet (check new BigFix Inventory Discovery site) from the BigFix console and then wait for the next data import. If BigFix Inventory Discovery site is not visible 1. Check for License Update via BigFix License Overview (refresh if needed) License Overview dashboard 2. Enable new sites: BigFix Inventory and BigFix Inventory Discovery. Selecting Sites Starting from 20240612 release, Catalog updates are available from a new BigFix Inventory Discovery site, and BigFix Inventory server version 11.x is required for all subsequent catalog releases. For more information about how to install, maintain, and use BigFix Inventory application, refer to the user documentation: https://help.hcl-software.com/bigfix/11.0/inventory/welcome/BigFix_Inventory_welcome.html To find out more about Catalog Updates, visit: Catalog Overview (hcltechsw.com) We hope you find this latest release of BigFix Inventory Catalog content useful and effective. Thank you! ? The BigFix Inventory Team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Dec 12 13:40:21 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 12 Dec 2024 15:40:21 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Linux Applications Middleware published 2024-12-12 Message-ID: igFix has modified content in the Updates for Linux Applications Middleware site, which is available to customers with BigFix Compliance. ## Modified Items: - Update OracleDB Patch List and update scripts (Non-ASM) - Update OracleDB Patch List and update scripts (ASM) ## Reason for Update: - Script changes and description changes. ## Actions to Take: - Review new content and deploy as needed. - For oracle db, you must run the following as policy actions: - Update Oracle Patch List and update script - ASM - Update Oracle Patch List and update script More Info: https://forum.bigfix.com/t/what-are-the-updates-for-applications-middleware-sites/42258 ## Published Site Version: - Updates for Linux Applications Middleware, Version: v41 ## Additional Links: - None ? Application Engineering Team HCL BigFix ? -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Dec 12 14:13:40 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 12 Dec 2024 16:13:40 -0600 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-12-12 Message-ID: Content in the Patches for Windows site has been modified * Major [ID:201339001] Enable hardening changes for WinVerifyTrust Signature Validation Vulnerability (CVE-2013-3900) * Major [ID:201339002] Disable hardening changes for WinVerifyTrust Signature Validation Vulnerability (CVE-2013-3900) Reason for Update: * Relevance has been modified Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4468 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Dec 12 15:37:48 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 12 Dec 2024 17:37:48 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Kev Content published 2024-12-12 Message-ID: Total New Fixlets: 7 Total Updated Fixlets: 699 Total Fixlets in Site: 2767 Total CVEs Covered: 784 Release Date: 2024-12-12 New Fixlets: 35140 Microsoft Windows Common Log File System (CLFS) Driver Heap-Based Buffer Overflow Vulnerability - Windows 11 35110 Microsoft Windows Common Log File System (CLFS) Driver Heap-Based Buffer Overflow Vulnerability - Windows Server 2008 SP2 35080 Microsoft Windows Common Log File System (CLFS) Driver Heap-Based Buffer Overflow Vulnerability - Windows Server 2016 35150 Microsoft Windows Common Log File System (CLFS) Driver Heap-Based Buffer Overflow Vulnerability - Windows Server 2025 35090 Microsoft Windows Common Log File System (CLFS) Driver Heap-Based Buffer Overflow Vulnerability - Windows Server 2019 35130 Microsoft Windows Common Log File System (CLFS) Driver Heap-Based Buffer Overflow Vulnerability - Windows Server 2022 35100 Microsoft Windows Common Log File System (CLFS) Driver Heap-Based Buffer Overflow Vulnerability - Windows 10 Updated Fixlets: 16390 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Windows 6150 Microsoft Windows MSHTML Platform Remote Code Execution Vulnerability - Windows 10 8200 Microsoft Windows SMB Information Disclosure Vulnerability - Windows Server 2016 26630 Microsoft Windows Search Remote Code Execution Vulnerability - Windows 11 18440 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Linux 6160 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows 10 8210 Microsoft Windows MSHTML Platform Remote Code Execution Vulnerability - Windows Server 2016 18450 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Linux 20500 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of MacOS 16410 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of Windows 8220 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2016 18460 Google Chrome Blink Use-After-Free Vulnerability - Any Version of Linux 16420 Adobe Flash Player Remote Code Execution Vulnerability - Any Version of Windows 6180 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 20520 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of MacOS 6190 Microsoft Windows Background Intelligent Transfer Service (BITS) Improper Privilege Management Vulnerability - Windows 10 8240 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2016 18480 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20530 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of MacOS 30770 Microsoft SharePoint Server Privilege Escalation Vulnerability - SharePoint 16440 Adobe Acrobat and Reader Buffer Overflow Vulnerability - Any Version of Windows 6200 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows 10 8250 Microsoft Windows Background Intelligent Transfer Service (BITS) Improper Privilege Management Vulnerability - Windows Server 2016 20540 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of MacOS 30780 Microsoft .NET Framework, SharePoint, and Visual Studio Remote Code Execution Vulnerability - SharePoint 8260 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2016 6230 Microsoft Update Notification Manager Privilege Escalation Vulnerability - Windows 10 8280 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2016 20570 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16480 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Windows 6240 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 8290 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2016 6250 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 10 8300 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows Server 2016 18540 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Linux 22640 Google Chrome Skia Integer Overflow Vulnerability - Any Version of Windows 14450 Plex Media Server Remote Code Execution Vulnerability - Any Version of Windows 24690 Microsoft Excel Remote Code Execution Vulnerability - Excel 16500 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Windows 6260 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows 10 16510 Google Chrome Blink Use-After-Free Vulnerability - Any Version of Windows 20610 Google Chromium Animation Use-After-Free Vulnerability - Any Version of MacOS 30850 Microsoft SharePoint Server Code Injection Vulnerability - SharePoint 16520 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 8330 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2016 22670 PaperCut MF/NG Improper Access Control Vulnerability - Any Version of Windows 24720 Microsoft Excel Security Feature Bypass - Excel 6290 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows 10 28820 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2016 8340 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2016 20630 Adobe Flash Player Memory Corruption Vulnerability - Any Version of MacOS 6300 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows 10 28830 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2019 18590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 28840 Microsoft Windows Internet Shortcut Files Security Feature Bypass Vulnerability - Windows Server 2019 8360 Microsoft Windows NTFS Privilege Escalation Vulnerability - Windows Server 2016 20650 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS 16560 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Windows 6320 Microsoft Windows NTFS Privilege Escalation Vulnerability - Windows 10 28850 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows 10 8370 Microsoft Windows Privilege Escalation Vulnerability - Windows Server 2016 6330 Microsoft Windows Privilege Escalation Vulnerability - Windows 10 28860 Microsoft Windows Internet Shortcut Files Security Feature Bypass Vulnerability - Windows 10 8380 Microsoft Windows Privilege Escalation Vulnerability - Windows Server 2016 6340 Microsoft Windows Privilege Escalation Vulnerability - Windows 10 8390 Microsoft Enhanced Cryptographic Provider Privilege Escalation Vulnerability - Windows Server 2016 16590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 6350 Microsoft Enhanced Cryptographic Provider Privilege Escalation Vulnerability - Windows 10 8410 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2016 6370 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 10 18660 Google Chrome Media Prior to 81.0.4044.92 Use-After-Free Vulnerability - Any Version of Linux 8430 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2016 18670 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20720 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of MacOS 26870 Adobe Acrobat and Reader Out-of-Bounds Write Vulnerability - Any Version of Windows 6390 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 10 8440 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2016 20730 Google Chromium V8 Use-After-Free Vulnerability - Any Version of MacOS 22780 Google Chrome Skia Integer Overflow Vulnerability - Any Version of Linux 16640 Google Chrome Media Prior to 81.0.4044.92 Use-After-Free Vulnerability - Any Version of Windows 26880 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Windows 6400 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 10 8450 Microsoft Windows CLFS Driver Privilege Escalation Vulnerability - Windows Server 2016 18690 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of Linux 16650 Adobe Reader and Acrobat Use-After-Free Vulnerability - Any Version of Windows 6410 Microsoft Windows CLFS Driver Privilege Escalation Vulnerability - Windows 10 20750 Adobe Reader and Acrobat Arbitrary Integer Overflow Vulnerability - Any Version of MacOS 16660 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 8470 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2016 6430 Microsoft Windows Privilege Escalation Vulnerability - Windows 10 8480 Microsoft Windows Graphic Component Privilege Escalation Vulnerability - Windows Server 2016 16680 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of Windows 6440 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows 10 8490 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2016 26930 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Windows 6450 Microsoft Windows Update Medic Service Privilege Escalation Vulnerability - Windows 10 8500 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2016 18740 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of Linux 20790 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of MacOS 6460 Microsoft Windows Graphic Component Privilege Escalation Vulnerability - Windows 10 6470 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 10 8520 Microsoft Windows Advanced Local Procedure Call (ALPC) Privilege Escalation Vulnerability - Windows Server 2016 18760 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of Linux 20810 Adobe Reader and Adobe Acrobat Stack-Based Buffer Overflow Vulnerability - Any Version of MacOS 6480 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 10 26960 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Linux 20820 Google Chromium V8 Use-After-Free Vulnerability - Any Version of MacOS 8540 Microsoft Netlogon Privilege Escalation Vulnerability - Windows Server 2016 18780 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of Linux 22880 Google Chrome Skia Integer Overflow Vulnerability - Any Version of MacOS 6500 Microsoft Windows Advanced Local Procedure Call (ALPC) Privilege Escalation Vulnerability - Windows 10 8550 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2016 18790 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of Linux 20840 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 26990 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Linux 8560 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2016 16760 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of Windows 20860 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of MacOS 31100 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows Server 2016 22910 PaperCut MF/NG Improper Access Control Vulnerability - Any Version of MacOS 16770 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of Windows 8580 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2016 31110 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows Server 2019 6540 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 10 8590 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2016 18830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 31120 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows 10 22930 Microsoft .NET Framework, SharePoint, and Visual Studio Remote Code Execution Vulnerability - Windows 10 16790 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of Windows 27030 Adobe Acrobat and Reader Out-of-Bounds Write Vulnerability - Any Version of MacOS 6550 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 10 8600 Microsoft Windows AppX Deployment Service (AppXSVC) Privilege Escalation Vulnerability - Windows Server 2016 16800 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of Windows 27040 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of MacOS 18850 Google Chromium Animation Use-After-Free Vulnerability - Any Version of Linux 6570 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 8620 Microsoft Windows Win32k Privilege Escalation Vulnerability - Windows Server 2016 6580 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 10 8630 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2016 16830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 6590 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 8640 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2016 31170 Microsoft Windows Hyper-V Privilege Escalation Vulnerability - Windows 11 27080 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of MacOS 6600 Microsoft Windows AppX Deployment Service (AppXSVC) Privilege Escalation Vulnerability - Windows 10 8650 Microsoft Windows Universal Plug and Play (UPnP) Service Privilege Escalation Vulnerability - Windows Server 2016 31180 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows 11 25040 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 16850 Google Chromium Animation Use-After-Free Vulnerability - Any Version of Windows 12760 Adobe Acrobat and Reader Sandbox Bypass Vulnerability - Any Version of Windows 27100 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows 10 6620 Microsoft Windows Win32k Privilege Escalation Vulnerability - Windows 10 8670 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2016 18910 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 25060 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 16870 Adobe Flash Player Memory Corruption Vulnerability - Any Version of Windows 27110 Microsoft Streaming Service Proxy Privilege Escalation Vulnerability - Windows 10 6630 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 10 8680 Microsoft GDI Remote Code Execution Vulnerability - Windows Server 2016 20970 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 6640 Microsoft Windows SAM Local Privilege Escalation Vulnerability - Windows 10 8690 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2016 29170 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows 11 20980 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows 10 23030 Microsoft .NET Framework, SharePoint, and Visual Studio Remote Code Execution Vulnerability - Windows Server 2016 16890 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows 6650 Microsoft Windows Universal Plug and Play (UPnP) Service Privilege Escalation Vulnerability - Windows 10 29180 Microsoft Windows Internet Shortcut Files Security Feature Bypass Vulnerability - Windows 11 20990 Microsoft Edge and Internet Explorer Memory Corruption Vulnerability - Windows 10 27140 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2019 25100 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 6670 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows 10 27150 Microsoft Streaming Service Proxy Privilege Escalation Vulnerability - Windows Server 2019 21010 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows 10 14870 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows 10 6680 Microsoft GDI Remote Code Execution Vulnerability - Windows 10 27160 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2016 21020 Microsoft Windows Certificate Dialog Privilege Escalation Vulnerability - Windows 10 14880 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2019 6690 Microsoft Internet Explorer Remote Code Execution Vulnerability - Windows 10 25130 Microsoft MSHTML Remote Code Execution Vulnerability - Windows 10 14890 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2016 6700 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 6710 Microsoft Defender SmartScreen Security Feature Bypass Vulnerability - Windows Server 2019 6720 Microsoft Windows AppX Deployment Server Privilege Escalation Vulnerability - Windows Server 2019 19010 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of Linux 6730 Microsoft Windows Print Spooler Remote Code Execution Vulnerability - Windows Server 2019 19020 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Linux 14930 WhatsApp Cross-Site Scripting Vulnerability - Any Version of MacOS 6740 Microsoft Windows Kernel Information Disclosure Vulnerability - Windows Server 2019 25180 Microsoft MSHTML Remote Code Execution Vulnerability - Windows Server 2019 6750 Microsoft Internet Explorer Information Disclosure Vulnerability - Windows Server 2019 25190 Microsoft MSHTML Remote Code Execution Vulnerability - Windows Server 2016 17000 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of Windows 6760 Microsoft Internet Explorer Type Confusion Vulnerability - Windows Server 2019 17010 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Windows 6770 Microsoft Windows CryptoAPI Spoofing Vulnerability - Windows Server 2019 6780 Microsoft Windows Runtime Remote Code Execution Vulnerability - Windows Server 2019 17030 Adobe Reader and Acrobat Arbitrary Integer Overflow Vulnerability - Any Version of Windows 6790 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows Server 2019 19080 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of Linux 6800 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2019 6810 Microsoft Windows Scripting Languages Remote Code Execution Vulnerability - Windows Server 2019 31390 Microsoft Windows Power Dependency Coordinator Privilege Escalation Vulnerability - Windows Server 2016 17060 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of Windows 6820 Microsoft Windows Local Security Authority (LSA) Spoofing Vulnerability - Windows Server 2019 27300 Microsoft Streaming Service Proxy Privilege Escalation Vulnerability - Windows 11 31400 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2016 17070 Adobe Reader and Adobe Acrobat Stack-Based Buffer Overflow Vulnerability - Any Version of Windows 6830 Microsoft Windows AppX Deployment Extensions Privilege Escalation Vulnerability - Windows Server 2019 27310 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows 11 31410 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2016 17080 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Windows 6840 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2019 19130 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Linux 31420 Microsoft Windows Ancillary Function Driver for WinSock Privilege Escalation Vulnerability - Windows Server 2016 17090 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 6850 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows Server 2019 31430 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows Server 2016 27340 Adobe Acrobat and Reader Use-After-Free Vulnerability - Any Version of Windows 6860 Microsoft MSHTML Remote Code Execution Vulnerability - Windows Server 2019 31440 Microsoft Windows Power Dependency Coordinator Privilege Escalation Vulnerability - Windows Server 2019 6870 Microsoft Windows AppX Deployment Service Privilege Escalation Vulnerability - Windows Server 2019 31450 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2019 17120 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of Windows 27360 Adobe Acrobat and Reader Use-After-Free Vulnerability - Any Version of MacOS 6880 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows Server 2019 21220 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2019 31460 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2019 27370 Microsoft WordPad Information Disclosure Vulnerability - Windows 10 6890 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2019 19180 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 21230 Microsoft Edge and Internet Explorer Memory Corruption Vulnerability - Windows Server 2019 31470 Microsoft Windows Ancillary Function Driver for WinSock Privilege Escalation Vulnerability - Windows Server 2019 6900 Microsoft Windows Client Server Runtime Subsystem (CSRSS) Privilege Escalation Vulnerability - Windows Server 2019 29430 Microsoft Streaming Service Untrusted Pointer Dereference Vulnerability - Windows Server 2016 21240 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2019 31480 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows Server 2019 6910 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2019 29440 Microsoft Streaming Service Untrusted Pointer Dereference Vulnerability - Windows Server 2019 19200 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of Linux 31490 Microsoft Windows Power Dependency Coordinator Privilege Escalation Vulnerability - Windows 10 21250 Microsoft Windows Certificate Dialog Privilege Escalation Vulnerability - Windows Server 2019 25350 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of Windows 27400 Microsoft WordPad Information Disclosure Vulnerability - Windows Server 2019 6920 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2019 29450 Microsoft Streaming Service Untrusted Pointer Dereference Vulnerability - Windows 10 31500 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows 10 21260 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2016 6930 Microsoft Windows LSA Spoofing Vulnerability - Windows Server 2019 27410 Microsoft WordPad Information Disclosure Vulnerability - Windows Server 2016 31510 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 10 21270 Microsoft Edge and Internet Explorer Memory Corruption Vulnerability - Windows Server 2016 6940 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2019 29470 Microsoft Streaming Service Untrusted Pointer Dereference Vulnerability - Windows 11 31520 Microsoft Windows Ancillary Function Driver for WinSock Privilege Escalation Vulnerability - Windows 10 15140 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows 11 6950 Microsoft Windows Adobe Font Manager Library Remote Code Execution Vulnerability - Windows Server 2019 29480 Microsoft Windows Kernel Exposed IOCTL with Insufficient Access Control Vulnerability - Windows Server 2019 31530 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows 10 21290 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2016 6960 Microsoft Windows AppX Deployment Service (AppXSVC) Privilege Escalation Vulnerability - Windows Server 2019 29490 Microsoft Windows Kernel Exposed IOCTL with Insufficient Access Control Vulnerability - Windows 10 21300 Microsoft Windows Certificate Dialog Privilege Escalation Vulnerability - Windows Server 2016 25400 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of Linux 17210 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 6970 Microsoft Windows Print Spooler Remote Code Execution Vulnerability - Windows Server 2019 27450 Microsoft WordPad Information Disclosure Vulnerability - Windows 11 6980 Microsoft Windows Error Reporting (WER) Privilege Escalation Vulnerability - Windows Server 2019 17220 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Linux 6990 Microsoft Windows DNS Server Remote Code Execution Vulnerability - Windows Server 2019 7000 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2019 29530 Microsoft Windows Kernel Exposed IOCTL with Insufficient Access Control Vulnerability - Windows 11 7010 Microsoft Windows Adobe Font Manager Library Remote Code Execution Vulnerability - Windows Server 2019 7020 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2019 17260 Google Chromium Race Condition Vulnerability - Any Version of Linux 7030 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2019 31610 Microsoft Windows Power Dependency Coordinator Privilege Escalation Vulnerability - Windows 11 7040 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2019 19330 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 31620 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows 11 7050 Microsoft Windows COM+ Event System Service Privilege Escalation Vulnerability - Windows Server 2019 19340 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of MacOS 31630 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 11 33680 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows Server 2016 7060 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2019 19350 Adobe Acrobat and Reader Heap-based Buffer Overflow Vulnerability - Any Version of MacOS 31640 Microsoft Windows Ancillary Function Driver for WinSock Privilege Escalation Vulnerability - Windows 11 33690 Microsoft Windows Management Console Remote Code Execution Vulnerability - Windows Server 2016 7070 Microsoft Enhanced Cryptographic Provider Privilege Escalation Vulnerability - Windows Server 2019 17310 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 19360 Adobe Reader and Acrobat Memory Corruption Vulnerability - Any Version of MacOS 31650 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows 11 33700 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows Server 2019 7080 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2019 19370 Adobe Acrobat and Reader Unspecified Vulnerability - Any Version of MacOS 33710 Microsoft Windows Management Console Remote Code Execution Vulnerability - Windows Server 2019 7090 Microsoft Windows Spoofing Vulnerability - Windows Server 2019 19380 Adobe Acrobat and Reader Use-After-Free Vulnerability - Any Version of MacOS 33720 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows 10 25530 Microsoft Windows MSHTML Platform Privilege Escalation Vulnerability - Windows 10 7100 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows Server 2019 19390 Google Chromium Race Condition Vulnerability - Any Version of MacOS 33730 Microsoft Windows Management Console Remote Code Execution Vulnerability - Windows 10 25540 Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability - Windows 10 7110 Microsoft Windows Privilege Common Log File System (CLFS) Escalation Vulnerability - Windows Server 2019 25550 Microsoft Windows Defender SmartScreen Security Feature Bypass Vulnerability - Windows 10 7120 Microsoft Windows Event Tracing Privilege Escalation Vulnerability - Windows Server 2019 7130 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2019 33760 Microsoft Windows Management Console Remote Code Execution Vulnerability - Windows Server 2022 7140 Microsoft Task Scheduler Privilege Escalation Vulnerability - Windows Server 2019 33770 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows Server 2022 7150 Microsoft Windows AppX Deployment Service (AppXSVC) Privilege Escalation Vulnerability - Windows Server 2019 31730 Google Chromium V8 Inappropriate Implementation Vulnerability - Any Version of Windows 33780 Microsoft Windows Management Console Remote Code Execution Vulnerability - Windows 11 7160 Microsoft Windows Privilege Escalation Vulnerability - Windows Server 2019 19450 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS 31740 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 33790 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows 11 31750 Google Chromium V8 Inappropriate Implementation Vulnerability - Any Version of Linux 27660 Microsoft Windows Desktop Window Manager (DWM) Core Library Privilege Escalation Vulnerability - Windows 10 31760 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 27670 Microsoft Windows Cloud Files Mini Filter Driver Privilege Escalation Vulnerability - Windows 10 7190 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2019 29720 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2016 31770 Google Chromium V8 Inappropriate Implementation Vulnerability - Any Version of MacOS 27680 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows 10 7200 Microsoft Windows Error Reporting Manager Privilege Escalation Vulnerability - Windows Server 2019 29730 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2019 31780 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 27690 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows 10 7210 Microsoft Windows SMB Information Disclosure Vulnerability - Windows Server 2019 29740 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 10 17450 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 33840 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows 15410 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Windows 25650 Microsoft Windows MSHTML Platform Privilege Escalation Vulnerability - Windows Server 2019 7220 Microsoft Windows MSHTML Platform Remote Code Execution Vulnerability - Windows Server 2019 33850 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 15420 Adobe Acrobat and Reader Heap-based Buffer Overflow Vulnerability - Any Version of Windows 25660 Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability - Windows Server 2019 7230 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2019 19520 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 33860 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS 15430 Adobe Reader and Acrobat Memory Corruption Vulnerability - Any Version of Windows 25670 Microsoft Windows Defender SmartScreen Security Feature Bypass Vulnerability - Windows Server 2019 7240 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2019 17480 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of Linux 29770 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 11 33870 Microsoft Windows Kernel TOCTOU Race Condition Vulnerability - Windows Server 2016 15440 Adobe Acrobat and Reader Unspecified Vulnerability - Any Version of Windows 25680 Microsoft Windows MSHTML Platform Privilege Escalation Vulnerability - Windows Server 2016 7250 Microsoft Windows Background Intelligent Transfer Service (BITS) Improper Privilege Management Vulnerability - Windows Server 2019 27730 Microsoft Windows Cloud Files Mini Filter Driver Privilege Escalation Vulnerability - Windows Server 2016 19540 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of MacOS 33880 Microsoft Windows Kernel TOCTOU Race Condition Vulnerability - Windows Server 2019 15450 Adobe Acrobat and Reader Use-After-Free Vulnerability - Any Version of Windows 25690 Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability - Windows Server 2016 7260 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2019 27740 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2016 19550 Adobe Reader and Acrobat Memory Corruption Vulnerability - Any Version of MacOS 29790 GitLab Community and Enterprise Editions Improper Access Control Vulnerability - Any Version of Linux 33890 Microsoft Windows Kernel TOCTOU Race Condition Vulnerability - Windows 10 25700 Microsoft Windows Defender SmartScreen Security Feature Bypass Vulnerability - Windows Server 2016 7270 Microsoft Update Notification Manager Privilege Escalation Vulnerability - Windows Server 2019 27750 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2016 19560 Apache CouchDB Insecure Default Initialization of Resource Vulnerability - Any Version of MacOS 29800 Microsoft SmartScreen Prompt Security Feature Bypass Vulnerability - Windows Server 2019 15470 Google Chromium Race Condition Vulnerability - Any Version of Windows 27760 Microsoft Windows Desktop Window Manager (DWM) Core Library Privilege Escalation Vulnerability - Windows Server 2019 7280 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2019 19570 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 29810 Microsoft SmartScreen Prompt Security Feature Bypass Vulnerability - Windows 10 33910 Microsoft Windows Kernel TOCTOU Race Condition Vulnerability - Windows 11 27770 Microsoft Windows Cloud Files Mini Filter Driver Privilege Escalation Vulnerability - Windows Server 2019 7290 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows Server 2019 27780 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2019 7300 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2019 29830 Microsoft SmartScreen Prompt Security Feature Bypass Vulnerability - Windows 11 17540 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 27790 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2019 7310 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2019 29840 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of Windows 19600 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of MacOS 15510 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows 7320 Microsoft Windows NTFS Privilege Escalation Vulnerability - Windows Server 2019 7330 Microsoft Windows Privilege Escalation Vulnerability - Windows Server 2019 29860 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of Linux 33960 Microsoft SharePoint Deserialization Vulnerability - SharePoint 7340 Microsoft Windows Privilege Escalation Vulnerability - Windows Server 2019 19630 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 7350 Microsoft Enhanced Cryptographic Provider Privilege Escalation Vulnerability - Windows Server 2019 17590 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of Linux 19640 Adobe Flash Player Unspecified Vulnerability - Any Version of MacOS 29880 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of MacOS 7360 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2019 29890 Microsoft Windows MSHTML Platform Security Feature Bypass Vulnerability - Windows Server 2016 7370 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2019 19660 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of MacOS 29900 Microsoft Windows MSHTML Platform Security Feature Bypass Vulnerability - Windows Server 2019 7380 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2019 17620 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 19670 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 29910 Microsoft Windows MSHTML Platform Security Feature Bypass Vulnerability - Windows 10 7390 Microsoft Windows CLFS Driver Privilege Escalation Vulnerability - Windows Server 2019 15590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 7400 Microsoft Windows Privilege Escalation Vulnerability - Windows Server 2019 29930 Microsoft Windows MSHTML Platform Security Feature Bypass Vulnerability - Windows 11 7410 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2019 17650 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of Linux 29940 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19700 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 15610 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of Windows 7420 Microsoft Windows Update Medic Service Privilege Escalation Vulnerability - Windows Server 2019 29950 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of Windows 19710 Adobe Acrobat and Reader Double Free Vulnerability - Any Version of MacOS 7430 Microsoft Windows Graphic Component Privilege Escalation Vulnerability - Windows Server 2019 17670 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 19720 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of MacOS 15630 Adobe Reader and Acrobat Memory Corruption Vulnerability - Any Version of Windows 19730 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of MacOS 32020 Microsoft Project Remote Code Execution Vulnerability - Project 2016 5400 Microsoft Defender SmartScreen Security Feature Bypass Vulnerability - Windows 10 7450 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2019 17690 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 19740 Adobe Acrobat and Reader Universal 3D Memory Corruption Vulnerability - Any Version of MacOS 5410 Microsoft Windows AppX Deployment Server Privilege Escalation Vulnerability - Windows 10 7460 Microsoft Windows Advanced Local Procedure Call (ALPC) Privilege Escalation Vulnerability - Windows Server 2019 15660 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 5420 Microsoft Windows Print Spooler Remote Code Execution Vulnerability - Windows 10 7470 Microsoft Netlogon Privilege Escalation Vulnerability - Windows Server 2019 27950 Microsoft Windows Desktop Window Manager (DWM) Core Library Privilege Escalation Vulnerability - Windows 11 5430 Microsoft Windows Kernel Information Disclosure Vulnerability - Windows 10 7480 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2019 27960 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows 11 30010 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 7490 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2019 27970 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows 11 19780 Mozilla Firefox Information Disclosure Vulnerability - Any Version of MacOS 17730 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of Linux 15690 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of Windows 5450 Microsoft Internet Explorer Information Disclosure Vulnerability - Windows 10 27980 Microsoft Windows Cloud Files Mini Filter Driver Privilege Escalation Vulnerability - Windows 11 17740 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of Linux 19790 Adobe Acrobat and Reader Stack-Based Buffer Overflow Vulnerability - Any Version of MacOS 5460 Microsoft Internet Explorer Type Confusion Vulnerability - Windows 10 27990 Google Skia Integer Overflow Vulnerability - Any Version of Windows 7510 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2019 19800 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of MacOS 17750 GitLab Community and Enterprise Editions Remote Code Execution Vulnerability - Any Version of Linux 30040 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of Linux 5470 Microsoft Windows CryptoAPI Spoofing Vulnerability - Windows 10 7520 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2019 15720 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 5480 Microsoft Windows Runtime Remote Code Execution Vulnerability - Windows 10 7530 Microsoft Windows AppX Deployment Service (AppXSVC) Privilege Escalation Vulnerability - Windows Server 2019 28010 Google Skia Integer Overflow Vulnerability - Any Version of Linux 30060 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of MacOS 15730 Adobe Flash Player Unspecified Vulnerability - Any Version of Windows 7540 Microsoft Windows Win32k Privilege Escalation Vulnerability - Windows Server 2019 30070 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 7550 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2019 30080 Microsoft DWM Core Library Privilege Escalation Vulnerability - Windows Server 2016 15750 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of Windows 28040 Google Skia Integer Overflow Vulnerability - Any Version of MacOS 7560 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2019 19850 Google Chrome Use-After-Free Vulnerability - Any Version of MacOS 30090 Microsoft DWM Core Library Privilege Escalation Vulnerability - Windows Server 2019 15760 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 5520 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows 10 7570 Microsoft Windows Universal Plug and Play (UPnP) Service Privilege Escalation Vulnerability - Windows Server 2019 19860 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 30100 Microsoft DWM Core Library Privilege Escalation Vulnerability - Windows 10 5530 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 10 7580 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2019 15780 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 5540 Microsoft Windows Scripting Languages Remote Code Execution Vulnerability - Windows 10 7590 Microsoft GDI Remote Code Execution Vulnerability - Windows Server 2019 32170 Microsoft Windows Installer Improper Privilege Management Vulnerability - Windows Server 2016 7600 Microsoft Internet Explorer Remote Code Execution Vulnerability - Windows Server 2019 19890 Adobe Reader and Acrobat Input Validation Vulnerability - Any Version of MacOS 30130 Microsoft DWM Core Library Privilege Escalation Vulnerability - Windows 11 32180 Microsoft Windows Mark of the Web (MOTW) Protection Mechanism Failure Vulnerability - Windows Server 2016 15800 Adobe Acrobat and Reader Double Free Vulnerability - Any Version of Windows 5560 Microsoft Windows AppX Deployment Extensions Privilege Escalation Vulnerability - Windows 10 7610 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2019 17850 Mozilla Firefox Information Disclosure Vulnerability - Any Version of Linux 32190 HTTP/2 Rapid Reset Attack Vulnerability - Windows Server 2016 15810 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of Windows 7620 Microsoft Defender SmartScreen Security Feature Bypass Vulnerability - Windows Server 2016 19910 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of MacOS 32200 Microsoft Windows Installer Improper Privilege Management Vulnerability - Windows Server 2019 15820 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of Windows 30160 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19920 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 32210 Microsoft Windows Mark of the Web (MOTW) Protection Mechanism Failure Vulnerability - Windows Server 2019 15830 Adobe Acrobat and Reader Universal 3D Memory Corruption Vulnerability - Any Version of Windows 5590 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 10 7640 Microsoft Windows Print Spooler Remote Code Execution Vulnerability - Windows Server 2016 17880 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of Linux 32220 HTTP/2 Rapid Reset Attack Vulnerability - Windows Server 2019 28130 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of Windows 19940 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 30180 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 32230 Microsoft Windows Installer Improper Privilege Management Vulnerability - Windows 10 13800 Microsoft Windows Graphic Component Privilege Escalation Vulnerability - Windows 11 5610 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows 10 19950 Adobe Reader and Acrobat Arbitrary Code Execution Vulnerability - Any Version of MacOS 32240 Microsoft Windows Mark of the Web (MOTW) Protection Mechanism Failure Vulnerability - Windows 10 13810 Microsoft Windows Advanced Local Procedure Call (ALPC) Privilege Escalation Vulnerability - Windows 11 5620 Microsoft MSHTML Remote Code Execution Vulnerability - Windows 10 7670 Microsoft Internet Explorer Information Disclosure Vulnerability - Windows Server 2016 30200 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 19960 Adobe Acrobat and Reader Universal 3D Remote Code Execution Vulnerability - Any Version of MacOS 32250 Microsoft Windows Update Use-After-Free Vulnerability - Windows 10 5630 Microsoft Windows AppX Deployment Service Privilege Escalation Vulnerability - Windows 10 7680 Microsoft Internet Explorer Type Confusion Vulnerability - Windows Server 2016 28160 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of Linux 32260 HTTP/2 Rapid Reset Attack Vulnerability - Windows 10 5640 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows 10 7690 Microsoft Windows CryptoAPI Spoofing Vulnerability - Windows Server 2016 15890 Mozilla Firefox Information Disclosure Vulnerability - Any Version of Windows 5650 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows 10 7700 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows Server 2016 17940 Google Chrome Use-After-Free Vulnerability - Any Version of Linux 19990 Google Chromium V8 Integer Overflow Vulnerability - Any Version of MacOS 5660 Microsoft Windows Client Server Runtime Subsystem (CSRSS) Privilege Escalation Vulnerability - Windows 10 28190 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of MacOS 7710 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2016 17950 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Linux 13860 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows 11 15910 Adobe Acrobat and Reader Stack-Based Buffer Overflow Vulnerability - Any Version of Windows 7720 Microsoft Windows Scripting Languages Remote Code Execution Vulnerability - Windows Server 2016 15920 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of Windows 5680 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows 10 7730 Microsoft Windows Local Security Authority (LSA) Spoofing Vulnerability - Windows Server 2016 5690 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 10 17980 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of Linux 20030 Google Chromium Portals Use-After-Free Vulnerability - Any Version of MacOS 24140 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 5710 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 7760 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2016 20050 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of MacOS 13910 Microsoft Windows Scripting Languages Remote Code Execution Vulnerability - Windows 11 5720 Microsoft Windows LSA Spoofing Vulnerability - Windows 10 18010 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 30300 Microsoft Windows Error Reporting Service Improper Privilege Management Vulnerability - Windows Server 2016 15970 Google Chrome Use-After-Free Vulnerability - Any Version of Windows 5730 Microsoft Windows Adobe Font Manager Library Remote Code Execution Vulnerability - Windows 10 7780 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows Server 2016 30310 Microsoft Windows Error Reporting Service Improper Privilege Management Vulnerability - Windows Server 2019 24170 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2016 15980 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Windows 7790 Microsoft MSHTML Remote Code Execution Vulnerability - Windows Server 2016 20080 Adobe Reader Buffer Overflow Vulnerability - Any Version of MacOS 30320 Microsoft Windows Error Reporting Service Improper Privilege Management Vulnerability - Windows 10 7800 Microsoft Windows AppX Deployment Service Privilege Escalation Vulnerability - Windows Server 2016 18040 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 20090 Google Chromium Information Disclosure Vulnerability - Any Version of MacOS 32380 Microsoft Windows Installer Improper Privilege Management Vulnerability - Windows 11 5760 Microsoft Windows AppX Deployment Service (AppXSVC) Privilege Escalation Vulnerability - Windows 10 7810 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows Server 2016 20100 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 30340 Microsoft Windows Error Reporting Service Improper Privilege Management Vulnerability - Windows 11 32390 Microsoft Windows Mark of the Web (MOTW) Protection Mechanism Failure Vulnerability - Windows 11 13960 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 11 16010 Adobe Reader and Acrobat Input Validation Vulnerability - Any Version of Windows 5770 Microsoft Windows Print Spooler Remote Code Execution Vulnerability - Windows 10 7820 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2016 20110 Adobe Acrobat and Reader Use-After-Free Vulnerability - Any Version of MacOS 32400 HTTP/2 Rapid Reset Attack Vulnerability - Windows 11 5780 Microsoft Windows Error Reporting (WER) Privilege Escalation Vulnerability - Windows 10 7830 Microsoft Windows Client Server Runtime Subsystem (CSRSS) Privilege Escalation Vulnerability - Windows Server 2016 20120 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of MacOS 13980 Microsoft Windows COM+ Event System Service Privilege Escalation Vulnerability - Windows 11 16030 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of Windows 7840 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2016 13990 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows 11 7850 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2016 18090 Google Chromium V8 Integer Overflow Vulnerability - Any Version of Linux 26290 Microsoft Windows Defender SmartScreen Security Feature Bypass Vulnerability - Windows 11 20150 Google Chromium V8 Memory Corruption Vulnerability - Any Version of MacOS 16060 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 26300 Microsoft Windows MSHTML Platform Privilege Escalation Vulnerability - Windows 11 7870 Microsoft Windows LSA Spoofing Vulnerability - Windows Server 2016 20160 Adobe Acrobat and Reader, Flash Player Unspecified Vulnerability - Any Version of MacOS 26310 Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability - Windows 11 7880 Microsoft Windows Adobe Font Manager Library Remote Code Execution Vulnerability - Windows Server 2016 14030 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows 11 5840 Microsoft Desktop Window Manager (DWM) Core Library Privilege Escalation Vulnerability - Windows 10 18130 Google Chromium Portals Use-After-Free Vulnerability - Any Version of Linux 20180 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of MacOS 14040 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows 11 16090 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 7900 Microsoft Windows Print Spooler Remote Code Execution Vulnerability - Windows Server 2016 20190 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 16100 Adobe Acrobat and Reader Universal 3D Remote Code Execution Vulnerability - Any Version of Windows 7910 Microsoft Windows Error Reporting (WER) Privilege Escalation Vulnerability - Windows Server 2016 18150 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of Linux 20200 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of MacOS 16110 Adobe Reader and Acrobat Arbitrary Code Execution Vulnerability - Any Version of Windows 5870 Microsoft Windows Adobe Font Manager Library Remote Code Execution Vulnerability - Windows 10 7920 Microsoft Windows DNS Server Remote Code Execution Vulnerability - Windows Server 2016 20210 Adobe Flash Player Remote Code Execution Vulnerability - Any Version of MacOS 5880 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 5890 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 20230 Adobe Acrobat and Reader Buffer Overflow Vulnerability - Any Version of MacOS 16140 Google Chromium V8 Integer Overflow Vulnerability - Any Version of Windows 18190 Google Chromium Information Disclosure Vulnerability - Any Version of Linux 5910 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 10 18200 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 5920 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 7970 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2016 20260 Google Chromium V8 Memory Corruption Vulnerability - Any Version of MacOS 20270 Google Chromium Blink Use-After-Free Vulnerability - Any Version of MacOS 32560 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows Server 2016 16180 Google Chromium Portals Use-After-Free Vulnerability - Any Version of Windows 5940 Microsoft Windows COM+ Event System Service Privilege Escalation Vulnerability - Windows 10 18230 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Linux 20280 Google Chrome Blink Use-After-Free Vulnerability - Any Version of MacOS 32570 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows Server 2019 8000 Microsoft Windows Adobe Font Manager Library Remote Code Execution Vulnerability - Windows Server 2016 20290 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 32580 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows 10 16200 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of Windows 5960 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows 10 8010 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2016 26450 Microsoft Windows Search Remote Code Execution Vulnerability - Windows 10 28500 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of Windows 5980 Microsoft Enhanced Cryptographic Provider Privilege Escalation Vulnerability - Windows 10 8030 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2016 28510 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of Linux 20320 Google Chromium Blink Use-After-Free Vulnerability - Any Version of MacOS 14180 Microsoft Defender Remote Code Execution Vulnerability - Any Version of Windows 16230 Adobe Reader Buffer Overflow Vulnerability - Any Version of Windows 18280 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Linux 32620 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows 11 16240 Google Chromium Information Disclosure Vulnerability - Any Version of Windows 6000 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 28530 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of MacOS 8050 Microsoft Windows COM+ Event System Service Privilege Escalation Vulnerability - Windows Server 2016 16250 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 6010 Microsoft Windows Spoofing Vulnerability - Windows 10 26490 Microsoft Windows Search Remote Code Execution Vulnerability - Windows Server 2019 8060 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2016 20350 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 14210 Microsoft Malware Protection Engine Improper Restriction of Operations Vulnerability - Any Version of Windows 34690 Microsoft Windows Task Scheduler Privilege Escalation Vulnerability - Windows Server 2016 16260 Adobe Acrobat and Reader Use-After-Free Vulnerability - Any Version of Windows 6020 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows 10 34700 Microsoft Windows NTLMv2 Hash Disclosure Spoofing Vulnerability - Windows Server 2016 16270 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Windows 6030 Microsoft Windows Privilege Common Log File System (CLFS) Escalation Vulnerability - Windows 10 26510 Microsoft Windows Search Remote Code Execution Vulnerability - Windows Server 2016 8080 Microsoft Enhanced Cryptographic Provider Privilege Escalation Vulnerability - Windows Server 2016 18320 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of Linux 14230 Citrix Workspace Application and Receiver for Windows Remote Code Execution Vulnerability - Any Version of Windows 34710 Microsoft Windows Task Scheduler Privilege Escalation Vulnerability - Windows Server 2019 6040 Microsoft Windows Event Tracing Privilege Escalation Vulnerability - Windows 10 28570 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 8090 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2016 34720 Microsoft Windows NTLMv2 Hash Disclosure Spoofing Vulnerability - Windows Server 2019 6050 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows 10 8100 Microsoft Windows Spoofing Vulnerability - Windows Server 2016 18340 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Linux 28580 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 34730 Microsoft Windows Task Scheduler Privilege Escalation Vulnerability - Windows 10 6060 Microsoft Task Scheduler Privilege Escalation Vulnerability - Windows 10 28590 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 8110 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows Server 2016 20400 Google Chrome Media Prior to 81.0.4044.92 Use-After-Free Vulnerability - Any Version of MacOS 18350 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of Linux 34740 Microsoft Windows NTLMv2 Hash Disclosure Spoofing Vulnerability - Windows 10 6070 Microsoft Windows AppX Deployment Service (AppXSVC) Privilege Escalation Vulnerability - Windows 10 8120 Microsoft Windows Privilege Common Log File System (CLFS) Escalation Vulnerability - Windows Server 2016 20410 Adobe Reader and Acrobat Use-After-Free Vulnerability - Any Version of MacOS 16320 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Windows 8130 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2016 20420 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 6090 Microsoft Windows Privilege Escalation Vulnerability - Windows 10 8140 Microsoft Task Scheduler Privilege Escalation Vulnerability - Windows Server 2016 22480 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows 11 34770 Microsoft Windows Task Scheduler Privilege Escalation Vulnerability - Windows Server 2022 16340 Adobe Acrobat and Reader, Flash Player Unspecified Vulnerability - Any Version of Windows 6100 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 10 20440 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of MacOS 34780 Microsoft Windows NTLMv2 Hash Disclosure Spoofing Vulnerability - Windows Server 2022 6110 Microsoft .NET Framework Remote Code Execution Vulnerability - Windows 10 8160 Microsoft Windows Privilege Escalation Vulnerability - Windows Server 2016 34790 Microsoft Windows Task Scheduler Privilege Escalation Vulnerability - Windows 11 16360 Trihedral VTScada (formerly VTS) Denial-of-Service Vulnerability - Any Version of Windows 6120 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 8170 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2016 34800 Microsoft Windows NTLMv2 Hash Disclosure Spoofing Vulnerability - Windows 11 16370 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of Windows 6130 Microsoft Windows Error Reporting Manager Privilege Escalation Vulnerability - Windows 10 8180 Microsoft .NET Framework Remote Code Execution Vulnerability - Windows Server 2016 6140 Microsoft Windows SMB Information Disclosure Vulnerability - Windows 10 8190 Microsoft Windows Error Reporting Manager Privilege Escalation Vulnerability - Windows Server 2016 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Dec 13 04:54:11 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 13 Dec 2024 07:54:11 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Message-ID: New content have been added to the Patches for Amazon Linux 2 site. New Fixlets: * ALAS2ECS-2022-001 - Ecs-Init, Security update - Amazon linux 2 x86_64 (ID: 20220052) * ALAS2ECS-2022-001 - Ecs-Init, Security update - Amazon linux 2 x86_64 (ID: 20220053) * ALAS2ECS-2022-001 - Ecs-Init, Security update - Amazon linux 2 x86_64 (ID: 20220054) * ALAS2ECS-2023-002 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230144) * ALAS2ECS-2023-005 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230146) * ALAS2ECS-2023-002 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230147) * ALAS2ECS-2023-005 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230149) * ALAS2ECS-2023-002 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230150) * ALAS2ECS-2023-005 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230152) * ALAS2DOCKER-2023-022 - Docker Security update - Amazon linux 2 x86_64 (ID: 20230927) * ALAS2DOCKER-2023-024 - Docker Security update - Amazon linux 2 x86_64 (ID: 20230929) * ALAS2DOCKER-2023-026 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230931) * ALAS2DOCKER-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230932) * ALAS2DOCKER-2023-028 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230933) * ALAS2DOCKER-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230934) * ALAS2DOCKER-2023-030 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 20230935) * ALAS2NITRO-ENCLAVES-2023-022 - Docker Security update - Amazon linux 2 x86_64 (ID: 20230936) * ALAS2NITRO-ENCLAVES-2023-027 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230941) * ALAS2NITRO-ENCLAVES-2023-028 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230942) * ALAS2NITRO-ENCLAVES-2023-029 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 20230943) * ALAS2DOCKER-2023-022 - Docker Security update - Amazon linux 2 x86_64 (ID: 20230944) * ALAS2DOCKER-2023-024 - Docker Security update - Amazon linux 2 x86_64 (ID: 20230946) * ALAS2DOCKER-2023-026 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230948) * ALAS2DOCKER-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230949) * ALAS2DOCKER-2023-028 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230950) * ALAS2DOCKER-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230951) * ALAS2DOCKER-2023-030 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 20230952) * ALAS2NITRO-ENCLAVES-2023-022 - Docker Security update - Amazon linux 2 x86_64 (ID: 20230953) * ALAS2NITRO-ENCLAVES-2023-027 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230958) * ALAS2NITRO-ENCLAVES-2023-028 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230959) * ALAS2NITRO-ENCLAVES-2023-029 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 20230960) * ALAS2DOCKER-2023-022 - Docker Security update - Amazon linux 2 x86_64 (ID: 20230961) * ALAS2DOCKER-2023-024 - Docker Security update - Amazon linux 2 x86_64 (ID: 20230963) * ALAS2DOCKER-2023-026 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230965) * ALAS2DOCKER-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230966) * ALAS2DOCKER-2023-028 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230967) * ALAS2DOCKER-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230968) * ALAS2DOCKER-2023-030 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 20230969) * ALAS2NITRO-ENCLAVES-2023-022 - Docker Security update - Amazon linux 2 x86_64 (ID: 20230970) * ALAS2NITRO-ENCLAVES-2023-027 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230975) * ALAS2NITRO-ENCLAVES-2023-028 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230976) * ALAS2NITRO-ENCLAVES-2023-029 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 20230977) Published Site Version: * Patches for Amazon Linux 2, version 159. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Dec 13 04:57:37 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 13 Dec 2024 07:57:37 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Graviton Message-ID: New content have been added to the Patches for Amazon Linux 2 Graviton site. New Fixlets: * ALAS2ECS-2022-001 - Ecs-Init, Security update - Amazon linux 2 aarch64 (ID: 20220052) * ALAS2ECS-2022-001 - Ecs-Init, Security update - Amazon linux 2 aarch64 (ID: 20220053) * ALAS2ECS-2022-001 - Ecs-Init, Security update - Amazon linux 2 aarch64 (ID: 20220054) * ALAS2ECS-2023-002 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230144) * ALAS2ECS-2023-005 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230146) * ALAS2ECS-2023-002 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230147) * ALAS2ECS-2023-005 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230149) * ALAS2ECS-2023-002 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230150) * ALAS2ECS-2023-005 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230152) * ALAS2DOCKER-2023-022 - Docker Security update - Amazon linux 2 aarch64 (ID: 20230927) * ALAS2DOCKER-2023-024 - Docker Security update - Amazon linux 2 aarch64 (ID: 20230929) * ALAS2DOCKER-2023-026 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230931) * ALAS2DOCKER-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230932) * ALAS2DOCKER-2023-028 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230933) * ALAS2DOCKER-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230934) * ALAS2DOCKER-2023-030 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 20230935) * ALAS2NITRO-ENCLAVES-2023-022 - Docker Security update - Amazon linux 2 aarch64 (ID: 20230936) * ALAS2NITRO-ENCLAVES-2023-027 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230941) * ALAS2NITRO-ENCLAVES-2023-028 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230942) * ALAS2NITRO-ENCLAVES-2023-029 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 20230943) * ALAS2DOCKER-2023-022 - Docker Security update - Amazon linux 2 aarch64 (ID: 20230944) * ALAS2DOCKER-2023-024 - Docker Security update - Amazon linux 2 aarch64 (ID: 20230946) * ALAS2DOCKER-2023-026 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230948) * ALAS2DOCKER-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230949) * ALAS2DOCKER-2023-028 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230950) * ALAS2DOCKER-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230951) * ALAS2DOCKER-2023-030 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 20230952) * ALAS2NITRO-ENCLAVES-2023-022 - Docker Security update - Amazon linux 2 aarch64 (ID: 20230953) * ALAS2NITRO-ENCLAVES-2023-027 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230958) * ALAS2NITRO-ENCLAVES-2023-028 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230959) * ALAS2NITRO-ENCLAVES-2023-029 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 20230960) * ALAS2DOCKER-2023-022 - Docker Security update - Amazon linux 2 aarch64 (ID: 20230961) * ALAS2DOCKER-2023-024 - Docker Security update - Amazon linux 2 aarch64 (ID: 20230963) * ALAS2DOCKER-2023-026 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230965) * ALAS2DOCKER-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230966) * ALAS2DOCKER-2023-028 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230967) * ALAS2DOCKER-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230968) * ALAS2DOCKER-2023-030 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 20230969) * ALAS2NITRO-ENCLAVES-2023-022 - Docker Security update - Amazon linux 2 aarch64 (ID: 20230970) * ALAS2NITRO-ENCLAVES-2023-027 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230975) * ALAS2NITRO-ENCLAVES-2023-028 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230976) * ALAS2NITRO-ENCLAVES-2023-029 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 20230977) Published Site Version: * Patches for Amazon Linux 2 Graviton, version 82. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Dec 13 04:58:20 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 13 Dec 2024 07:58:20 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2023 Message-ID: New content have been added to the Patches for Amazon Linux 2023 site. New Fixlets: * ALAS2023-2024-769 - Grpc Security update - Amazon linux 2023 x86_64 (ID: 20247691) * ALAS2023-2024-770 - Python3.9 Security update - Amazon linux 2023 x86_64 (ID: 20247701) * ALAS2023-2024-771 - Avahi Security update - Amazon linux 2023 x86_64 (ID: 20247711) * ALAS2023-2024-772 - Libsoup Security update - Amazon linux 2023 x86_64 (ID: 20247721) * ALAS2023-2024-774 - Ghostscript Security update - Amazon linux 2023 x86_64 (ID: 20247741) * ALAS2023-2024-775 - Opensc Security update - Amazon linux 2023 x86_64 (ID: 20247751) * ALAS2023-2024-776 - Dotnet6.0 Security update - Amazon linux 2023 x86_64 (ID: 20247761) * ALAS2023-2024-777 - Dotnet8.0 Security update - Amazon linux 2023 x86_64 (ID: 20247771) * ALAS2023-2024-778 - Kernel Security update - Amazon linux 2023 x86_64 (ID: 20247781) * ALAS2023-2024-783 - Libxml2 Security update - Amazon linux 2023 x86_64 (ID: 20247831) * ALAS2023-2024-785 - Dovecot Security update - Amazon linux 2023 x86_64 (ID: 20247851) * ALAS2023-2024-786 - Postgresql16 Security update - Amazon linux 2023 x86_64 (ID: 20247861) * ALAS2023-2024-787 - Postgresql15 Security update - Amazon linux 2023 x86_64 (ID: 20247871) * ALAS2023-2024-788 - Python3.11 Security update - Amazon linux 2023 x86_64 (ID: 20247881) * ALAS2023-2024-789 - Apr Security update - Amazon linux 2023 x86_64 (ID: 20247891) Published Site Version: * Patches for Amazon Linux 2023, version 43. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Dec 13 04:58:46 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 13 Dec 2024 07:58:46 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 12 Message-ID: New content have been added to the Patches for Debian 12 site. New Fixlets: * DSA-5826-1 - Smarty3 Security Update - Debian 12 (amd64) (ID: 58260101) * DSA-5827-1 - Proftpd-Dfsg Security Update - Debian 12 (amd64) (ID: 58270101) * DSA-5828-1 - Python-Aiohttp Security Update - Debian 12 (amd64) (ID: 58280101) Published Site Version: * Patches for Debian 12, version 82. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Dec 13 06:52:52 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 13 Dec 2024 08:52:52 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-12-13 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 6101714 Mozilla Thunderbird 115.18.0 ESR Available * 5058091 Microsoft Edge Stable Build 131.0.2903.99 Available (x64) * 5058089 Microsoft Edge Stable Build 131.0.2903.99 Available * 6082243 Mozilla Firefox 128.5.2 ESR Available * 6082241 Mozilla Firefox (x64) 128.5.2 ESR Available * 104 Update for Azure Connected Machine Agent Version 1.47 - Windows (x64) Modified : * 6101704 Mozilla Thunderbird 115.16.3 ESR Available (Superseded) * 6101688 Mozilla Thunderbird 115.16.1 ESR Available (Superseded) * 5058087 Microsoft Edge Stable Build 131.0.2903.86 Available (x64) (Superseded) * 5058085 Microsoft Edge Stable Build 131.0.2903.86 Available (Superseded) * 6082231 Mozilla Firefox 128.5.1 ESR Available (Superseded) * 6082229 Mozilla Firefox (x64) 128.5.1 ESR Available (Superseded) Reason : * New update for Edge , Thunderbird and Firefox. * The Azure Connected Machine Agent will now be supported in Patches for windows. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2245 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Dec 13 07:02:29 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 13 Dec 2024 10:02:29 -0500 Subject: [BESAdmin-Announcements] Content Modification: Patches for Mac OS X published 2024-12-13 Message-ID: Content in Patches for Mac OS X has been modified. New Fixlets: UPDATE macOS Sequoia 15.2.0 Available via Nudge(ID:15100002) UPDATE macOS Sequoia 15.2.0 Available for Apple Silicon (ARM64)(ID:15000004) UPDATE macOS Sequoia 15.2.0 Available(ID:15000003) UPDATE_ macOS Sonoma 14.7.2 Available via Nudge(ID:14100012) UPDATE macOS Sonoma 14.7.2 Available for Apple Silicon (ARM64(ID:14000024) UPDATE macOS Sonoma 14.7.2 Available(ID:14000023) UPDATE_ macOS Ventura 13.7.2 Available via Nudge(ID:13100018) UPDATE macOS Ventura 13.7.2 Available for Apple Silicon (ARM64)(ID:13000042) UPDATE macOS Ventura 13.7.2 Available(ID:13000041) UPDATE Safari 18.2.0 - macOS Ventura (13.0 Client)(ID:98140889) UPDATE Safari 18.2.0 - macOS Sonoma (14.0 Client)(ID:98140888) Published site version: Patches for Mac OS X , version 600. Reasons for Update: A newer version of Nudge app for Mac OS has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Dec 13 07:04:01 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 13 Dec 2024 10:04:01 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for MAC Applications published 2024-12-13 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Firefox 133.0.3 Available - Mac OS X(ID:20750236) Firefox 128.5.2 ESR Available - Mac OS X(ID: 20750237) Published site version: Updates for Mac Applications, version 712. Reasons for Update: A newer version of Firefox for Mac has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Dec 13 07:06:21 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 13 Dec 2024 10:06:21 -0500 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-On for RHEL 8 published 2024-12-13 Message-ID: Content in the Patches for RHEL 8 Extended Support site has been added: RHBA-2024:10833 Red Hat Bug Fix Advisory: scap-security-guide bug fix and enhancement update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:10848 Red Hat Security Advisory: firefox security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:10941 Red Hat Security Advisory: kernel security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:10965 Red Hat Security Advisory: python3.11-cryptography security update - Red Hat Enterprise Linux 8.8 EUS (x64) Content in the Patches for RHEL 8 Extended Support site has been superseded: RHSA-2024:10262 Red Hat Security Advisory: kernel security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHBA-2024:5811 Red Hat Bug Fix Advisory: scap-security-guide bug fix and enhancement update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHSA-2024:8722 Red Hat Security Advisory: firefox security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) Reason for Update: Red Hat released new EUS content. Actions to Take: None Published site version: Patches for RHEL 8 Extended Support, version 144 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Dec 13 10:57:17 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 13 Dec 2024 12:57:17 -0600 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-12-13 Message-ID: Content in the Patches for Windows site has been modified New: * Major [ID:504923501] 5049235: SQL Server 2019 RTM Cumulative Update (CU) 30 - SQL Server 2019 - KB5049235 (x64) Modified: * Major [ID:503722405] 5037224: Update For Exchange Server 2016 CU23 - Exchange Server 2016 CU23 - KB5037224 (x64) (Superseded) * Major [ID:503722409] 5037224: Update For Exchange Server 2019 CU13 - Exchange Server 2019 CU13 - KB5037224 (x64) (Superseded) * Major [ID:503722407] 5037224: Update For Exchange Server 2019 CU14 - Exchange Server 2019 CU14 - KB5037224 (x64) (Superseded) * Major [ID:503638601] MS24-MAR: Security Update For Exchange Server 2016 CU23 - Exchange Server 2016 CU23 - KB5036386 (x64) (Superseded) * Major [ID:503640201] MS24-MAR: Security Update For Exchange Server 2019 CU13 - Exchange Server 2019 CU13 - KB5036402 (x64) (Superseded) * Major [ID:503640101] MS24-MAR: Security Update For Exchange Server 2019 CU14 - Exchange Server 2019 CU14 - KB5036401 (x64) (Superseded) Reason for Update: * New update for SQL Server 2019. * Old Exchange Server Fixlets have been superseded. Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4469 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Dec 16 06:06:17 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 16 Dec 2024 08:06:17 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-12-16 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5058128 Microsoft Edge Extended Stable Build 130.0.2849.116 Available * 5058130 Microsoft Edge Extended Stable Build 130.0.2849.116 Available (x64) Modified : * 5058124 Microsoft Edge Extended Stable Build 130.0.2849.108 Available (Superseded) * 5058126 Microsoft Edge Extended Stable Build 130.0.2849.108 Available (x64) (Superseded) * 5058084 Microsoft Edge Extended Stable Build 130.0.2849.80 Available (Superseded) * 5058086 Microsoft Edge Extended Stable Build 130.0.2849.80 Available (x64) (Superseded) Reason : * New update for Edge. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2246 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Dec 16 07:28:52 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 16 Dec 2024 09:28:52 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2024-12-16 Message-ID: Total Updated Fixlets: 24 Total Fixlets in Site: 419 Release Date: 2024-12-16 Updated Fixlets: 1600101 Audacity v3.7.1 19600101 VSCodium (x64) v1.96.0.24347 16900101 DuoConnect v2.0.5 21500101 SyncBackFree v11.3.72.0 21500201 SyncBackPro v11.3.72.0 21500301 SyncBackSE v11.3.72.0 26400101 Ant Renamer v2.13.0 28500101 AxCrypt v2.1.1693.0 28600101 balena-cli v20.1.0.0 300301 Adobe DNG Converter v17.1 29600101 Vim v9.1.0931 37300101 Argus Monitor v7.1.5.2821 4200201 GoTo Machine v4.12.1 48300101 Bitwarden v2024.12.0 54300101 Dolt v1.44.4 5603601 Windows Defender Virus Definitions v1.421.811.0 62000101 Box v2.42.213 6300101 Nextcloud v3.15.1.20241213 71600101 GitHub Desktop v3.4.10.0 8200101 RealVNC Server v7.13.1 8200201 RealVNC Viewer v7.13.1 43803901 Cryptomator 1.14.2-x64.msi 55700201 OpenVPNConnect 3.5.1.3946 5801301 Firefox_Dev 134.0 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Dec 16 09:41:35 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 16 Dec 2024 12:41:35 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance: New DISA STIG Checklist for Oracle Database 19c on Windows, published 2024-12-13 Message-ID: Product: BigFix Compliance Title: New DISA STIG Checklist for Oracle Database 19c on Windows Security Benchmark: U_Oracle_Database_12c_V3R2_STIG, V3R2 Published Sites: DISA STIG Checklist for Oracle Database 19c on Windows, site version 1 (The site version is provided for air-gap customers.) Details: - Both analysis and remediation checks are included - Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. - Integration with the Oracle Wallet to support dynamic Oracle database scan. Actions to take: - To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9.5 and later. - If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see Using the Synchronize Custom Checks wizard More information: To know more about the BigFix Compliance SCM checklists, please see the following resources: - BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance - BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=en-us#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! ? The BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Dec 16 09:51:16 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 16 Dec 2024 11:51:16 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Kev Content published 2024-12-16 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 66 Total Fixlets in Site: 2767 Total CVEs Covered: 784 Release Date: 2024-12-16 New Fixlets: No Fixlets Added In This Release Updated Fixlets: 26880 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Windows 14210 Microsoft Malware Protection Engine Improper Restriction of Operations Vulnerability - Any Version of Windows 29690 Elasticsearch Remote Code Execution Vulnerability - Any Version of Linux 32770 Apple Multiple Products WebKit Memory Corruption Vulnerability - Ubuntu 15750 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of Windows 16390 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Windows 25350 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of Windows 35080 Microsoft Windows Common Log File System (CLFS) Driver Heap-Based Buffer Overflow Vulnerability - Windows Server 2016 21510 Microsoft Exchange Server Server-Side Request Forgery Vulnerability - Exchange Server 2016 19340 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of MacOS 16270 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Windows 21520 Microsoft Exchange Server Privilege Escalation Vulnerability - Exchange Server 2016 22800 MinIO Information Disclosure Vulnerability - Any Version of Linux 15890 Mozilla Firefox Information Disclosure Vulnerability - Any Version of Windows 19730 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of MacOS 19860 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 35090 Microsoft Windows Common Log File System (CLFS) Driver Heap-Based Buffer Overflow Vulnerability - Windows Server 2019 15510 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows 20120 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of MacOS 35100 Microsoft Windows Common Log File System (CLFS) Driver Heap-Based Buffer Overflow Vulnerability - Windows 10 17310 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 17950 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Linux 27040 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of MacOS 32670 Apple Multiple Products WebKit Type Confusion Vulnerability - Ubuntu 34980 Spring Framework JDK 9+ Remote Code Execution Vulnerability - Any Version of Windows 27000 MinIO Security Feature Bypass Vulnerability - Any Version of MacOS 35110 Microsoft Windows Common Log File System (CLFS) Driver Heap-Based Buffer Overflow Vulnerability - Windows Server 2008 SP2 18340 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Linux 20650 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS 32810 Apple Multiple Products WebKit Out-of-Bounds Read Vulnerability - Ubuntu 34990 Apache Tomcat Improper Privilege Management Vulnerability - Any Version of Windows 33840 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows 15410 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Windows 26930 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Windows 18230 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Linux 25400 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of Linux 35130 Microsoft Windows Common Log File System (CLFS) Driver Heap-Based Buffer Overflow Vulnerability - Windows Server 2022 17850 Mozilla Firefox Information Disclosure Vulnerability - Any Version of Linux 33850 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 30910 Microsoft Office Remote Code Execution Vulnerability - Word Viewer 19450 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS 19780 Mozilla Firefox Information Disclosure Vulnerability - Any Version of MacOS 33860 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS 35140 Microsoft Windows Common Log File System (CLFS) Driver Heap-Based Buffer Overflow Vulnerability - Windows 11 17220 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Linux 16200 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of Windows 27080 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of MacOS 21450 Microsoft Exchange Server Remote Code Execution Vulnerability - Exchange Server 2016 26950 MinIO Security Feature Bypass Vulnerability - Any Version of Linux 15820 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of Windows 19660 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of MacOS 17740 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of Linux 26960 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Linux 20050 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of MacOS 35030 Apache Tomcat Remote Code Execution Vulnerability - Any Version of Windows 20190 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 18910 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 14180 Microsoft Defender Remote Code Execution Vulnerability - Any Version of Windows 18150 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of Linux 19560 Apache CouchDB Insecure Default Initialization of Resource Vulnerability - Any Version of MacOS 15980 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Windows 26990 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Linux 29680 Elasticsearch Groovy Scripting Engine Remote Code Execution Vulnerability - Any Version of Linux 17650 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of Linux 22900 MinIO Information Disclosure Vulnerability - Any Version of MacOS 16890 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Dec 17 04:49:56 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 17 Dec 2024 07:49:56 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Message-ID: New content have been added to the Patches for Amazon Linux 2 site. New Fixlets: * ALAS2ECS-2022-001 - Ecs-Init, Security update - Amazon linux 2 x86_64 (ID: 20220055) * ALAS2ECS-2022-001 - Ecs-Init, Security update - Amazon linux 2 x86_64 (ID: 20220056) * ALAS2ECS-2022-001 - Ecs-Init, Security update - Amazon linux 2 x86_64 (ID: 20220057) * ALAS2ECS-2022-001 - Ecs-Init, Security update - Amazon linux 2 x86_64 (ID: 20220058) * ALAS2ECS-2023-002 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230153) * ALAS2ECS-2023-005 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230155) * ALAS2ECS-2023-002 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230156) * ALAS2ECS-2023-005 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230158) * ALAS2ECS-2023-002 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230159) * ALAS2ECS-2023-005 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230161) * ALAS2ECS-2023-002 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230162) * ALAS2ECS-2023-005 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230164) * ALAS2DOCKER-2023-022 - Docker Security update - Amazon linux 2 x86_64 (ID: 20230978) * ALAS2DOCKER-2023-024 - Docker Security update - Amazon linux 2 x86_64 (ID: 20230980) * ALAS2DOCKER-2023-026 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230982) * ALAS2DOCKER-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230983) * ALAS2DOCKER-2023-028 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230984) * ALAS2DOCKER-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230985) * ALAS2DOCKER-2023-030 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 20230986) * ALAS2NITRO-ENCLAVES-2023-022 - Docker Security update - Amazon linux 2 x86_64 (ID: 20230987) * ALAS2NITRO-ENCLAVES-2023-027 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230992) * ALAS2NITRO-ENCLAVES-2023-028 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230993) * ALAS2NITRO-ENCLAVES-2023-029 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 20230994) * ALAS2DOCKER-2023-022 - Docker Security update - Amazon linux 2 x86_64 (ID: 20230995) * ALAS2DOCKER-2023-024 - Docker Security update - Amazon linux 2 x86_64 (ID: 20230997) * ALAS2DOCKER-2023-026 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230999) * ALAS2DOCKER-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20231000) * ALAS2DOCKER-2023-028 - Runc Security update - Amazon linux 2 x86_64 (ID: 20231001) * ALAS2DOCKER-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20231002) * ALAS2DOCKER-2023-030 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 20231003) * ALAS2NITRO-ENCLAVES-2023-022 - Docker Security update - Amazon linux 2 x86_64 (ID: 20231004) * ALAS2NITRO-ENCLAVES-2023-027 - Runc Security update - Amazon linux 2 x86_64 (ID: 20231009) * ALAS2NITRO-ENCLAVES-2023-028 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20231010) * ALAS2NITRO-ENCLAVES-2023-029 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 20231011) * ALAS2DOCKER-2023-022 - Docker Security update - Amazon linux 2 x86_64 (ID: 20231012) * ALAS2DOCKER-2023-024 - Docker Security update - Amazon linux 2 x86_64 (ID: 20231014) * ALAS2DOCKER-2023-026 - Runc Security update - Amazon linux 2 x86_64 (ID: 20231016) * ALAS2DOCKER-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20231017) * ALAS2DOCKER-2023-028 - Runc Security update - Amazon linux 2 x86_64 (ID: 20231018) * ALAS2DOCKER-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20231019) * ALAS2DOCKER-2023-030 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 20231020) * ALAS2NITRO-ENCLAVES-2023-022 - Docker Security update - Amazon linux 2 x86_64 (ID: 20231021) * ALAS2NITRO-ENCLAVES-2023-027 - Runc Security update - Amazon linux 2 x86_64 (ID: 20231026) * ALAS2NITRO-ENCLAVES-2023-028 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20231027) * ALAS2NITRO-ENCLAVES-2023-029 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 20231028) * ALAS2DOCKER-2023-022 - Docker Security update - Amazon linux 2 x86_64 (ID: 20231029) * ALAS2DOCKER-2023-024 - Docker Security update - Amazon linux 2 x86_64 (ID: 20231031) * ALAS2DOCKER-2023-026 - Runc Security update - Amazon linux 2 x86_64 (ID: 20231033) * ALAS2DOCKER-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20231034) * ALAS2DOCKER-2023-028 - Runc Security update - Amazon linux 2 x86_64 (ID: 20231035) * ALAS2DOCKER-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20231036) * ALAS2DOCKER-2023-030 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 20231037) * ALAS2NITRO-ENCLAVES-2023-022 - Docker Security update - Amazon linux 2 x86_64 (ID: 20231038) * ALAS2NITRO-ENCLAVES-2023-027 - Runc Security update - Amazon linux 2 x86_64 (ID: 20231043) * ALAS2NITRO-ENCLAVES-2023-028 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20231044) * ALAS2NITRO-ENCLAVES-2023-029 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 20231045) Published Site Version: * Patches for Amazon Linux 2, version 160. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Dec 17 04:53:16 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 17 Dec 2024 07:53:16 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Graviton Message-ID: New content have been added to the Patches for Amazon Linux 2 Graviton site. New Fixlets: * ALAS2ECS-2022-001 - Ecs-Init, Security update - Amazon linux 2 aarch64 (ID: 20220055) * ALAS2ECS-2022-001 - Ecs-Init, Security update - Amazon linux 2 aarch64 (ID: 20220056) * ALAS2ECS-2022-001 - Ecs-Init, Security update - Amazon linux 2 aarch64 (ID: 20220057) * ALAS2ECS-2022-001 - Ecs-Init, Security update - Amazon linux 2 aarch64 (ID: 20220058) * ALAS2ECS-2023-002 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230153) * ALAS2ECS-2023-005 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230155) * ALAS2ECS-2023-002 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230156) * ALAS2ECS-2023-005 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230158) * ALAS2ECS-2023-002 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230159) * ALAS2ECS-2023-005 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230161) * ALAS2ECS-2023-002 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230162) * ALAS2ECS-2023-005 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230164) * ALAS2DOCKER-2023-022 - Docker Security update - Amazon linux 2 aarch64 (ID: 20230978) * ALAS2DOCKER-2023-024 - Docker Security update - Amazon linux 2 aarch64 (ID: 20230980) * ALAS2DOCKER-2023-026 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230982) * ALAS2DOCKER-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230983) * ALAS2DOCKER-2023-028 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230984) * ALAS2DOCKER-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230985) * ALAS2DOCKER-2023-030 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 20230986) * ALAS2NITRO-ENCLAVES-2023-022 - Docker Security update - Amazon linux 2 aarch64 (ID: 20230987) * ALAS2NITRO-ENCLAVES-2023-027 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230992) * ALAS2NITRO-ENCLAVES-2023-028 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230993) * ALAS2NITRO-ENCLAVES-2023-029 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 20230994) * ALAS2DOCKER-2023-022 - Docker Security update - Amazon linux 2 aarch64 (ID: 20230995) * ALAS2DOCKER-2023-024 - Docker Security update - Amazon linux 2 aarch64 (ID: 20230997) * ALAS2DOCKER-2023-026 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230999) * ALAS2DOCKER-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20231000) * ALAS2DOCKER-2023-028 - Runc Security update - Amazon linux 2 aarch64 (ID: 20231001) * ALAS2DOCKER-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20231002) * ALAS2DOCKER-2023-030 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 20231003) * ALAS2NITRO-ENCLAVES-2023-022 - Docker Security update - Amazon linux 2 aarch64 (ID: 20231004) * ALAS2NITRO-ENCLAVES-2023-027 - Runc Security update - Amazon linux 2 aarch64 (ID: 20231009) * ALAS2NITRO-ENCLAVES-2023-028 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20231010) * ALAS2NITRO-ENCLAVES-2023-029 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 20231011) * ALAS2DOCKER-2023-022 - Docker Security update - Amazon linux 2 aarch64 (ID: 20231012) * ALAS2DOCKER-2023-024 - Docker Security update - Amazon linux 2 aarch64 (ID: 20231014) * ALAS2DOCKER-2023-026 - Runc Security update - Amazon linux 2 aarch64 (ID: 20231016) * ALAS2DOCKER-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20231017) * ALAS2DOCKER-2023-028 - Runc Security update - Amazon linux 2 aarch64 (ID: 20231018) * ALAS2DOCKER-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20231019) * ALAS2DOCKER-2023-030 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 20231020) * ALAS2NITRO-ENCLAVES-2023-022 - Docker Security update - Amazon linux 2 aarch64 (ID: 20231021) * ALAS2NITRO-ENCLAVES-2023-027 - Runc Security update - Amazon linux 2 aarch64 (ID: 20231026) * ALAS2NITRO-ENCLAVES-2023-028 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20231027) * ALAS2NITRO-ENCLAVES-2023-029 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 20231028) * ALAS2DOCKER-2023-022 - Docker Security update - Amazon linux 2 aarch64 (ID: 20231029) * ALAS2DOCKER-2023-024 - Docker Security update - Amazon linux 2 aarch64 (ID: 20231031) * ALAS2DOCKER-2023-026 - Runc Security update - Amazon linux 2 aarch64 (ID: 20231033) * ALAS2DOCKER-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20231034) * ALAS2DOCKER-2023-028 - Runc Security update - Amazon linux 2 aarch64 (ID: 20231035) * ALAS2DOCKER-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20231036) * ALAS2DOCKER-2023-030 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 20231037) * ALAS2NITRO-ENCLAVES-2023-022 - Docker Security update - Amazon linux 2 aarch64 (ID: 20231038) * ALAS2NITRO-ENCLAVES-2023-027 - Runc Security update - Amazon linux 2 aarch64 (ID: 20231043) * ALAS2NITRO-ENCLAVES-2023-028 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20231044) * ALAS2NITRO-ENCLAVES-2023-029 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 20231045) Published Site Version: * Patches for Amazon Linux 2 Graviton, version 83. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Dec 17 04:53:42 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 17 Dec 2024 07:53:42 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 12 Message-ID: New content have been added to the Patches for Debian 12 site. New Fixlets: * DSA-5829-1 - Chromium Security Update - Debian 12 (amd64) (ID: 58290101) * DSA-5830-1 - Smarty4 Security Update - Debian 12 (amd64) (ID: 58300101) * DSA-5831-1 - Gst-Plugins-Base1.0 Security Update - Debian 12 (amd64) (ID: 58310101) Published Site Version: * Patches for Debian 12, version 83. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Dec 17 06:32:21 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 17 Dec 2024 08:32:21 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-12-17 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5058093 Skype 8.134.0.202 Available * 5058095 Zoom (x64) 6.3.0.52884 Available * 5058132 Zoom 6.3.0.52884 Available Modified : * 5058073 Skype 8.133.0.202 Available (Superseded) * 5058077 Zoom (x64) 6.2.11.50939 Available (Superseded) * 5058122 Zoom 6.2.11.50939 Available (Superseded) * 6082233 Mozilla Firefox 133.0.3 Available * 6082146 Mozilla Firefox (x64) 133.0.3 Available Reason : * New update for Skype and Zoom. * Added support for Language es-MX for firefox. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2245 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Dec 17 06:45:08 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 17 Dec 2024 09:45:08 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance: New CIS Checklist for Ubuntu 24.04 LTS Server, published 2024-12-17 Message-ID: Product: BigFix Compliance Title: New CIS Checklist for Ubuntu 24.04 LTS Server. Security Benchmark: CIS Ubuntu Linux 24.04 LTS Benchmark, v1.0.0 Published Sites: CIS Checklist for Ubuntu 24.04 LTS Server, site version 1 (The site version is provided for air-gap customers.) Details: - Both analysis and remediation checks are included - Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. - Improved few checks by adding the pending restart feature to them. The pending restart feature works in the following ways: - The action results will show ?Pending Restart? instead of ?Fixed? for those checks which require OS reboot. - The check will show relevant for those endpoints until they are rebooted. - Post reboot of the endpoint the action results will show as ?Fixed? and the check will be compliant. Actions to take: - To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9.2 and later. - If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/10.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html More information: To know more about the BigFix Compliance SCM checklists, please see the following resources: - BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance - BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=en-us#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! ? The BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Dec 18 06:33:34 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 18 Dec 2024 08:33:34 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-12-18 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 2061205 Apple iTunes 12.13.4 Available - Win10 Modified : * 8200044 Adobe Acrobat Reader 2020 Available (MUI Installer) - Classic Track * 2061201 Apple iTunes 12.13.2 Available - Win10 (Superseded) Reason : * New update for Itunes. * updated Relevance for Adobe to avoid False positive. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2248 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Dec 18 07:21:48 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 18 Dec 2024 16:21:48 +0100 Subject: [BESAdmin-Announcements] New update in BigFix OS Deployment and Bare Metal Imaging site v114 Message-ID: BigFix OS Deployment and Bare Metal Imaging site has been updated to fix the Microsoft WADK 24H2 broken links. ***Resolved Defect Articles:*** - KB0118127: fix removed WADK 24H2 links (WADK 24h2 dec 2024 support) ***Published site version:*** OS Deployment and Bare Metal Imaging, version 114. The BigFix OS Deployment Team. -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Dec 18 08:27:07 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 18 Dec 2024 11:27:07 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated DISA STIG Checklist for Windows 10 with bug fixes, published 2024-12-16 Message-ID: Product: BigFix Compliance Title: Updated DISA STIG Checklist for Windows 10 with bug fixes Security Benchmark: DISA STIG Checklist for Windows 10, V2R9 Published Sites: DISA STIG Checklist for Windows 10, site version 29 (The site version is provided for air-gap customers.) Details: - Fixed and improved implementation for the below check - Modified relevance for all audit related checks - V-220748,V-220749,V-220750,V-220751,V-220752,V-220754,V-220755,V-220757,V-220758,V-220759,V-220760,V-220761,V-220762,V-220763,V-220764,V-220767,V-220768,V-220769,V-220770,V-220771,V-220772,V-220773,V-220774,V-220775,V-220776,V-220777,V-220778,V-220786,V-220787,V-220788,V-220789,V-220790,V-220791,V-257589,V-220753,V-220756,V-220765,V-220766,V-257589. - Resolved synchronize wizard issues for checks with pending restart. Actions to take: - To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using BigFix version 9.2 and later. - If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/11.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html More information: To know more about the BigFix Compliance SCM checklists, please see the following resources: - BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance - BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=enus#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! ? The BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Dec 18 08:33:51 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 18 Dec 2024 10:33:51 -0600 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-12-18 Message-ID: Content in the Patches for Windows site has been modified * Major [ID:201339001] Enable hardening changes for WinVerifyTrust Signature Validation Vulnerability (CVE-2013-3900) Reason for Update: * Updated description of the fixlet. Additional Notes: * On November 12, 2024, Microsoft changed the data type of registry settings from "REG_SZ" to "REG_DWORD." Accordingly, we have updated this fixlet,As a result, this fixlet will become relevant for machines that were previously remediated using the initial settings. Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4470 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Dec 18 09:02:01 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 18 Dec 2024 18:02:01 +0100 Subject: [BESAdmin-Announcements] New update to BigFix Software Distribution (site 121) and the Self-Service Application (v3.3.2) Message-ID: The BigFix team is pleased to announce an update to Software Distribution and the Self-Service Application! ** Content available in Self Service Application (SSA 3.3.2):** ** SSA Accessibility ** This release contains some accessibility enhancements for the SSA interface ** OS Certification ** - Support Windows Server 2025 - Support Windows 11 24H2 - Support macOS 15 (Sequoia) **Fixed issues:** - KB0115192: SSA 3.3.0/3.3.1: toast notification not shown - KB0115262: Set "Action Requests" as default tab in SSA - KB0115300: Admin Action" button turned on by default in SSA - KB0115798: Optionally restore disk relevance in task creation - KB0116209: DOC: Add prerequisites for SWDDownloadPlugin on Linux - KB0114937: DOC: Add AV exclusion paths in doc - KB0117259: Fix package export for files with same sha1 - KB0116644: SSA: date/time format do not respect end-user settings **Actions to Take** - Gathering of the site will automatically show the new updates. - Users of the BigFix Self Service Application will need to update this component to version 3.3.2 using the following fixlets from Software Distribution site: -- Fixlet 302 to upgrade SSA for Windows. -- Fixlet 304 to upgrade SSA for Mac OS. **Published Site Version** Software Distribution, site version 121 ? The BigFix Team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Dec 18 09:00:51 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 18 Dec 2024 12:00:51 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for MAC Applications published 2024-12-18 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Zoom 6.3.0 (44805) Available - Mac OS X(ID: 51000113) Skype 8.134.0.202 Available - Mac OS X(ID: 20800087) Published site version: Updates for Mac Applications, version 713. Reasons for Update: A newer version of Zoom and Skype for Mac has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Dec 19 08:47:18 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 19 Dec 2024 10:47:18 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-12-19 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 14011634 Google Chrome 131.0.6778.205 Available Modified : * 14011632 Google Chrome 131.0.6778.140 Available (Superseded) Reason : * New update for Chrome. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2249 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Dec 19 09:12:58 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 19 Dec 2024 18:12:58 +0100 Subject: [BESAdmin-Announcements] BigFix Reports - first release available! Message-ID: The BigFix product team is excited to announce the first GA release of BigFix Reports! BigFix Reports is the new initiative aimed at modernizing the reporting experience in BigFix, bringing in new design elements, improved navigation, accessibility, easier report creation and management and access to more data sources. The solution is available to all customers with a valid BigFix license. Content within the UI may differ based on your license. In this first release, we are consolidating the capabilities that were already part of the experience preview program, integrating them with additional use cases to fulfill the reporting scenarios based on BigFix Enterprise data. In particular, you can: - Create reports based on Explore capability (Computers, Content, Actions, Operators), with support for data filtering - Refine your views by leveraging enhanced data table functionality (additional filtering, searching, column management etc) - Create custom reports (just like how you can make them in Web Reports) and test your session relevance - Search for reports, add a label to them, and set them as a favorite; change visibility; filter for reports by label, find your marked favorite reports, and for reports you created - Export reports in csv and pdf - See and modify the reports currently present in your Web Reports server - Access the CyberFOCUS Analytics dashboard (as long as you are licensed for it) An Accessibility Compliance Report (ACR) will be made available to document the accessibility of this new UI and will be referenced here when available. In the coming months, beginning in January, we will continue to enrich the capabilities of the new interface. Some examples of the improvements are: - Enhancements to the CyberFOCUS Playlist, with improved visual representation of relevant KPIs about the cybersecurity of your environment - The Patch Performance Playlist, with KPIs related to the effectiveness and efficiency of your patching process - A Report Factory that will allow you to easily create and store your favorite reports based on a huge library of ready-made report templates BigFix Reports is also a first step towards a renewed and more comprehensive UI/UX modernization and unification initiative across BigFix that will bring forward new developments in 2025! Actions needed: BigFix Platform 11.0.3 is a prerequisite for running BigFix Reports. For customers who have not joined the Experience Preview Program previously: The BigFix Reports site can be enabled for all BigFix products in the License Overview Dashboard in the BigFix Console. Subscribing to the BigFix Reports Site, together with having the BigFix Platform at version 11.0.3, will enable a link on the Web Reports home page to navigate to the new BigFix Reports user interface. For customers who joined the BigFix Reports Experience Preview Program launched in June: the new version will be provided as a site update and will be automatically gathered. If you are not on Platform 11.0.3, a popup in the UI will warn you that you need to upgrade. Unlike the preview, this new version enables saving reports. Web Reports coexistence: BigFix Reports is intended to eventually replace Web Reports; at this stage though, Web Reports is a prerequisite component for BigFix Reports, and can continue to run and be used in parallel to BigFix Reports BigFix Reports shares users with Web Reports, and it inherits identities and roles from Web Reports BigFix Reports will display existing reports in your Web Reports instance. You can modify the reports and save them in the new interface. Please note that it is not recommended to modify a report from both interfaces - once you start editing a report in BigFix Reports, you should only access that report in the BigFix Reports interface. For more information, please refer to https://help.hcl-software.com/bigfix/11.0/platform/pdf/BigFix_Reports_Users_Guide.pdf Site name: BigFix Reports Site url: https://sync.bigfix.com/cgi-bin/bfgather/bigfixreports Site version: 4 The BigFix product team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Dec 19 10:36:58 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 19 Dec 2024 12:36:58 -0600 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-12-19 Message-ID: Content in the Patches for Windows site has been modified * Major [ID:1111924] Windows 11 Business Editions Version 24H2 Available - Windows 11 (x64) (English-United Kingdom) * Major [ID:1111677] Windows 11 Business Editions Available - Windows 11 (x64) (Spanish) * Major [ID:1111812] Windows 11 Business Editions Version 22H2 Available - Windows 11 (x64) (Spanish) * Major [ID:1111908] Windows 11 Business Editions Version 23H2 Available - Windows 11 (x64) (Spanish) * Major [ID:1111949] Windows 11 Business Editions Version 24H2 Available - Windows 11 (x64) (Spanish) Reason for Update: * ActionScript has been modified for fixlet [ID:1111924]. * System UI language in the relevance has been modified for other fixlets. Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4471 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Dec 19 10:54:43 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 19 Dec 2024 12:54:43 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2024-12-19 Message-ID: Total New Fixlets: 13 Total Updated Fixlets: 29 Total Fixlets in Site: 432 Release Date: 2024-12-19 New Fixlets: 63300301 AltovaMapForceProfessional2025-Update 63300401 AltovaMapForceEnterprise2025-Update 63300501 AltovaMapForceBasic2025-Update 63300601 AltovaXMLSpyEnterprise2025-Update 63300701 AltovaXMLSpyProfessional2025-Update 63300801 AltovaMapForceProfessional2024-Update 63300901 AltovaMapForceEnterprise2024-Update 71900101 DisplayFusion-Update 72100101 Twine-Update 72200101 ColourContrastAnalyser-Update 72300101 Boxcryptor-Update 72400101 BluebeamRevu20-Update 72400201 BluebeamRevu21-Update Updated Fixlets: 19600101 VSCodium (x64) v1.96.1.24353 24200101 TablePlus v6.2.2 23500101 PhraseExpress v17.0.108 2600501 Dell Command | Configure v5.0.1.3 2600601 DELL System Update v2.1.1.0 28600101 balena-cli v20.1.2.0 29600101 Vim v9.1.0942 3100101 Foxit PDF Reader v2024.4.0.27683 4100301 Google Drive v101.0.3.0 48300101 Bitwarden v2024.12.1 9600101 TeamViewer v15.61.3 9600201 TeamViewer v15.61.3 9600301 TeamViewer Host v15.61.3.0 50300101 mdview v3.2.0 51000101 Clink v1.7.6 52000101 Coder v2.18.1.0 53600101 Seq v9.2.13181.0 9200101 Sublime Text v4186 54300101 Dolt v1.45.0 55300101 K-Lite v18.7.5.0 5601801 PowerToys v0.87.0 5602501 Microsoft Visual Studio Code x64 v1.96.1 5603601 Windows Defender Virus Definitions v1.421.868.0 58700101 Speedify v15.1.1.12680 59400101 Syncovery v11.0.19 6300101 Nextcloud v3.15.2.20241216 63700101 Twingate v20.24.351.8715 7000101 Opera v115.0.5322.109 71600101 GitHub Desktop v3.4.12 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Dec 19 12:56:54 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 19 Dec 2024 14:56:54 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Kev Content published 2024-12-19 Message-ID: Total New Fixlets: 7 Total Updated Fixlets: 187 Total Fixlets in Site: 2773 Total CVEs Covered: 786 Release Date: 2024-12-19 New Fixlets: 35270 Microsoft Windows Kernel-Mode Driver Untrusted Pointer Dereference Vulnerability - Windows Server 2019 35210 Adobe ColdFusion Improper Access Control Vulnerability - Any Version of Windows 35310 Microsoft Windows Kernel-Mode Driver Untrusted Pointer Dereference Vulnerability - Windows Server 2022 35280 Microsoft Windows Kernel-Mode Driver Untrusted Pointer Dereference Vulnerability - Windows 10 35320 Microsoft Windows Kernel-Mode Driver Untrusted Pointer Dereference Vulnerability - Windows 11 35290 Microsoft Windows Kernel-Mode Driver Untrusted Pointer Dereference Vulnerability - Windows Server 2008 SP2 35260 Microsoft Windows Kernel-Mode Driver Untrusted Pointer Dereference Vulnerability - Windows Server 2016 Updated Fixlets: 28160 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of Linux 31750 Google Chromium V8 Inappropriate Implementation Vulnerability - Any Version of Linux 18440 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Linux 25100 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 31760 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 18450 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Linux 20500 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of MacOS 17940 Google Chrome Use-After-Free Vulnerability - Any Version of Linux 19990 Google Chromium V8 Integer Overflow Vulnerability - Any Version of MacOS 34840 Android Kernel Remote Code Execution Vulnerability - Ubuntu 16410 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of Windows 31770 Google Chromium V8 Inappropriate Implementation Vulnerability - Any Version of MacOS 18460 Google Chrome Blink Use-After-Free Vulnerability - Any Version of Linux 28190 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of MacOS 31780 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 20520 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of MacOS 17450 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15920 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of Windows 18480 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20530 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of MacOS 20540 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of MacOS 17980 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of Linux 20030 Google Chromium Portals Use-After-Free Vulnerability - Any Version of MacOS 19520 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 19010 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of Linux 17480 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of Linux 19020 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Linux 19540 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of MacOS 20570 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 18010 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 16480 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Windows 15970 Google Chrome Use-After-Free Vulnerability - Any Version of Windows 17000 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of Windows 18540 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Linux 15470 Google Chromium Race Condition Vulnerability - Any Version of Windows 22640 Google Chrome Skia Integer Overflow Vulnerability - Any Version of Windows 14450 Plex Media Server Remote Code Execution Vulnerability - Any Version of Windows 17010 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Windows 16500 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Windows 19570 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 18040 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 20090 Google Chromium Information Disclosure Vulnerability - Any Version of MacOS 16510 Google Chrome Blink Use-After-Free Vulnerability - Any Version of Windows 20610 Google Chromium Animation Use-After-Free Vulnerability - Any Version of MacOS 20100 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 17540 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 16520 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19080 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of Linux 22670 PaperCut MF/NG Improper Access Control Vulnerability - Any Version of Windows 29840 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of Windows 19600 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of MacOS 19610 TeamViewer Desktop Bypass Remote Login Vulnerability - Any Version of MacOS 16030 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of Windows 18590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 17060 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of Windows 29860 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of Linux 18090 Google Chromium V8 Integer Overflow Vulnerability - Any Version of Linux 19630 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16560 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Windows 20150 Google Chromium V8 Memory Corruption Vulnerability - Any Version of MacOS 17590 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of Linux 17080 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Windows 29880 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of MacOS 19130 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Linux 16060 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 30910 Microsoft Office Remote Code Execution Vulnerability - Word Viewer 17600 TeamViewer Desktop Bypass Remote Login Vulnerability - Any Version of Linux 17090 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 16590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 18130 Google Chromium Portals Use-After-Free Vulnerability - Any Version of Linux 20180 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of MacOS 17620 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 19670 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16090 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 17120 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of Windows 18660 Google Chrome Media Prior to 81.0.4044.92 Use-After-Free Vulnerability - Any Version of Linux 15590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 20200 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of MacOS 19180 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 18670 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20720 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of MacOS 29940 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19700 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 15610 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of Windows 20730 Google Chromium V8 Use-After-Free Vulnerability - Any Version of MacOS 22780 Google Chrome Skia Integer Overflow Vulnerability - Any Version of Linux 29950 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of Windows 16640 Google Chrome Media Prior to 81.0.4044.92 Use-After-Free Vulnerability - Any Version of Windows 26880 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Windows 18690 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of Linux 19200 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of Linux 17670 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 19720 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of MacOS 16140 Google Chromium V8 Integer Overflow Vulnerability - Any Version of Windows 18190 Google Chromium Information Disclosure Vulnerability - Any Version of Linux 22800 MinIO Information Disclosure Vulnerability - Any Version of Linux 16660 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 15640 Apache CouchDB Insecure Default Initialization of Resource Vulnerability - Any Version of Windows 18200 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 17690 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20260 Google Chromium V8 Memory Corruption Vulnerability - Any Version of MacOS 16680 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of Windows 26920 JetBrains TeamCity Authentication Bypass Vulnerability - Any Version of Windows 15660 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 20270 Google Chromium Blink Use-After-Free Vulnerability - Any Version of MacOS 26930 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Windows 16180 Google Chromium Portals Use-After-Free Vulnerability - Any Version of Windows 18740 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of Linux 20790 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of MacOS 20280 Google Chrome Blink Use-After-Free Vulnerability - Any Version of MacOS 17210 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 30010 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20290 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 17730 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of Linux 26950 MinIO Security Feature Bypass Vulnerability - Any Version of Linux 18760 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of Linux 15690 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of Windows 26960 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Linux 28500 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of Windows 20820 Google Chromium V8 Use-After-Free Vulnerability - Any Version of MacOS 27990 Google Skia Integer Overflow Vulnerability - Any Version of Windows 19800 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of MacOS 30040 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of Linux 18780 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of Linux 28510 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of Linux 20320 Google Chromium Blink Use-After-Free Vulnerability - Any Version of MacOS 22880 Google Chrome Skia Integer Overflow Vulnerability - Any Version of MacOS 14180 Microsoft Defender Remote Code Execution Vulnerability - Any Version of Windows 18790 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of Linux 15720 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 20840 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 18280 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Linux 28010 Google Skia Integer Overflow Vulnerability - Any Version of Linux 30060 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of MacOS 17260 Google Chromium Race Condition Vulnerability - Any Version of Linux 26990 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Linux 16240 Google Chromium Information Disclosure Vulnerability - Any Version of Windows 28530 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of MacOS 22900 MinIO Information Disclosure Vulnerability - Any Version of MacOS 30070 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16760 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of Windows 27000 MinIO Security Feature Bypass Vulnerability - Any Version of MacOS 16250 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 20860 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of MacOS 20350 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 22910 PaperCut MF/NG Improper Access Control Vulnerability - Any Version of MacOS 14210 Microsoft Malware Protection Engine Improper Restriction of Operations Vulnerability - Any Version of Windows 16770 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of Windows 19330 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 28040 Google Skia Integer Overflow Vulnerability - Any Version of MacOS 19850 Google Chrome Use-After-Free Vulnerability - Any Version of MacOS 18830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15760 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 18320 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of Linux 16790 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of Windows 28570 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 16800 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of Windows 27040 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of MacOS 18850 Google Chromium Animation Use-After-Free Vulnerability - Any Version of Linux 15780 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 28580 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 28590 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 18350 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of Linux 20400 Google Chrome Media Prior to 81.0.4044.92 Use-After-Free Vulnerability - Any Version of MacOS 30140 Linux Kernel Use-After-Free Vulnerability - Ubuntu 16830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19390 Google Chromium Race Condition Vulnerability - Any Version of MacOS 16320 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Windows 15810 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of Windows 20420 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 19910 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of MacOS 27080 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of MacOS 25040 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 30160 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 16850 Google Chromium Animation Use-After-Free Vulnerability - Any Version of Windows 19920 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 20440 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of MacOS 17880 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of Linux 28130 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of Windows 19940 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 25060 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 30180 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20970 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16370 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of Windows 31730 Google Chromium V8 Inappropriate Implementation Vulnerability - Any Version of Windows 30200 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 31740 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Dec 20 05:00:16 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 20 Dec 2024 08:00:16 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Message-ID: New content have been added to the Patches for Amazon Linux 2 site. New Fixlets: * ALAS2ECS-2022-001 - Ecs-Init, Security update - Amazon linux 2 x86_64 (ID: 20220059) * ALAS2ECS-2022-001 - Ecs-Init, Security update - Amazon linux 2 x86_64 (ID: 20220060) * ALAS2ECS-2022-001 - Ecs-Init, Security update - Amazon linux 2 x86_64 (ID: 20220061) * ALAS2ECS-2023-002 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230165) * ALAS2ECS-2023-005 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230167) * ALAS2ECS-2023-002 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230168) * ALAS2ECS-2023-005 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230170) * ALAS2ECS-2023-002 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230171) * ALAS2ECS-2023-005 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230173) * ALAS2DOCKER-2023-022 - Docker Security update - Amazon linux 2 x86_64 (ID: 20231046) * ALAS2DOCKER-2023-024 - Docker Security update - Amazon linux 2 x86_64 (ID: 20231048) * ALAS2DOCKER-2023-026 - Runc Security update - Amazon linux 2 x86_64 (ID: 20231050) * ALAS2DOCKER-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20231051) * ALAS2DOCKER-2023-028 - Runc Security update - Amazon linux 2 x86_64 (ID: 20231052) * ALAS2DOCKER-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20231053) * ALAS2DOCKER-2023-030 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 20231054) * ALAS2NITRO-ENCLAVES-2023-022 - Docker Security update - Amazon linux 2 x86_64 (ID: 20231055) * ALAS2NITRO-ENCLAVES-2023-027 - Runc Security update - Amazon linux 2 x86_64 (ID: 20231060) * ALAS2NITRO-ENCLAVES-2023-028 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20231061) * ALAS2NITRO-ENCLAVES-2023-029 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 20231062) * ALAS2DOCKER-2023-022 - Docker Security update - Amazon linux 2 x86_64 (ID: 20231063) * ALAS2DOCKER-2023-024 - Docker Security update - Amazon linux 2 x86_64 (ID: 20231065) * ALAS2DOCKER-2023-026 - Runc Security update - Amazon linux 2 x86_64 (ID: 20231067) * ALAS2DOCKER-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20231068) * ALAS2DOCKER-2023-028 - Runc Security update - Amazon linux 2 x86_64 (ID: 20231069) * ALAS2DOCKER-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20231070) * ALAS2DOCKER-2023-030 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 20231071) * ALAS2NITRO-ENCLAVES-2023-022 - Docker Security update - Amazon linux 2 x86_64 (ID: 20231072) * ALAS2NITRO-ENCLAVES-2023-027 - Runc Security update - Amazon linux 2 x86_64 (ID: 20231077) * ALAS2NITRO-ENCLAVES-2023-028 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20231078) * ALAS2NITRO-ENCLAVES-2023-029 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 20231079) * ALAS2DOCKER-2023-022 - Docker Security update - Amazon linux 2 x86_64 (ID: 20231080) * ALAS2DOCKER-2023-024 - Docker Security update - Amazon linux 2 x86_64 (ID: 20231082) * ALAS2DOCKER-2023-026 - Runc Security update - Amazon linux 2 x86_64 (ID: 20231084) * ALAS2DOCKER-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20231085) * ALAS2DOCKER-2023-028 - Runc Security update - Amazon linux 2 x86_64 (ID: 20231086) * ALAS2DOCKER-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20231087) * ALAS2DOCKER-2023-030 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 20231088) * ALAS2NITRO-ENCLAVES-2023-022 - Docker Security update - Amazon linux 2 x86_64 (ID: 20231089) * ALAS2NITRO-ENCLAVES-2023-027 - Runc Security update - Amazon linux 2 x86_64 (ID: 20231094) * ALAS2NITRO-ENCLAVES-2023-028 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20231095) * ALAS2NITRO-ENCLAVES-2023-029 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 20231096) Published Site Version: * Patches for Amazon Linux 2, version 161. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Dec 20 05:04:11 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 20 Dec 2024 08:04:11 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Graviton Message-ID: New content have been added to the Patches for Amazon Linux 2 Graviton site. New Fixlets: * ALAS2ECS-2022-001 - Ecs-Init, Security update - Amazon linux 2 aarch64 (ID: 20220059) * ALAS2ECS-2022-001 - Ecs-Init, Security update - Amazon linux 2 aarch64 (ID: 20220060) * ALAS2ECS-2022-001 - Ecs-Init, Security update - Amazon linux 2 aarch64 (ID: 20220061) * ALAS2ECS-2023-002 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230165) * ALAS2ECS-2023-005 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230167) * ALAS2ECS-2023-002 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230168) * ALAS2ECS-2023-005 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230170) * ALAS2ECS-2023-002 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230171) * ALAS2ECS-2023-005 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230173) * ALAS2DOCKER-2023-022 - Docker Security update - Amazon linux 2 aarch64 (ID: 20231046) * ALAS2DOCKER-2023-024 - Docker Security update - Amazon linux 2 aarch64 (ID: 20231048) * ALAS2DOCKER-2023-026 - Runc Security update - Amazon linux 2 aarch64 (ID: 20231050) * ALAS2DOCKER-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20231051) * ALAS2DOCKER-2023-028 - Runc Security update - Amazon linux 2 aarch64 (ID: 20231052) * ALAS2DOCKER-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20231053) * ALAS2DOCKER-2023-030 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 20231054) * ALAS2NITRO-ENCLAVES-2023-022 - Docker Security update - Amazon linux 2 aarch64 (ID: 20231055) * ALAS2NITRO-ENCLAVES-2023-027 - Runc Security update - Amazon linux 2 aarch64 (ID: 20231060) * ALAS2NITRO-ENCLAVES-2023-028 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20231061) * ALAS2NITRO-ENCLAVES-2023-029 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 20231062) * ALAS2DOCKER-2023-022 - Docker Security update - Amazon linux 2 aarch64 (ID: 20231063) * ALAS2DOCKER-2023-024 - Docker Security update - Amazon linux 2 aarch64 (ID: 20231065) * ALAS2DOCKER-2023-026 - Runc Security update - Amazon linux 2 aarch64 (ID: 20231067) * ALAS2DOCKER-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20231068) * ALAS2DOCKER-2023-028 - Runc Security update - Amazon linux 2 aarch64 (ID: 20231069) * ALAS2DOCKER-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20231070) * ALAS2DOCKER-2023-030 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 20231071) * ALAS2NITRO-ENCLAVES-2023-022 - Docker Security update - Amazon linux 2 aarch64 (ID: 20231072) * ALAS2NITRO-ENCLAVES-2023-027 - Runc Security update - Amazon linux 2 aarch64 (ID: 20231077) * ALAS2NITRO-ENCLAVES-2023-028 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20231078) * ALAS2NITRO-ENCLAVES-2023-029 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 20231079) * ALAS2DOCKER-2023-022 - Docker Security update - Amazon linux 2 aarch64 (ID: 20231080) * ALAS2DOCKER-2023-024 - Docker Security update - Amazon linux 2 aarch64 (ID: 20231082) * ALAS2DOCKER-2023-026 - Runc Security update - Amazon linux 2 aarch64 (ID: 20231084) * ALAS2DOCKER-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20231085) * ALAS2DOCKER-2023-028 - Runc Security update - Amazon linux 2 aarch64 (ID: 20231086) * ALAS2DOCKER-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20231087) * ALAS2DOCKER-2023-030 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 20231088) * ALAS2NITRO-ENCLAVES-2023-022 - Docker Security update - Amazon linux 2 aarch64 (ID: 20231089) * ALAS2NITRO-ENCLAVES-2023-027 - Runc Security update - Amazon linux 2 aarch64 (ID: 20231094) * ALAS2NITRO-ENCLAVES-2023-028 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20231095) * ALAS2NITRO-ENCLAVES-2023-029 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 20231096) Published Site Version: * Patches for Amazon Linux 2 Graviton, version 84. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Dec 20 05:04:57 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 20 Dec 2024 08:04:57 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2023 Message-ID: New content have been added to the Patches for Amazon Linux 2023 site. New Fixlets: * ALAS2023-2024-790 - Python3.9 Security update - Amazon linux 2023 x86_64 (ID: 20247901) Published Site Version: * Patches for Amazon Linux 2023, version 44. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Dec 20 05:05:42 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 20 Dec 2024 08:05:42 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2023 Graviton Message-ID: New content have been added to the Patches for Amazon Linux 2023 Graviton site. New Fixlets: * ALAS2023-2024-790 - Python3.9 Security update - Amazon linux 2023 aarch64 (ID: 20247901) Published Site Version: * Patches for Amazon Linux 2023 Graviton, version 25. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Dec 20 05:06:09 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 20 Dec 2024 08:06:09 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 12 Message-ID: New content have been added to the Patches for Debian 12 site. New Fixlets: * DSA-5832-1 - Gstreamer1.0 Security Update - Debian 12 (amd64) (ID: 58320101) * DSA-5833-1 - Dpdk Security Update - Debian 12 (amd64) (ID: 58330101) Published Site Version: * Patches for Debian 12, version 84. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Dec 20 06:18:44 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 20 Dec 2024 08:18:44 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-12-20 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5058097 Microsoft Edge Stable Build 131.0.2903.112 Available * 5058099 Microsoft Edge Stable Build 131.0.2903.112 Available (x64) * 5058134 Microsoft Edge Extended Stable Build 130.0.2849.123 Available * 5058136 Microsoft Edge Extended Stable Build 130.0.2849.123 Available (x64) Modified : * 5058089 Microsoft Edge Stable Build 131.0.2903.99 Available (Superseded) * 5058091 Microsoft Edge Stable Build 131.0.2903.99 Available (x64) (Superseded) * 5058128 Microsoft Edge Extended Stable Build 130.0.2849.116 Available (Superseded) * 5058130 Microsoft Edge Extended Stable Build 130.0.2849.116 Available (x64) (Superseded) Reason : * New update for Edge. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2250 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Dec 23 04:04:04 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 23 Dec 2024 07:04:04 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated CIS Checklist for AIX 7.2 with bug fixes, published 2024-12-03 Message-ID: Product: BigFix Compliance Title: Updated CIS Checklist for AIX 7.2 with bug fixes. Security Benchmark: CIS IBM AIX 7.2 Benchmark V1.1.0. Published Sites: CIS Checklist for AIX 7.2, site version 8. (The site version is provided for air-gap customers.) Details: Fixed and Improved implementation for the following checks: - cis-5.3.1,cis-5.3.2,cis-5.3.3,cis-5.3.4,cis-5.3.5,cis-5.3.6, cis-5.3.7,cis-4.5.3.5,cis-4.5.3.7,cis-4.5.3.8,cis-4.5.3.9,cis-4.5.3.10, cis-4.5.3.11,cis-4.5.3.12,cis-4.5.3.13,cis-4.5.4.3,cis-4.7.1.8,cis-4.7.2.8. Actions to take: - To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9.5 and later. - If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/11.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html More information: To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=en-us#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! ? The BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Dec 23 04:07:44 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 23 Dec 2024 07:07:44 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance: New CIS Checklist for MacOS 15, published 2024-12-20 Message-ID: Product: BigFix Compliance Title: New CIS Checklist for MacOS 15 Security Benchmark: CIS Apple macOS 15.0 Sequoia Benchmark, V1.0.0 Published Sites: CIS Checklist for MacOS 15, site version 1 (The site version is provided for air-gap customers.) Details: - Both analysis and remediation checks are included - Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization actions require the creation of a custom site. Actions to take: - To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9.5 and later. - If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see Using the Synchronize Custom Checks wizard More information: To know more about the BigFix Compliance SCM checklists, please see the following resources: - BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance - BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=en-us#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! ? The BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Dec 23 06:26:08 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 23 Dec 2024 08:26:08 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Middleware published 2024-12-23 Message-ID: BigFix has modified content in the Updates for Windows Applications Middleware site, which is available to customers with BigFix Compliance. ## New Items: - Update: MongoDB v8.0.4 - Windows (x64) - Update: Apache Tomcat 10 v10.1.34 - Windows (x64) - Update: Apache Tomcat 9 v9.0.98 - Windows (x64) - Update: Apache Tomcat 9 v9.0.98 - Windows (x32) - Update: Apache Tomcat 10 v10.1.34 - Windows (x32) - Update: IBM WebSphere Application Server v9.0.5022.20241118 - Windows (x64) - Update: RedHat JBoss EAP v7.4.20 - Windows (x64) ## Deleted Items: - Update: Apache Tomcat 9 v9.0.93 - Windows (x64) - Update: Apache Tomcat 9 v9.0.95 - Windows (x64) - Update: Apache Tomcat 9 v9.0.93 - Windows (x32) - Update: Apache Tomcat 9 v9.0.95 - Windows (x32) - Update: Apache Tomcat 10 v10.1.28 - Windows (x64) - Update: Apache Tomcat 10 v10.1.30 - Windows (x64) - Update: Apache Tomcat 10 v10.1.28 - Windows (x32) - Update: Apache Tomcat 10 v10.1.30 - Windows (x32) - Update: IBM MQ v9.2.0.25 - Windows (x64) - Update: IBM MQ v9.3.0.17 - Windows (x64) - Update: IBM WebSphere Application Server v9.0.5019.20240304 - Windows (x64) - Update: MongoDB v7.0.11 - Windows (x64) - Update: RedHat JBoss EAP v7.4.17 - Windows (x64) ## Reason for Update: - New Software Releases from Vendors - Older fixlets of Apache Tomcat 9, Apache Tomcat 10, IBM MQ 9.3, IBM MQ 9.3, IBM WebSphere 9.0, MongoDB and JBoss EAP 7.4 have been archived ## Actions to Take: - Review new content and deploy as needed. - For oracle db, you must run the following as policy actions: - Update OracleDB Patch List and update scripts WINDOWS More Info: https://forum.bigfix.com/t/what-are-the-updates-for-applications-middleware-sites/42258 ## Published Site Version: - Updates for Windows Applications Middleware, Version: v25 ## Additional Links: - None ? Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Dec 23 06:41:15 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 23 Dec 2024 08:41:15 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Linux Applications Middleware published 2024-12-23 Message-ID: BigFix has modified content in the Updates for Linux Applications Middleware site, which is available to customers with BigFix Compliance. ## New Items: - Update: MongoDB v8.0.4 - RedHat / CentOS 8 (x64) - Update: MongoDB v8.0.4 - RedHat / CentOS 9 (x64) - Update: MongoDB v8.0.4 - SUSE 15 (x64) - Update: MongoDB v8.0.4 - Ubuntu 20.04 (x64) - Update: MongoDB v8.0.4 - Ubuntu 22.04 (x64) - Update: Apache Tomcat 9 v9.0.98 - Linux (SystemD-based) - Update: Apache Tomcat 10 v10.1.34 - Linux (SystemD-based) - Update: IBM WebSphere Application Server v9.0.5022.20241118 - Linux Unix - Update: RedHat JBoss EAP v7.4.20 - Linux Unix ## Deleted Items: - Update: Apache Tomcat 10 v10.1.28 - Linux (SystemD-based) - Update: Apache Tomcat 10 v10.1.30 - Linux (SystemD-based) - Update: Apache Tomcat 9 v9.0.93 - Linux (SystemD-based) - Update: Apache Tomcat 9 v9.0.95 - Linux (SystemD-based) - Update: IBM MQ v9.1.0.21 - AIX - Update: IBM MQ v9.1.0.21 - RHEL Family - Update: IBM MQ v9.2.0.25 - AIX - Update: IBM MQ v9.2.0.25 - RHEL Family - Update: IBM MQ v9.3.0.17 - AIX - Update: IBM MQ v9.3.0.17 - RHEL Family - Update: IBM WebSphere Application Server v9.0.5019.20240304 - Linux Unix - Update: MongoDB v7.0.11 - RedHat / CentOS 7 (x64) - Update: MongoDB v7.0.11 - RedHat / CentOS 8 (x64) - Update: MongoDB v7.0.11 - RedHat / CentOS 9 (x64) - Update: MongoDB v7.0.11 - SUSE 12 (x64) - Update: MongoDB v7.0.11 - SUSE 15 (x64) - Update: MongoDB v7.0.11 - Ubuntu 20.04 (x64) - Update: MongoDB v7.0.11 - Ubuntu 22.04 (x64) - Update: RedHat JBoss EAP v7.4.17 - Linux Unix ## Reason for Update: - New Software Releases from Vendors - Older fixlets of Apache Tomcat 9, Apache Tomcat 10, IBM MQ 9.1, IBM MQ 9.2, IBM MQ 9.3, IBM WebSphere 9.0, MongoDB and JBoss EAP 7.4 have been archived ## Actions to Take: - Review new content and deploy as needed. - For oracle db, you must run the following as policy actions: - Update Oracle Patch List and update script - ASM - Update Oracle Patch List and update script More Info: https://forum.bigfix.com/t/what-are-the-updates-for-applications-middleware-sites/42258 ## Published Site Version: - Updates for Linux Applications Middleware, Version: v42 ## Additional Links: - None ? Application Engineering Team HCL BigFix ? -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Dec 23 06:55:05 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 23 Dec 2024 08:55:05 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2024-12-23 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 25 Total Fixlets in Site: 432 Release Date: 2024-12-23 Updated Fixlets: 10500101 UltraEdit v31.2.0.39 19300101 DBeaver v24.3.1.0 23700101 Prey v1.13.8 37300101 Argus Monitor v7.1.6.2830 5300101 LibreOffice v24.8.4 5601801 PowerToys v0.87.1 6900101 OpenShot v3.3.0 8600201 Sandboxie Plus v1.15.4 9200101 Sublime Text v4189 5603601 Windows Defender Virus Definitions v1.421.939.0 22600101 RenderDoc v1.36.0 28600101 balena-cli v20.1.5.0 7400101 PDF24 Creator v11.22.0 8600101 Sandboxie Classic v5.70.4 19500101 Cyberduck v9.1.1.42639 2300101 CPUID CPU-Z v2.13 5602501 Microsoft Visual Studio Code x64 v1.96.2 60300101 kdenlive v24.12.0 29600101 Vim v9.1.0954 19600101 VSCodium (x64) v1.96.2.24355 4000101 GoodSync v12.8.0.0 55700201 OpenVPN Connect v3.6.0 6500201 Node.js v23.5.0 70400101 CMake v3.31.3 7200101 paint.net v5.1.2 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Dec 23 09:23:10 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 23 Dec 2024 12:23:10 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for MAC Applications published 2024-12-23 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Google Chrome 131.0.6778.205 Available - Mac OS X(ID: 83000186) Published site version: Updates for Mac Applications, version 714. Reasons for Update: A newer version of Google Chrome for Mac has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Dec 23 10:10:21 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 23 Dec 2024 12:10:21 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Kev Content published 2024-12-23 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 53 Total Fixlets in Site: 2773 Total CVEs Covered: 786 Release Date: 2024-12-23 New Fixlets: No Fixlets Added In This Release Updated Fixlets: 26880 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Windows 33920 Veeam Backup and Replication Deserialization Vulnerability - Any Version of Windows 14210 Microsoft Malware Protection Engine Improper Restriction of Operations Vulnerability - Any Version of Windows 32260 HTTP/2 Rapid Reset Attack Vulnerability - Windows 10 28160 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of Linux 28040 Google Skia Integer Overflow Vulnerability - Any Version of MacOS 28810 Roundcube Webmail Persistent Cross-Site Scripting (XSS) Vulnerability - Any Operating System 33930 Veeam Backup and Replication Deserialization Vulnerability - Any Version of Linux 32140 ImageMagick Improper Input Validation Vulnerability - Any Version of Linux 33290 Apple Multiple Products WebKit Memory Corruption Vulnerability - RHEL 26640 RARLAB WinRAR Code Execution Vulnerability - Any Version of Windows 32400 HTTP/2 Rapid Reset Attack Vulnerability - Windows 11 33940 Veeam Backup and Replication Deserialization Vulnerability - Any Version of MacOS 15640 Apache CouchDB Insecure Default Initialization of Resource Vulnerability - Any Version of Windows 34840 Android Kernel Remote Code Execution Vulnerability - Ubuntu 28570 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 26780 Android Framework Privilege Escalation Vulnerability - Any Current Service Pack of Android 28190 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of MacOS 27040 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of MacOS 28580 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 18730 ImageMagick Server-Side Request Forgery (SSRF) Vulnerability - Any Version of Linux 29610 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Apple iOS 33450 Apple Multiple Products WebKit Memory Corruption Vulnerability - Oracle Linux 34430 Apple Multiple Products WebKit Memory Corruption Vulnerability - Mac 12+ 28590 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 26930 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Windows 16310 ImageMagick Arbitrary File Deletion Vulnerability - Any Version of Windows 30140 Linux Kernel Use-After-Free Vulnerability - Ubuntu 30270 PHP-CGI OS Command Injection Vulnerability - Any Version of Windows 32190 HTTP/2 Rapid Reset Attack Vulnerability - Windows Server 2016 26050 Apple Multiple Products WebKit Memory Corruption Vulnerability - Apple iOS 32120 HTTP/2 Rapid Reset Attack Vulnerability - Any Version of Windows 27080 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of MacOS 26960 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Linux 15700 TeamViewer Desktop Bypass Remote Login Vulnerability - Any Version of Windows 32340 HTTP/2 Rapid Reset Attack Vulnerability - Windows Server 2022 27990 Google Skia Integer Overflow Vulnerability - Any Version of Windows 35030 Apache Tomcat Remote Code Execution Vulnerability - Any Version of Windows 17750 GitLab Community and Enterprise Editions Remote Code Execution Vulnerability - Any Version of Linux 33110 Apple Multiple Products WebKit Memory Corruption Vulnerability - SLE 32090 ImageMagick Improper Input Validation Vulnerability - Any Version of Windows 16730 ImageMagick Server-Side Request Forgery (SSRF) Vulnerability - Any Version of Windows 32220 HTTP/2 Rapid Reset Attack Vulnerability - Windows Server 2019 18270 ImageMagick Arbitrary File Deletion Vulnerability - Any Version of Linux 29790 GitLab Community and Enterprise Editions Improper Access Control Vulnerability - Any Version of Linux 28130 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of Windows 14180 Microsoft Defender Remote Code Execution Vulnerability - Any Version of Windows 19560 Apache CouchDB Insecure Default Initialization of Resource Vulnerability - Any Version of MacOS 28010 Google Skia Integer Overflow Vulnerability - Any Version of Linux 26990 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Linux 32880 Apple Multiple Products WebKit Memory Corruption Vulnerability - Debian 33660 Synacor Zimbra Collaboration Command Execution Vulnerability - Any Version of Linux 25470 Apple Multiple Products WebKit Memory Corruption Vulnerability - Any Version of MacOS -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Dec 23 14:01:51 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 23 Dec 2024 16:01:51 -0600 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-12-23 Message-ID: Content in the Patches for Windows site has been modified * Major [ID:1111949] Windows 11 Business Editions Version 24H2 Available - Windows 11 (x64) (Spanish) Reason for Update: * ActionScript has been modified. Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4472 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Dec 24 04:54:46 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 24 Dec 2024 07:54:46 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Message-ID: New content have been added to the Patches for Amazon Linux 2 site. New Fixlets: * ALAS2ECS-2022-001 - Ecs-Init, Security update - Amazon linux 2 x86_64 (ID: 20220062) * ALAS2ECS-2022-001 - Ecs-Init, Security update - Amazon linux 2 x86_64 (ID: 20220063) * ALAS2ECS-2022-001 - Ecs-Init, Security update - Amazon linux 2 x86_64 (ID: 20220064) * ALAS2ECS-2022-001 - Ecs-Init, Security update - Amazon linux 2 x86_64 (ID: 20220065) * ALAS2ECS-2023-002 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230174) * ALAS2ECS-2023-005 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230176) * ALAS2ECS-2023-002 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230177) * ALAS2ECS-2023-005 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230179) * ALAS2ECS-2023-002 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230180) * ALAS2ECS-2023-005 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230182) * ALAS2ECS-2023-002 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230183) * ALAS2ECS-2023-005 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230185) * ALAS2DOCKER-2023-022 - Docker Security update - Amazon linux 2 x86_64 (ID: 20231097) * ALAS2DOCKER-2023-024 - Docker Security update - Amazon linux 2 x86_64 (ID: 20231099) * ALAS2DOCKER-2023-026 - Runc Security update - Amazon linux 2 x86_64 (ID: 20231101) * ALAS2DOCKER-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20231102) * ALAS2DOCKER-2023-028 - Runc Security update - Amazon linux 2 x86_64 (ID: 20231103) * ALAS2DOCKER-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20231104) * ALAS2DOCKER-2023-030 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 20231105) * ALAS2NITRO-ENCLAVES-2023-022 - Docker Security update - Amazon linux 2 x86_64 (ID: 20231106) * ALAS2NITRO-ENCLAVES-2023-027 - Runc Security update - Amazon linux 2 x86_64 (ID: 20231111) * ALAS2NITRO-ENCLAVES-2023-028 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20231112) * ALAS2NITRO-ENCLAVES-2023-029 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 20231113) * ALAS2DOCKER-2023-022 - Docker Security update - Amazon linux 2 x86_64 (ID: 20231114) * ALAS2DOCKER-2023-024 - Docker Security update - Amazon linux 2 x86_64 (ID: 20231116) * ALAS2DOCKER-2023-026 - Runc Security update - Amazon linux 2 x86_64 (ID: 20231118) * ALAS2DOCKER-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20231119) * ALAS2DOCKER-2023-028 - Runc Security update - Amazon linux 2 x86_64 (ID: 20231120) * ALAS2DOCKER-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20231121) * ALAS2DOCKER-2023-030 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 20231122) * ALAS2NITRO-ENCLAVES-2023-022 - Docker Security update - Amazon linux 2 x86_64 (ID: 20231123) * ALAS2NITRO-ENCLAVES-2023-027 - Runc Security update - Amazon linux 2 x86_64 (ID: 20231128) * ALAS2NITRO-ENCLAVES-2023-028 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20231129) * ALAS2NITRO-ENCLAVES-2023-029 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 20231130) * ALAS2DOCKER-2023-022 - Docker Security update - Amazon linux 2 x86_64 (ID: 20231131) * ALAS2DOCKER-2023-024 - Docker Security update - Amazon linux 2 x86_64 (ID: 20231133) * ALAS2DOCKER-2023-026 - Runc Security update - Amazon linux 2 x86_64 (ID: 20231135) * ALAS2DOCKER-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20231136) * ALAS2DOCKER-2023-028 - Runc Security update - Amazon linux 2 x86_64 (ID: 20231137) * ALAS2DOCKER-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20231138) * ALAS2DOCKER-2023-030 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 20231139) * ALAS2NITRO-ENCLAVES-2023-022 - Docker Security update - Amazon linux 2 x86_64 (ID: 20231140) * ALAS2NITRO-ENCLAVES-2023-027 - Runc Security update - Amazon linux 2 x86_64 (ID: 20231145) * ALAS2NITRO-ENCLAVES-2023-028 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20231146) * ALAS2NITRO-ENCLAVES-2023-029 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 20231147) * ALAS2DOCKER-2023-022 - Docker Security update - Amazon linux 2 x86_64 (ID: 20231148) * ALAS2DOCKER-2023-024 - Docker Security update - Amazon linux 2 x86_64 (ID: 20231150) * ALAS2DOCKER-2023-026 - Runc Security update - Amazon linux 2 x86_64 (ID: 20231152) * ALAS2DOCKER-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20231153) * ALAS2DOCKER-2023-028 - Runc Security update - Amazon linux 2 x86_64 (ID: 20231154) * ALAS2DOCKER-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20231155) * ALAS2DOCKER-2023-030 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 20231156) * ALAS2NITRO-ENCLAVES-2023-022 - Docker Security update - Amazon linux 2 x86_64 (ID: 20231157) * ALAS2NITRO-ENCLAVES-2023-027 - Runc Security update - Amazon linux 2 x86_64 (ID: 20231162) * ALAS2NITRO-ENCLAVES-2023-028 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20231163) * ALAS2NITRO-ENCLAVES-2023-029 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 20231164) * ALAS2-2024-2703 - Networkmanager-Libreswan Security update - Amazon linux 2 x86_64 (ID: 202427031) * ALAS2-2024-2704 - Avahi Security update - Amazon linux 2 x86_64 (ID: 202427041) * ALAS2-2024-2705 - Libsoup Security update - Amazon linux 2 x86_64 (ID: 202427051) * ALAS2-2024-2706 - Ruby Security update - Amazon linux 2 x86_64 (ID: 202427061) * ALAS2-2024-2708 - Ghostscript Security update - Amazon linux 2 x86_64 (ID: 202427081) * ALAS2-2024-2709 - Opensc Security update - Amazon linux 2 x86_64 (ID: 202427091) * ALAS2-2024-2710 - Expat Security update - Amazon linux 2 x86_64 (ID: 202427101) * ALAS2-2024-2711 - Vim Security update - Amazon linux 2 x86_64 (ID: 202427111) * ALAS2-2024-2712 - Flatpak Security update - Amazon linux 2 x86_64 (ID: 202427121) * ALAS2-2024-2713 - Zziplib Security update - Amazon linux 2 x86_64 (ID: 202427131) * ALAS2-2024-2714 - Gnome-Shell Security update - Amazon linux 2 x86_64 (ID: 202427141) * ALAS2-2024-2717 - Libxml2 Security update - Amazon linux 2 x86_64 (ID: 202427171) * ALAS2-2024-2718 - Glibc Security update - Amazon linux 2 x86_64 (ID: 202427181) * ALAS2-2024-2719 - Dovecot Security update - Amazon linux 2 x86_64 (ID: 202427191) * ALAS2-2024-2720 - Java-1.8.0-Openjdk Security update - Amazon linux 2 x86_64 (ID: 202427201) * ALAS2-2024-2721 - Apr Security update - Amazon linux 2 x86_64 (ID: 202427211) * ALAS2-2024-2722 - Edk2 Security update - Amazon linux 2 x86_64 (ID: 202427221) Published Site Version: * Patches for Amazon Linux 2, version 162. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Dec 24 04:58:35 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 24 Dec 2024 07:58:35 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Graviton Message-ID: New content have been added to the Patches for Amazon Linux 2 Graviton site. New Fixlets: * ALAS2ECS-2022-001 - Ecs-Init, Security update - Amazon linux 2 aarch64 (ID: 20220062) * ALAS2ECS-2022-001 - Ecs-Init, Security update - Amazon linux 2 aarch64 (ID: 20220063) * ALAS2ECS-2022-001 - Ecs-Init, Security update - Amazon linux 2 aarch64 (ID: 20220064) * ALAS2ECS-2022-001 - Ecs-Init, Security update - Amazon linux 2 aarch64 (ID: 20220065) * ALAS2ECS-2023-002 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230174) * ALAS2ECS-2023-005 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230176) * ALAS2ECS-2023-002 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230177) * ALAS2ECS-2023-005 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230179) * ALAS2ECS-2023-002 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230180) * ALAS2ECS-2023-005 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230182) * ALAS2ECS-2023-002 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230183) * ALAS2ECS-2023-005 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230185) * ALAS2DOCKER-2023-022 - Docker Security update - Amazon linux 2 aarch64 (ID: 20231097) * ALAS2DOCKER-2023-024 - Docker Security update - Amazon linux 2 aarch64 (ID: 20231099) * ALAS2DOCKER-2023-026 - Runc Security update - Amazon linux 2 aarch64 (ID: 20231101) * ALAS2DOCKER-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20231102) * ALAS2DOCKER-2023-028 - Runc Security update - Amazon linux 2 aarch64 (ID: 20231103) * ALAS2DOCKER-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20231104) * ALAS2DOCKER-2023-030 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 20231105) * ALAS2NITRO-ENCLAVES-2023-022 - Docker Security update - Amazon linux 2 aarch64 (ID: 20231106) * ALAS2NITRO-ENCLAVES-2023-027 - Runc Security update - Amazon linux 2 aarch64 (ID: 20231111) * ALAS2NITRO-ENCLAVES-2023-028 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20231112) * ALAS2NITRO-ENCLAVES-2023-029 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 20231113) * ALAS2DOCKER-2023-022 - Docker Security update - Amazon linux 2 aarch64 (ID: 20231114) * ALAS2DOCKER-2023-024 - Docker Security update - Amazon linux 2 aarch64 (ID: 20231116) * ALAS2DOCKER-2023-026 - Runc Security update - Amazon linux 2 aarch64 (ID: 20231118) * ALAS2DOCKER-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20231119) * ALAS2DOCKER-2023-028 - Runc Security update - Amazon linux 2 aarch64 (ID: 20231120) * ALAS2DOCKER-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20231121) * ALAS2DOCKER-2023-030 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 20231122) * ALAS2NITRO-ENCLAVES-2023-022 - Docker Security update - Amazon linux 2 aarch64 (ID: 20231123) * ALAS2NITRO-ENCLAVES-2023-027 - Runc Security update - Amazon linux 2 aarch64 (ID: 20231128) * ALAS2NITRO-ENCLAVES-2023-028 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20231129) * ALAS2NITRO-ENCLAVES-2023-029 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 20231130) * ALAS2DOCKER-2023-022 - Docker Security update - Amazon linux 2 aarch64 (ID: 20231131) * ALAS2DOCKER-2023-024 - Docker Security update - Amazon linux 2 aarch64 (ID: 20231133) * ALAS2DOCKER-2023-026 - Runc Security update - Amazon linux 2 aarch64 (ID: 20231135) * ALAS2DOCKER-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20231136) * ALAS2DOCKER-2023-028 - Runc Security update - Amazon linux 2 aarch64 (ID: 20231137) * ALAS2DOCKER-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20231138) * ALAS2DOCKER-2023-030 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 20231139) * ALAS2NITRO-ENCLAVES-2023-022 - Docker Security update - Amazon linux 2 aarch64 (ID: 20231140) * ALAS2NITRO-ENCLAVES-2023-027 - Runc Security update - Amazon linux 2 aarch64 (ID: 20231145) * ALAS2NITRO-ENCLAVES-2023-028 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20231146) * ALAS2NITRO-ENCLAVES-2023-029 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 20231147) * ALAS2DOCKER-2023-022 - Docker Security update - Amazon linux 2 aarch64 (ID: 20231148) * ALAS2DOCKER-2023-024 - Docker Security update - Amazon linux 2 aarch64 (ID: 20231150) * ALAS2DOCKER-2023-026 - Runc Security update - Amazon linux 2 aarch64 (ID: 20231152) * ALAS2DOCKER-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20231153) * ALAS2DOCKER-2023-028 - Runc Security update - Amazon linux 2 aarch64 (ID: 20231154) * ALAS2DOCKER-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20231155) * ALAS2DOCKER-2023-030 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 20231156) * ALAS2NITRO-ENCLAVES-2023-022 - Docker Security update - Amazon linux 2 aarch64 (ID: 20231157) * ALAS2NITRO-ENCLAVES-2023-027 - Runc Security update - Amazon linux 2 aarch64 (ID: 20231162) * ALAS2NITRO-ENCLAVES-2023-028 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20231163) * ALAS2NITRO-ENCLAVES-2023-029 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 20231164) * ALAS2-2024-2703 - Networkmanager-Libreswan Security update - Amazon linux 2 aarch64 (ID: 202427031) * ALAS2-2024-2704 - Avahi Security update - Amazon linux 2 aarch64 (ID: 202427041) * ALAS2-2024-2705 - Libsoup Security update - Amazon linux 2 aarch64 (ID: 202427051) * ALAS2-2024-2706 - Ruby Security update - Amazon linux 2 aarch64 (ID: 202427061) * ALAS2-2024-2708 - Ghostscript Security update - Amazon linux 2 aarch64 (ID: 202427081) * ALAS2-2024-2709 - Opensc Security update - Amazon linux 2 aarch64 (ID: 202427091) * ALAS2-2024-2710 - Expat Security update - Amazon linux 2 aarch64 (ID: 202427101) * ALAS2-2024-2711 - Vim Security update - Amazon linux 2 aarch64 (ID: 202427111) * ALAS2-2024-2712 - Flatpak Security update - Amazon linux 2 aarch64 (ID: 202427121) * ALAS2-2024-2713 - Zziplib Security update - Amazon linux 2 aarch64 (ID: 202427131) * ALAS2-2024-2714 - Gnome-Shell Security update - Amazon linux 2 aarch64 (ID: 202427141) * ALAS2-2024-2717 - Libxml2 Security update - Amazon linux 2 aarch64 (ID: 202427171) * ALAS2-2024-2718 - Glibc Security update - Amazon linux 2 aarch64 (ID: 202427181) * ALAS2-2024-2719 - Dovecot Security update - Amazon linux 2 aarch64 (ID: 202427191) * ALAS2-2024-2720 - Java-1.8.0-Openjdk Security update - Amazon linux 2 aarch64 (ID: 202427201) * ALAS2-2024-2721 - Apr Security update - Amazon linux 2 aarch64 (ID: 202427211) * ALAS2-2024-2722 - Edk2 Security update - Amazon linux 2 aarch64 (ID: 202427221) Published Site Version: * Patches for Amazon Linux 2 Graviton, version 85. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Dec 24 04:59:02 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 24 Dec 2024 07:59:02 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 12 Message-ID: New content have been added to the Patches for Debian 12 site. New Fixlets: * DSA-5834-1 - Chromium Security Update - Debian 12 (amd64) (ID: 58340101) Published Site Version: * Patches for Debian 12, version 85. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Dec 24 05:02:17 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 24 Dec 2024 08:02:17 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Rocky Linux 8 Message-ID: New content have been added to the Patches for Rocky Linux 8 site. New Fixlets: * RLBA-2019:3534 - Libsemanage Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 19353401) * RLSA-2024:10219 - Perl-App-Cpanminus:1.7044 Security Update - RockyLinux 8 x86_64 (ID: 24102191) * RLSA-2024:10281 - Kernel:4.18.0 Security Update - RockyLinux 8 x86_64 (ID: 24102811) * RLSA-2024:10289 - Container-Tools:Rhel8 Security Update - RockyLinux 8 x86_64 (ID: 24102891) * RLSA-2024:10379 - Pam Security Update - RockyLinux 8 x86_64 (ID: 24103791) * RLSA-2024:10481 - Webkit2Gtk3 Security Update - RockyLinux 8 x86_64 (ID: 24104811) * RLSA-2024:10591 - Thunderbird Security Update - RockyLinux 8 x86_64 (ID: 24105911) * RLBA-2024:10663 - Sos Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24106631) * RLSA-2024:10752 - Firefox Security Update - RockyLinux 8 x86_64 (ID: 24107521) * RLSA-2024:10779 - Python3:3.6.8 Security Update - RockyLinux 8 x86_64 (ID: 24107791) * RLSA-2024:10785 - Postgresql:12 Security Update - RockyLinux 8 x86_64 (ID: 24107851) * RLSA-2024:10830 - Postgresql:15 Security Update - RockyLinux 8 x86_64 (ID: 24108301) * RLSA-2024:10831 - Postgresql:16 Security Update - RockyLinux 8 x86_64 (ID: 24108311) * RLSA-2024:10832 - Postgresql:13 Security Update - RockyLinux 8 x86_64 (ID: 24108321) * RLBA-2024:10833 - Scap-Security-Guide Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24108331) * RLSA-2024:10834 - Ruby:3.1 Security Update - RockyLinux 8 x86_64 (ID: 24108341) * RLSA-2024:10850 - Ruby:2.5 Security Update - RockyLinux 8 x86_64 (ID: 24108501) * RLBA-2024:10863 - .Net 9.0 Bugfix Update - RockyLinux 8 x86_64 (ID: 24108631) * RLSA-2024:10943 - Kernel Security Update - RockyLinux 8 x86_64 (ID: 24109431) * RLSA-2024:10951 - Php:8.2 Security Update - RockyLinux 8 x86_64 (ID: 24109511) * RLSA-2024:10952 - Php:7.4 Security Update - RockyLinux 8 x86_64 (ID: 24109521) * RLSA-2024:10953 - Python36:3.6 Security Update - RockyLinux 8 x86_64 (ID: 24109531) * RLSA-2024:10979 - Python3.11 Security Update - RockyLinux 8 x86_64 (ID: 24109791) * RLSA-2024:10980 - Python3.12 Security Update - RockyLinux 8 x86_64 (ID: 24109801) * RLBA-2024:11151 - Sssd Bug Fix Update - RockyLinux 8 x86_64 (ID: 24111511) * RLBA-2024:11152 - Samba Bug Fix Update - RockyLinux 8 x86_64 (ID: 24111521) * RLBA-2024:11153 - Mdadm Bug Fix Update - RockyLinux 8 x86_64 (ID: 24111531) * RLBA-2024:11157 - Unzip Bug Fix Update - RockyLinux 8 x86_64 (ID: 24111571) * RLBA-2024:11158 - Systemd Bug Fix Update - RockyLinux 8 x86_64 (ID: 24111581) * RLBA-2024:11162 - Vdo Bug Fix Update - RockyLinux 8 x86_64 (ID: 24111621) * RLSA-2024:11299 - Gstreamer1-Plugins-Good Security Update - RockyLinux 8 x86_64 (ID: 24112991) * RLSA-2024:11345 - Gstreamer1-Plugins-Base Security Update - RockyLinux 8 x86_64 (ID: 24113451) Published Site Version: * Patches for Rocky Linux 8, version 58. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Dec 24 05:04:22 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 24 Dec 2024 08:04:22 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Rocky Linux 9 Message-ID: New content have been added to the Patches for Rocky Linux 9 site. New Fixlets: * RLSA-2024:10787 - Postgresql:15 Security Update - RockyLinux 9 x86_64 (ID: 24107871) * RLSA-2024:10788 - Postgresql:16 Security Update - RockyLinux 9 x86_64 (ID: 24107881) * RLSA-2024:10860 - Ruby:3.1 Security Update - RockyLinux 9 x86_64 (ID: 24108601) * RLSA-2024:10949 - Php:8.2 Security Update - RockyLinux 9 x86_64 (ID: 24109491) * RLSA-2024:10950 - Php:8.1 Security Update - RockyLinux 9 x86_64 (ID: 24109501) * RLEA-2024:11235 - Nodejs:22 Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24112351) * RLEA-2024:11248 - Tzdata Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24112481) Published Site Version: * Patches for Rocky Linux 9, version 42. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Dec 24 06:24:39 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 24 Dec 2024 08:24:39 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-12-24 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5058101 Zoom (x64) 6.3.1.53598 Available * 5058138 Zoom 6.3.1.53598 Available Modified : * 5058095 Zoom (x64) 6.3.0.52884 Available (Superseded) * 5058132 Zoom 6.3.0.52884 Available (Superseded) Reason : * New update for Zoom. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2251 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Dec 24 07:54:56 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 24 Dec 2024 09:54:56 -0600 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-12-24 Message-ID: Content in the Patches for Windows site has been modified New: * Major [ID:504308001] 5043080: Cumulative Update for Windows 11 Version 24H2 for ARM64 - Windows 11 Version 24H2 - KB5043080 (arm64) * Major [ID:504308003] 5043080: Cumulative Update for Windows 11 Version 24H2 - Windows 11 Version 24H2 - KB5043080 (x64) * Major [ID:504308005] 5043080: Cumulative Update for Microsoft server operating system version 24H2 - Windows Server 2025 - KB5043080 (x64) Reason for Update: * New updates from Microsoft for Windows 11 24h2 and Windows Server 2025. Additional Notes: * We have modified other Windows 11 24H2 and Windows Server 2025 fixlets to inspect if the checkpoint updates are installed. Please refer to the description of the fixlets of KB5043080. Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4473 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Dec 24 09:21:16 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 24 Dec 2024 12:21:16 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for MAC Applications published 2024-12-24 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Zoom 6.3.1 (45300) Available - Mac OS X(ID: 51000114) Published site version: Updates for Mac Applications, version 715. Reasons for Update: A newer version of Zoom for Mac has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Dec 26 07:41:54 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 26 Dec 2024 10:41:54 -0500 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-On for RHEL 8 published 2024-12-26 Message-ID: Content in the Patches for RHEL 8 Extended Support site has been added: RHSA-2024:11348 Red Hat Security Advisory: gstreamer1-plugins-good security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:11142 Red Hat Security Advisory: gstreamer1-plugins-base security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHBA-2024:11581 Red Hat Bug Fix Advisory: nss bug fix and enhancement update - Red Hat Enterprise Linux 8.8 EUS (x64) Content in the Patches for RHEL 8 Extended Support site has been superseded: RHBA-2024:6680 Red Hat Bug Fix Advisory: nss bug fix and enhancement update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) Reason for Update: Red Hat released new EUS content. Actions to Take: None Published site version: Patches for RHEL 8 Extended Support, version 145 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Dec 26 09:09:37 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 26 Dec 2024 11:09:37 -0600 Subject: [BESAdmin-Announcements] Content Modifiction: Updates for Windows Applications published 2024-12-26 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 4001305 Notepad++ 8.7.5 Available * 4001306 Notepad++ (x64) 8.7.5 Available Modified : * 4001303 Notepad++ 8.7.4 Available (Superseded) * 4001304 Notepad++ (x64) 8.7.4 Available (Superseded) Reason : * New update for Notepadd++. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2252 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Dec 26 09:31:34 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 26 Dec 2024 11:31:34 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2024-12-24 Message-ID: Total Updated Fixlets: 10 Total Fixlets in Site: 432 Release Date: 2024-12-26 Updated Fixlets: 37300101 Argus Monitor v7.1.6.2831 44900101 CCom v1.6.0 5603601 Windows Defender Virus Definitions v1.421.998.0 59000101 HLAE v2.178.0 62600101 Aircall v3.1.65.14460 55500201 Nitro PDF Pro Enterprise (MSI) v14.34.2.0 63400101 Proton VPN v3.5.0 7000101 Opera v115.0.5322.119 55500101 Nitro PDF Pro (MSI) v14.34.2.0 29600101 Vim v9.1.0961 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Dec 26 11:28:36 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 26 Dec 2024 13:28:36 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Kev Content published 2024-12-26 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 23 Total Fixlets in Site: 2773 Total CVEs Covered: 786 Release Date: 2024-12-26 New Fixlets: No Fixlets Added In This Release Updated Fixlets: 26880 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Windows 14210 Microsoft Malware Protection Engine Improper Restriction of Operations Vulnerability - Any Version of Windows 32260 HTTP/2 Rapid Reset Attack Vulnerability - Windows 10 32400 HTTP/2 Rapid Reset Attack Vulnerability - Windows 11 31890 Linux Kernel Heap-Based Buffer Overflow Vulnerability - Oracle Linux 34840 Android Kernel Remote Code Execution Vulnerability - Ubuntu 27040 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of MacOS 31910 Linux Kernel Use-After-Free Vulnerability - Oracle Linux 30140 Linux Kernel Use-After-Free Vulnerability - Ubuntu 32190 HTTP/2 Rapid Reset Attack Vulnerability - Windows Server 2016 30270 PHP-CGI OS Command Injection Vulnerability - Any Version of Windows 34880 Android Kernel Remote Code Execution Vulnerability - Oracle Linux 31940 Linux Kernel Use-After-Free Vulnerability - Oracle Linux 31820 Linux Kernel Privilege Escalation Vulnerability - Oracle Linux 26960 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Linux 14930 WhatsApp Cross-Site Scripting Vulnerability - Any Version of MacOS 32340 HTTP/2 Rapid Reset Attack Vulnerability - Windows Server 2022 32220 HTTP/2 Rapid Reset Attack Vulnerability - Windows Server 2019 31970 Linux Kernel Privilege Escalation Vulnerability - Oracle Linux 14180 Microsoft Defender Remote Code Execution Vulnerability - Any Version of Windows 19560 Apache CouchDB Insecure Default Initialization of Resource Vulnerability - Any Version of MacOS 31990 Linux Kernel Use-After-Free Vulnerability - Oracle Linux 32120 HTTP/2 Rapid Reset Attack Vulnerability - Any Version of Windows -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Dec 27 03:35:44 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 27 Dec 2024 06:35:44 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Message-ID: New content have been added to the Patches for Amazon Linux 2 site. New Fixlets: * ALAS2ECS-2022-001 - Ecs-Init, Security update - Amazon linux 2 x86_64 (ID: 20220066) * ALAS2ECS-2022-001 - Ecs-Init, Security update - Amazon linux 2 x86_64 (ID: 20220067) * ALAS2ECS-2022-001 - Ecs-Init, Security update - Amazon linux 2 x86_64 (ID: 20220068) * ALAS2ECS-2023-002 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230186) * ALAS2ECS-2023-005 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230188) * ALAS2ECS-2023-002 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230189) * ALAS2ECS-2023-005 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230191) * ALAS2ECS-2023-002 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230192) * ALAS2ECS-2023-005 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230194) * ALAS2DOCKER-2023-022 - Docker Security update - Amazon linux 2 x86_64 (ID: 20231165) * ALAS2DOCKER-2023-024 - Docker Security update - Amazon linux 2 x86_64 (ID: 20231167) * ALAS2DOCKER-2023-026 - Runc Security update - Amazon linux 2 x86_64 (ID: 20231169) * ALAS2DOCKER-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20231170) * ALAS2DOCKER-2023-028 - Runc Security update - Amazon linux 2 x86_64 (ID: 20231171) * ALAS2DOCKER-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20231172) * ALAS2DOCKER-2023-030 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 20231173) * ALAS2NITRO-ENCLAVES-2023-022 - Docker Security update - Amazon linux 2 x86_64 (ID: 20231174) * ALAS2NITRO-ENCLAVES-2023-027 - Runc Security update - Amazon linux 2 x86_64 (ID: 20231179) * ALAS2NITRO-ENCLAVES-2023-028 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20231180) * ALAS2NITRO-ENCLAVES-2023-029 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 20231181) * ALAS2DOCKER-2023-022 - Docker Security update - Amazon linux 2 x86_64 (ID: 20231182) * ALAS2DOCKER-2023-024 - Docker Security update - Amazon linux 2 x86_64 (ID: 20231184) * ALAS2DOCKER-2023-026 - Runc Security update - Amazon linux 2 x86_64 (ID: 20231186) * ALAS2DOCKER-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20231187) * ALAS2DOCKER-2023-028 - Runc Security update - Amazon linux 2 x86_64 (ID: 20231188) * ALAS2DOCKER-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20231189) * ALAS2DOCKER-2023-030 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 20231190) * ALAS2NITRO-ENCLAVES-2023-022 - Docker Security update - Amazon linux 2 x86_64 (ID: 20231191) * ALAS2NITRO-ENCLAVES-2023-027 - Runc Security update - Amazon linux 2 x86_64 (ID: 20231196) * ALAS2NITRO-ENCLAVES-2023-028 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20231197) * ALAS2NITRO-ENCLAVES-2023-029 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 20231198) * ALAS2DOCKER-2023-022 - Docker Security update - Amazon linux 2 x86_64 (ID: 20231199) * ALAS2DOCKER-2023-024 - Docker Security update - Amazon linux 2 x86_64 (ID: 20231201) * ALAS2DOCKER-2023-026 - Runc Security update - Amazon linux 2 x86_64 (ID: 20231203) * ALAS2DOCKER-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20231204) * ALAS2DOCKER-2023-028 - Runc Security update - Amazon linux 2 x86_64 (ID: 20231205) * ALAS2DOCKER-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20231206) * ALAS2DOCKER-2023-030 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 20231207) * ALAS2NITRO-ENCLAVES-2023-022 - Docker Security update - Amazon linux 2 x86_64 (ID: 20231208) * ALAS2NITRO-ENCLAVES-2023-027 - Runc Security update - Amazon linux 2 x86_64 (ID: 20231213) * ALAS2NITRO-ENCLAVES-2023-028 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20231214) * ALAS2NITRO-ENCLAVES-2023-029 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 20231215) Published Site Version: * Patches for Amazon Linux 2, version 163. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Dec 27 03:41:07 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 27 Dec 2024 06:41:07 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Graviton Message-ID: New content have been added to the Patches for Amazon Linux 2 Graviton site. New Fixlets: * ALAS2ECS-2022-001 - Ecs-Init, Security update - Amazon linux 2 aarch64 (ID: 20220066) * ALAS2ECS-2022-001 - Ecs-Init, Security update - Amazon linux 2 aarch64 (ID: 20220067) * ALAS2ECS-2022-001 - Ecs-Init, Security update - Amazon linux 2 aarch64 (ID: 20220068) * ALAS2ECS-2023-002 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230186) * ALAS2ECS-2023-005 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230188) * ALAS2ECS-2023-002 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230189) * ALAS2ECS-2023-005 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230191) * ALAS2ECS-2023-002 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230192) * ALAS2ECS-2023-005 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230194) * ALAS2DOCKER-2023-022 - Docker Security update - Amazon linux 2 aarch64 (ID: 20231165) * ALAS2DOCKER-2023-024 - Docker Security update - Amazon linux 2 aarch64 (ID: 20231167) * ALAS2DOCKER-2023-026 - Runc Security update - Amazon linux 2 aarch64 (ID: 20231169) * ALAS2DOCKER-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20231170) * ALAS2DOCKER-2023-028 - Runc Security update - Amazon linux 2 aarch64 (ID: 20231171) * ALAS2DOCKER-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20231172) * ALAS2DOCKER-2023-030 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 20231173) * ALAS2NITRO-ENCLAVES-2023-022 - Docker Security update - Amazon linux 2 aarch64 (ID: 20231174) * ALAS2NITRO-ENCLAVES-2023-027 - Runc Security update - Amazon linux 2 aarch64 (ID: 20231179) * ALAS2NITRO-ENCLAVES-2023-028 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20231180) * ALAS2NITRO-ENCLAVES-2023-029 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 20231181) * ALAS2DOCKER-2023-022 - Docker Security update - Amazon linux 2 aarch64 (ID: 20231182) * ALAS2DOCKER-2023-024 - Docker Security update - Amazon linux 2 aarch64 (ID: 20231184) * ALAS2DOCKER-2023-026 - Runc Security update - Amazon linux 2 aarch64 (ID: 20231186) * ALAS2DOCKER-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20231187) * ALAS2DOCKER-2023-028 - Runc Security update - Amazon linux 2 aarch64 (ID: 20231188) * ALAS2DOCKER-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20231189) * ALAS2DOCKER-2023-030 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 20231190) * ALAS2NITRO-ENCLAVES-2023-022 - Docker Security update - Amazon linux 2 aarch64 (ID: 20231191) * ALAS2NITRO-ENCLAVES-2023-027 - Runc Security update - Amazon linux 2 aarch64 (ID: 20231196) * ALAS2NITRO-ENCLAVES-2023-028 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20231197) * ALAS2NITRO-ENCLAVES-2023-029 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 20231198) * ALAS2DOCKER-2023-022 - Docker Security update - Amazon linux 2 aarch64 (ID: 20231199) * ALAS2DOCKER-2023-024 - Docker Security update - Amazon linux 2 aarch64 (ID: 20231201) * ALAS2DOCKER-2023-026 - Runc Security update - Amazon linux 2 aarch64 (ID: 20231203) * ALAS2DOCKER-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20231204) * ALAS2DOCKER-2023-028 - Runc Security update - Amazon linux 2 aarch64 (ID: 20231205) * ALAS2DOCKER-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20231206) * ALAS2DOCKER-2023-030 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 20231207) * ALAS2NITRO-ENCLAVES-2023-022 - Docker Security update - Amazon linux 2 aarch64 (ID: 20231208) * ALAS2NITRO-ENCLAVES-2023-027 - Runc Security update - Amazon linux 2 aarch64 (ID: 20231213) * ALAS2NITRO-ENCLAVES-2023-028 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20231214) * ALAS2NITRO-ENCLAVES-2023-029 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 20231215) Published Site Version: * Patches for Amazon Linux 2 Graviton, version 86. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Dec 27 03:41:42 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 27 Dec 2024 06:41:42 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 12 Message-ID: New content have been added to the Patches for Debian 12 site. New Fixlets: * DSA-5835-1 - Webkit2gtk Security Update - Debian 12 (amd64) (ID: 58350101) Published Site Version: * Patches for Debian 12, version 86. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Mon Dec 30 06:11:21 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 30 Dec 2024 08:11:21 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2024-12-30 Message-ID: Total Updated Fixlets: 09 Total Fixlets in Site: 432 Release Date: 2024-12-30 Updated Fixlets: 5603601 Windows Defender Virus Definitions v1.421.1082.0 6200101 S3 Browser v12.2.1 54300101 Dolt v1.45.1 68300101 BlueStacks v5.21.600.1019 71900101 DisplayFusion v11.0.5.0 22400101 Koodo Reader v1.7.4 29600101 Vim v9.1.0973 46000101 NVM for Windows v1.2.0.0 51000101 Clink v1.7.7 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Dec 30 08:42:40 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 30 Dec 2024 10:42:40 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Kev Content published 2024-12-30 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 20 Total Fixlets in Site: 2773 Total CVEs Covered: 786 Release Date: 2024-12-30 New Fixlets: No Fixlets Added In This Release Updated Fixlets: 26880 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Windows 14210 Microsoft Malware Protection Engine Improper Restriction of Operations Vulnerability - Any Version of Windows 32260 HTTP/2 Rapid Reset Attack Vulnerability - Windows 10 32400 HTTP/2 Rapid Reset Attack Vulnerability - Windows 11 31890 Linux Kernel Heap-Based Buffer Overflow Vulnerability - Oracle Linux 15640 Apache CouchDB Insecure Default Initialization of Resource Vulnerability - Any Version of Windows 27040 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of MacOS 31910 Linux Kernel Use-After-Free Vulnerability - Oracle Linux 32190 HTTP/2 Rapid Reset Attack Vulnerability - Windows Server 2016 30270 PHP-CGI OS Command Injection Vulnerability - Any Version of Windows 34880 Android Kernel Remote Code Execution Vulnerability - Oracle Linux 31940 Linux Kernel Use-After-Free Vulnerability - Oracle Linux 31820 Linux Kernel Privilege Escalation Vulnerability - Oracle Linux 26960 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Linux 32340 HTTP/2 Rapid Reset Attack Vulnerability - Windows Server 2022 32220 HTTP/2 Rapid Reset Attack Vulnerability - Windows Server 2019 31970 Linux Kernel Privilege Escalation Vulnerability - Oracle Linux 14180 Microsoft Defender Remote Code Execution Vulnerability - Any Version of Windows 31990 Linux Kernel Use-After-Free Vulnerability - Oracle Linux 32120 HTTP/2 Rapid Reset Attack Vulnerability - Any Version of Windows -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Dec 31 03:22:45 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 31 Dec 2024 06:22:45 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Message-ID: New content have been added to the Patches for Amazon Linux 2 site. New Fixlets: * ALAS2ECS-2022-001 - Ecs-Init, Security update - Amazon linux 2 x86_64 (ID: 20220069) * ALAS2ECS-2022-001 - Ecs-Init, Security update - Amazon linux 2 x86_64 (ID: 20220070) * ALAS2ECS-2022-001 - Ecs-Init, Security update - Amazon linux 2 x86_64 (ID: 20220071) * ALAS2ECS-2022-001 - Ecs-Init, Security update - Amazon linux 2 x86_64 (ID: 20220072) * ALAS2ECS-2023-002 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230195) * ALAS2ECS-2023-005 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230197) * ALAS2ECS-2023-002 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230198) * ALAS2ECS-2023-005 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230200) * ALAS2ECS-2023-002 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230201) * ALAS2ECS-2023-005 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230203) * ALAS2ECS-2023-002 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20230204) * ALAS2ECS-2023-005 - Runc Security update - Amazon linux 2 x86_64 (ID: 20230206) * ALAS2DOCKER-2023-022 - Docker Security update - Amazon linux 2 x86_64 (ID: 20231216) * ALAS2DOCKER-2023-024 - Docker Security update - Amazon linux 2 x86_64 (ID: 20231218) * ALAS2DOCKER-2023-026 - Runc Security update - Amazon linux 2 x86_64 (ID: 20231220) * ALAS2DOCKER-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20231221) * ALAS2DOCKER-2023-028 - Runc Security update - Amazon linux 2 x86_64 (ID: 20231222) * ALAS2DOCKER-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20231223) * ALAS2DOCKER-2023-030 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 20231224) * ALAS2NITRO-ENCLAVES-2023-022 - Docker Security update - Amazon linux 2 x86_64 (ID: 20231225) * ALAS2NITRO-ENCLAVES-2023-027 - Runc Security update - Amazon linux 2 x86_64 (ID: 20231230) * ALAS2NITRO-ENCLAVES-2023-028 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20231231) * ALAS2NITRO-ENCLAVES-2023-029 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 20231232) * ALAS2DOCKER-2023-022 - Docker Security update - Amazon linux 2 x86_64 (ID: 20231233) * ALAS2DOCKER-2023-024 - Docker Security update - Amazon linux 2 x86_64 (ID: 20231235) * ALAS2DOCKER-2023-026 - Runc Security update - Amazon linux 2 x86_64 (ID: 20231237) * ALAS2DOCKER-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20231238) * ALAS2DOCKER-2023-028 - Runc Security update - Amazon linux 2 x86_64 (ID: 20231239) * ALAS2DOCKER-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20231240) * ALAS2DOCKER-2023-030 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 20231241) * ALAS2NITRO-ENCLAVES-2023-022 - Docker Security update - Amazon linux 2 x86_64 (ID: 20231242) * ALAS2NITRO-ENCLAVES-2023-027 - Runc Security update - Amazon linux 2 x86_64 (ID: 20231247) * ALAS2NITRO-ENCLAVES-2023-028 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20231248) * ALAS2NITRO-ENCLAVES-2023-029 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 20231249) * ALAS2DOCKER-2023-022 - Docker Security update - Amazon linux 2 x86_64 (ID: 20231250) * ALAS2DOCKER-2023-024 - Docker Security update - Amazon linux 2 x86_64 (ID: 20231252) * ALAS2DOCKER-2023-026 - Runc Security update - Amazon linux 2 x86_64 (ID: 20231254) * ALAS2DOCKER-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20231255) * ALAS2DOCKER-2023-028 - Runc Security update - Amazon linux 2 x86_64 (ID: 20231256) * ALAS2DOCKER-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20231257) * ALAS2DOCKER-2023-030 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 20231258) * ALAS2NITRO-ENCLAVES-2023-022 - Docker Security update - Amazon linux 2 x86_64 (ID: 20231259) * ALAS2NITRO-ENCLAVES-2023-027 - Runc Security update - Amazon linux 2 x86_64 (ID: 20231264) * ALAS2NITRO-ENCLAVES-2023-028 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20231265) * ALAS2NITRO-ENCLAVES-2023-029 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 20231266) * ALAS2DOCKER-2023-022 - Docker Security update - Amazon linux 2 x86_64 (ID: 20231267) * ALAS2DOCKER-2023-024 - Docker Security update - Amazon linux 2 x86_64 (ID: 20231269) * ALAS2DOCKER-2023-026 - Runc Security update - Amazon linux 2 x86_64 (ID: 20231271) * ALAS2DOCKER-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20231272) * ALAS2DOCKER-2023-028 - Runc Security update - Amazon linux 2 x86_64 (ID: 20231273) * ALAS2DOCKER-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20231274) * ALAS2DOCKER-2023-030 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 20231275) * ALAS2NITRO-ENCLAVES-2023-022 - Docker Security update - Amazon linux 2 x86_64 (ID: 20231276) * ALAS2NITRO-ENCLAVES-2023-027 - Runc Security update - Amazon linux 2 x86_64 (ID: 20231281) * ALAS2NITRO-ENCLAVES-2023-028 - Containerd Security update - Amazon linux 2 x86_64 (ID: 20231282) * ALAS2NITRO-ENCLAVES-2023-029 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 20231283) Published Site Version: * Patches for Amazon Linux 2, version 164. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Dec 31 03:28:32 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 31 Dec 2024 06:28:32 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Graviton Message-ID: New content have been added to the Patches for Amazon Linux 2 Graviton site. New Fixlets: * ALAS2ECS-2022-001 - Ecs-Init, Security update - Amazon linux 2 aarch64 (ID: 20220069) * ALAS2ECS-2022-001 - Ecs-Init, Security update - Amazon linux 2 aarch64 (ID: 20220070) * ALAS2ECS-2022-001 - Ecs-Init, Security update - Amazon linux 2 aarch64 (ID: 20220071) * ALAS2ECS-2022-001 - Ecs-Init, Security update - Amazon linux 2 aarch64 (ID: 20220072) * ALAS2ECS-2023-002 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230195) * ALAS2ECS-2023-005 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230197) * ALAS2ECS-2023-002 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230198) * ALAS2ECS-2023-005 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230200) * ALAS2ECS-2023-002 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230201) * ALAS2ECS-2023-005 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230203) * ALAS2ECS-2023-002 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20230204) * ALAS2ECS-2023-005 - Runc Security update - Amazon linux 2 aarch64 (ID: 20230206) * ALAS2DOCKER-2023-022 - Docker Security update - Amazon linux 2 aarch64 (ID: 20231216) * ALAS2DOCKER-2023-024 - Docker Security update - Amazon linux 2 aarch64 (ID: 20231218) * ALAS2DOCKER-2023-026 - Runc Security update - Amazon linux 2 aarch64 (ID: 20231220) * ALAS2DOCKER-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20231221) * ALAS2DOCKER-2023-028 - Runc Security update - Amazon linux 2 aarch64 (ID: 20231222) * ALAS2DOCKER-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20231223) * ALAS2DOCKER-2023-030 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 20231224) * ALAS2NITRO-ENCLAVES-2023-022 - Docker Security update - Amazon linux 2 aarch64 (ID: 20231225) * ALAS2NITRO-ENCLAVES-2023-027 - Runc Security update - Amazon linux 2 aarch64 (ID: 20231230) * ALAS2NITRO-ENCLAVES-2023-028 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20231231) * ALAS2NITRO-ENCLAVES-2023-029 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 20231232) * ALAS2DOCKER-2023-022 - Docker Security update - Amazon linux 2 aarch64 (ID: 20231233) * ALAS2DOCKER-2023-024 - Docker Security update - Amazon linux 2 aarch64 (ID: 20231235) * ALAS2DOCKER-2023-026 - Runc Security update - Amazon linux 2 aarch64 (ID: 20231237) * ALAS2DOCKER-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20231238) * ALAS2DOCKER-2023-028 - Runc Security update - Amazon linux 2 aarch64 (ID: 20231239) * ALAS2DOCKER-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20231240) * ALAS2DOCKER-2023-030 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 20231241) * ALAS2NITRO-ENCLAVES-2023-022 - Docker Security update - Amazon linux 2 aarch64 (ID: 20231242) * ALAS2NITRO-ENCLAVES-2023-027 - Runc Security update - Amazon linux 2 aarch64 (ID: 20231247) * ALAS2NITRO-ENCLAVES-2023-028 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20231248) * ALAS2NITRO-ENCLAVES-2023-029 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 20231249) * ALAS2DOCKER-2023-022 - Docker Security update - Amazon linux 2 aarch64 (ID: 20231250) * ALAS2DOCKER-2023-024 - Docker Security update - Amazon linux 2 aarch64 (ID: 20231252) * ALAS2DOCKER-2023-026 - Runc Security update - Amazon linux 2 aarch64 (ID: 20231254) * ALAS2DOCKER-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20231255) * ALAS2DOCKER-2023-028 - Runc Security update - Amazon linux 2 aarch64 (ID: 20231256) * ALAS2DOCKER-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20231257) * ALAS2DOCKER-2023-030 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 20231258) * ALAS2NITRO-ENCLAVES-2023-022 - Docker Security update - Amazon linux 2 aarch64 (ID: 20231259) * ALAS2NITRO-ENCLAVES-2023-027 - Runc Security update - Amazon linux 2 aarch64 (ID: 20231264) * ALAS2NITRO-ENCLAVES-2023-028 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20231265) * ALAS2NITRO-ENCLAVES-2023-029 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 20231266) * ALAS2DOCKER-2023-022 - Docker Security update - Amazon linux 2 aarch64 (ID: 20231267) * ALAS2DOCKER-2023-024 - Docker Security update - Amazon linux 2 aarch64 (ID: 20231269) * ALAS2DOCKER-2023-026 - Runc Security update - Amazon linux 2 aarch64 (ID: 20231271) * ALAS2DOCKER-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20231272) * ALAS2DOCKER-2023-028 - Runc Security update - Amazon linux 2 aarch64 (ID: 20231273) * ALAS2DOCKER-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20231274) * ALAS2DOCKER-2023-030 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 20231275) * ALAS2NITRO-ENCLAVES-2023-022 - Docker Security update - Amazon linux 2 aarch64 (ID: 20231276) * ALAS2NITRO-ENCLAVES-2023-027 - Runc Security update - Amazon linux 2 aarch64 (ID: 20231281) * ALAS2NITRO-ENCLAVES-2023-028 - Containerd Security update - Amazon linux 2 aarch64 (ID: 20231282) * ALAS2NITRO-ENCLAVES-2023-029 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 20231283) Published Site Version: * Patches for Amazon Linux 2 Graviton, version 87. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Dec 31 03:29:09 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 31 Dec 2024 06:29:09 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 12 Message-ID: New content have been added to the Patches for Debian 12 site. New Fixlets: * DSA-5836-1 - Xen Security Update - Debian 12 (amd64) (ID: 58360101) * DSA-5837-1 - Fastnetmon Security Update - Debian 12 (amd64) (ID: 58370101) * DSA-5838-1 - Gst-Plugins-Good1.0 Security Update - Debian 12 (amd64) (ID: 58380101) Published Site Version: * Patches for Debian 12, version 87. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch