From besadmin-announcements at bigmail.bigfix.com Wed Jan 3 03:53:16 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 3 Jan 2024 06:53:16 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Message-ID: New content have been added to the Patches for Amazon Linux 2 site. New Fixlets: * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230873) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230874) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230875) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230876) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230877) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220230878) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230879) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230880) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230881) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230882) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230883) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230884) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230885) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230886) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230887) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230888) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230889) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230890) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230891) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230892) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230893) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220230894) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230895) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230896) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230897) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230898) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230899) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230900) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230901) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230902) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230903) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230904) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230905) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230906) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230907) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230908) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230909) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220230910) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230911) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230912) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230913) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230914) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230915) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230916) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230917) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230918) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230919) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230920) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230921) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230922) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230923) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230924) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230925) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220230926) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230927) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230928) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230929) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230930) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230931) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230932) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230933) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230934) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230935) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230936) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230937) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230938) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230939) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230940) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230941) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220230942) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230943) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230944) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230945) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230946) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230947) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230948) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230949) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230950) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230951) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230952) Published Site Version: * Patches for Amazon Linux 2, version 113. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Wed Jan 3 03:55:25 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 3 Jan 2024 06:55:25 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Graviton Message-ID: New content have been added to the Patches for Amazon Linux 2 Graviton site. New Fixlets: * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230857) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230858) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230859) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230860) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230861) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220230862) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230863) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230864) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230865) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230866) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230867) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230868) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230869) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230870) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230871) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230872) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230873) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230874) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230875) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230876) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230877) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220230878) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230879) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230880) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230881) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230882) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230883) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230884) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230885) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230886) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230887) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230888) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230889) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230890) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230891) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230892) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230893) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220230894) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230895) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230896) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230897) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230898) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230899) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230900) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230901) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230902) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230903) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230904) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230905) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230906) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230907) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230908) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230909) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220230910) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230911) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230912) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230913) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230914) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230915) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230916) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230917) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230918) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230919) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230920) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230921) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230922) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230923) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230924) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230925) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220230926) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230927) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230928) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230929) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230930) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230931) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230932) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230933) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230934) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230935) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230936) Published Site Version: * Patches for Amazon Linux 2 Graviton, version 39. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Wed Jan 3 03:56:05 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 3 Jan 2024 06:56:05 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 11 Message-ID: New content have been added to the Patches for Debian 11 site. New Fixlets: * DSA-5590-1 - Haproxy Security Update - Debian 11 (amd64) (ID: 55900101) * DSA-5591-1 - Libssh Security Update - Debian 11 (amd64) (ID: 55910101) * DSA-5592-1 - Libspreadsheet-Parseexcel-Perl Security Update - Debian 11 (amd64) (ID: 55920101) Published Site Version: * Patches for Debian 11, version 97. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Wed Jan 3 03:56:20 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 3 Jan 2024 06:56:20 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 12 Message-ID: New content have been added to the Patches for Debian 12 site. New Fixlets: * DSA-5590-1 - Haproxy Security Update - Debian 12 (amd64) (ID: 55900101) * DSA-5591-1 - Libssh Security Update - Debian 12 (amd64) (ID: 55910101) * DSA-5592-1 - Libspreadsheet-Parseexcel-Perl Security Update - Debian 12 (amd64) (ID: 55920101) * DSA-5593-1 - Linux Security Update - Debian 12 (amd64) (ID: 55930101) Published Site Version: * Patches for Debian 12, version 6. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Wed Jan 3 03:57:27 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 3 Jan 2024 06:57:27 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for openSUSE Leap 15 Message-ID: New content have been added to the Patches for openSUSE Leap 15 site. New Fixlets: * 231226 - SUSE-RU-2023:4973-1 - Recommended update for duktape - leap15.5 - (x86-64) (ID: 23122601) * 231226 - SUSE-SU-2023:4974-1 - Security update for distribution - leap15.4 - (x86-64) (ID: 23122602) * 231226 - SUSE-SU-2023:4974-1 - Security update for distribution - leap15.5 - (x86-64) (ID: 23122603) * 231228 - SUSE-RU-2023:4985-1 - Recommended update for samba - leap15.5 - (x86-64) (ID: 23122801) * 231228 - SUSE-SU-2023:4981-1 - Security update for postfix - leap15.5 - (x86-64) (ID: 23122802) * 231228 - SUSE-SU-2023:4983-1 - Security update for gnutls - leap15.4 - (x86-64) (ID: 23122803) * 231228 - SUSE-SU-2023:4983-1 - Security update for gnutls - leap15.5 - (x86-64) (ID: 23122804) * 231229 - SUSE-RU-2023:4989-1 - Recommended update for 389-ds - leap15.4 - (x86-64) (ID: 23122901) * 231229 - SUSE-RU-2023:4990-1 - Recommended update for 389-ds - leap15.5 - (x86-64) (ID: 23122902) Published Site Version: * Patches for openSUSE Leap 15, version 6. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Thu Jan 4 07:13:14 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 4 Jan 2024 09:13:14 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-01-04 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 14011516 Google Chrome 120.0.6099.200 Available Modified : * 14011514 Google Chrome 120.0.6099.130 Available (Superseded) Reason for Update: * updated Relevance for Chrome. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2069 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jan 4 07:25:33 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 4 Jan 2024 09:25:33 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications published 2024-01-04 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Google Chrome 120.0.6099.199 Available - Mac OS X (ID: 83000136) Published site version: Updates for Mac Applications, version 622. Reasons for Update: A newer version of Google Chrome has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jan 4 10:01:24 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 4 Jan 2024 12:01:24 -0600 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-01-04 Message-ID: Content in the Patches for Windows site has been modified Modified : * Major [ID:501722101] 5017221: Extended Security Updates (ESU) Licensing Preparation Package for Windows Server 2012 - Windows Server 2012 - KB5017221 (x64) * Major [ID:318649701] 3186497: UPDATE: Microsoft .NET Framework 4.7 Available - Windows 7 SP1 / Windows 8.1 / Windows 2008 R2 SP1 / Windows 2012 / Windows 2012 R2 / Windows 10 / Windows Server 2016 Reason: Modified: * Windows Server 2012 Fixlet is not superseded in Microsoft site. Hence, removing the supersedence. * Download size updated for Microsoft .NET Framework 4.7 Actions to Take: * None Published site version: Site Name: Patches for Windows Version:4312 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jan 4 12:53:24 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 4 Jan 2024 14:53:24 -0600 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-On for RHEL 8 published 2024-01-04 Message-ID: Content in the Patches for RHEL 8 Extended Support site has been added: RHSA-2024:0015 Red Hat Security Advisory: tigervnc security update - Red Hat Enterprise Linux 8.6 EUS (x64) RHSA-2024:0024 Red Hat Security Advisory: firefox security update - Red Hat Enterprise Linux 8.6 EUS (x64) RHSA-2024:0005 Red Hat Security Advisory: thunderbird security update - Red Hat Enterprise Linux 8.6 EUS (x64) RHSA-2024:0004 Red Hat Security Advisory: thunderbird security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:0011 Red Hat Security Advisory: firefox security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:0014 Red Hat Security Advisory: tigervnc security update - Red Hat Enterprise Linux 8.8 EUS (x64) Content in the Patches for RHEL 8 Extended Support site has been superseded: RHSA-2023:7405 Red Hat Security Advisory: tigervnc security update - Red Hat Enterprise Linux 8.6 EUS (x64) (Superseded) RHSA-2023:7512 Red Hat Security Advisory: firefox security update - Red Hat Enterprise Linux 8.6 EUS (x64) (Superseded) RHSA-2023:7504 Red Hat Security Advisory: thunderbird security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHSA-2023:7503 Red Hat Security Advisory: thunderbird security update - Red Hat Enterprise Linux 8.6 EUS (x64) (Superseded) RHSA-2023:7511 Red Hat Security Advisory: firefox security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHSA-2023:7533 Red Hat Security Advisory: tigervnc security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) Reason for Update: Red Hat released new EUS content. Actions to Take: None Published site version: Patches for RHEL 8 Extended Support, version 103 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jan 5 04:44:09 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 5 Jan 2024 07:44:09 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Message-ID: New content have been added to the Patches for Amazon Linux 2 site. New Fixlets: * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230953) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230954) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230955) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230956) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230957) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220230958) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230959) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230960) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230961) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230962) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230963) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230964) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230965) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230966) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230967) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230968) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230969) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230970) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230971) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230972) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230973) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220230974) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230975) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230976) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230977) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230978) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230979) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230980) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230981) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230982) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230983) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230984) Published Site Version: * Patches for Amazon Linux 2, version 114. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Jan 5 04:46:00 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 5 Jan 2024 07:46:00 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Graviton Message-ID: New content have been added to the Patches for Amazon Linux 2 Graviton site. New Fixlets: * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230937) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230938) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230939) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230940) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230941) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220230942) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230943) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230944) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230945) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230946) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230947) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230948) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230949) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230950) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230951) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230952) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230953) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230954) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230955) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230956) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230957) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220230958) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230959) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230960) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230961) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230962) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230963) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230964) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230965) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230966) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230967) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230968) Published Site Version: * Patches for Amazon Linux 2 Graviton, version 40. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Jan 5 04:47:44 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 5 Jan 2024 07:47:44 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Raspbian 10 Message-ID: New content have been added to the Patches for Raspbian 10 site. New Fixlets: * Unspecified - Asterisk-Dev - Raspbian 10 (all) (ID: 23123001) * Unspecified - Asterisk-Doc - Raspbian 10 (all) (ID: 23123002) * Unspecified - Libtinyxml-Doc - Raspbian 10 (all) (ID: 24010101) * Unspecified - Libtinyxml2.6.2v5-Dbg - Raspbian 10 (armhf) (ID: 24010102) Published Site Version: * Patches for Raspbian 10, version 101. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Jan 5 04:48:41 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 5 Jan 2024 07:48:41 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for openSUSE Leap 15 Message-ID: New content have been added to the Patches for openSUSE Leap 15 site. New Fixlets: * 240102 - SUSE-RU-2024:0008-1 - Recommended update for samba - leap15.4 - (x86-64) (ID: 24010201) * 240102 - SUSE-RU-2024:0011-1 - Recommended update for procps - leap15.4 - (x86-64) (ID: 24010202) * 240102 - SUSE-RU-2024:0011-1 - Recommended update for procps - leap15.5 - (x86-64) (ID: 24010203) * 240102 - SUSE-SU-2024:0004-1 - Security update for webkit2gtk3 - leap15.4 - (x86-64) (ID: 24010204) * 240102 - SUSE-SU-2024:0004-1 - Security update for webkit2gtk3 - leap15.5 - (x86-64) (ID: 24010205) * 240102 - SUSE-SU-2024:0006-1 - Security update for libssh2_org - leap15.4 - (x86-64) (ID: 24010206) * 240102 - SUSE-SU-2024:0006-1 - Security update for libssh2_org - leap15.5 - (x86-64) (ID: 24010207) * 240102 - SUSE-SU-2024:0010-1 - Security update for polkit - leap15.4 - (x86-64) (ID: 24010208) * 240102 - SUSE-SU-2024:0012-1 - Security update for postfix - leap15.4 - (x86-64) (ID: 24010209) * 240103 - SUSE-RU-2024:0016-1 - Recommended update for biosdevname - leap15.4 - (x86-64) (ID: 24010301) * 240103 - SUSE-RU-2024:0016-1 - Recommended update for biosdevname - leap15.5 - (x86-64) (ID: 24010302) * 240103 - SUSE-RU-2024:0017-1 - Recommended update for gnustep-base - leap15.4 - (x86-64) (ID: 24010303) * 240103 - SUSE-RU-2024:0017-1 - Recommended update for gnustep-base - leap15.5 - (x86-64) (ID: 24010304) * 240103 - SUSE-RU-2024:0018-1 - Recommended update for libqxp - leap15.4 - (x86-64) (ID: 24010305) * 240103 - SUSE-RU-2024:0018-1 - Recommended update for libqxp - leap15.5 - (x86-64) (ID: 24010306) * 240103 - SUSE-RU-2024:0019-1 - Recommended update for libe-book - leap15.4 - (x86-64) (ID: 24010307) * 240103 - SUSE-RU-2024:0019-1 - Recommended update for libe-book - leap15.5 - (x86-64) (ID: 24010308) * 240103 - SUSE-RU-2024:0021-1 - Recommended update for net-snmp - leap15.4 - (x86-64) (ID: 24010309) * 240103 - SUSE-RU-2024:0021-1 - Recommended update for net-snmp - leap15.5 - (x86-64) (ID: 24010310) Published Site Version: * Patches for openSUSE Leap 15, version 7. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Jan 5 07:21:17 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 5 Jan 2024 09:21:17 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-01-05 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 9101452 Adobe Acrobat 2023.008.20458 Available - Adobe Acrobat - Continuous Track * 9101463 Adobe Acrobat 2023.008.20458 Available - Adobe Acrobat - Continuous Track (x64) * 8101667 Adobe Acrobat Reader 2023.008.20458 Available - Adobe Acrobat Reader - Continuous Track * 8101658 Adobe Acrobat Reader 2023.008.20458 Available - Adobe Acrobat Reader - Continuous Track (x64) * 8101669 Adobe Acrobat Reader 2023.008.20458 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track * 8101660 Adobe Acrobat Reader 2023.008.20458 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (x64) Reason for Update: * updated Relevance for Adobe. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2070 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jan 5 07:33:20 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 5 Jan 2024 09:33:20 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications published 2024-01-05 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Adobe Acrobat DC 23.008.20458 (Continuous Track) Available - Mac OS X (ID: 10152132) Adobe Acrobat Reader 23.008.20458 (Continuous Track) Available - Mac OS X (ID: 10152133) Published site version: Updates for Mac Applications, version 623. Reasons for Update: A newer version of Adobe has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jan 8 07:30:58 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 8 Jan 2024 09:30:58 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-01-08 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 4001275 Notepad++ 8.6.1 Available * 4001274 Notepad++ (x64) 8.6.1 Available * 5057483 Microsoft Edge Stable Build 120.0.2210.121 Available (x64) * 5057481 Microsoft Edge Stable Build 120.0.2210.121 Available * 5057364 Microsoft Edge Extended Stable Build 120.0.2210.121 Available (x64) * 5057362 Microsoft Edge Extended Stable Build 120.0.2210.121 Available Modified : * 5057477 Microsoft Edge Stable Build 120.0.2210.91 Available (x64) (Superseded) * 5057475 Microsoft Edge Stable Build 120.0.2210.91 Available (Superseded) * 5057342 Microsoft Edge Extended Stable Build 120.0.2210.91 Available (x64) (Superseded) * 5057340 Microsoft Edge Extended Stable Build 120.0.2210.91 Available (Superseded) * 5057467 Microsoft Edge Stable Build 120.0.2210.77 Available (x64) (Superseded) * 5057465 Microsoft Edge Stable Build 120.0.2210.77 Available (Superseded) * 5057330 Microsoft Edge Extended Stable Build 120.0.2210.77 Available (x64) (Superseded) * 5057328 Microsoft Edge Extended Stable Build 120.0.2210.77 Available (Superseded) * 4001269 Notepad++ 8.6 Available (Superseded) * 4001266 Notepad++ (x64) 8.6 Available (Superseded) Reason for Update: * updated Relevance for Notepad++ and Edge. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2071 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jan 8 09:54:03 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 8 Jan 2024 11:54:03 -0600 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-01-08 Message-ID: Content in the Patches for Windows site has been modified New : * Major [ID:365012545] Office 365 Version 16.0.17126.20126 Available for Network Share for Office 365 - Current Channel - Office 365 * Major [ID:365012547] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (Polish) * Major [ID:365012549] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (Spanish) * Major [ID:365012551] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (Norwegian) * Major [ID:365012553] Office 2021 Version 16.0.17126.20126 Available for Network Share for Office 2021 - Current Channel - Office 2021 Retail * Major [ID:365012555] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (Hindi) * Major [ID:365012557] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (Bulgarian) * Major [ID:365012559] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (Turkish) * Major [ID:365012561] Office 2016 Version 16.0.17126.20126 Available - Current Channel - Office 2016 (Update from Local Client Cache) * Major [ID:365012563] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (Korean) * Major [ID:365012565] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (Greek) * Major [ID:365012567] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (Finnish) * Major [ID:365012569] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (Arabic) * Major [ID:365012571] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (Japanese) * Major [ID:365012573] Office 2019 Version 16.0.17126.20126 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail * Major [ID:365012575] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (Chinese (Traditional)) * Major [ID:365012577] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (French) * Major [ID:365012579] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (Vietnamese) * Major [ID:365012581] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (Ukrainian) * Major [ID:365012583] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (Danish) * Major [ID:365012585] Office 2016 Version 16.0.17126.20126 Available for Network Share for Office 2016 - Current Channel - Office 2016 * Major [ID:365012587] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (English (United States)) * Major [ID:365012589] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (Slovenian) * Major [ID:365012591] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (Russian) * Major [ID:365012593] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (Italian) * Major [ID:365012595] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (Slovak) * Major [ID:365012597] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (German) * Major [ID:365012599] Office 2016 Version 16.0.17126.20126 Available - Current Channel - Office 2016 * Major [ID:365012601] Office 2021 Version 16.0.17126.20126 Available - Current Channel - Office 2021 (Update from Local Client Cache) * Major [ID:365012603] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (Hungarian) * Major [ID:365012605] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (English (United Kingdom)) * Major [ID:365012607] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (Portugese (Portugal)) * Major [ID:365012609] Office 2019 Version 16.0.17126.20126 Available - Current Channel - Office 2019 (Update from Local Client Cache) * Major [ID:365012611] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (Serbian Latin) * Major [ID:365012613] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (Portuguese (Brazilian)) * Major [ID:365012615] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (Chinese (Simplified)) * Major [ID:365012617] Office 2019 Version 16.0.17126.20126 Available - Current Channel - Office 2019 Retail * Major [ID:365012619] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (Swedish) * Major [ID:365012621] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (Czech) * Major [ID:365012623] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (Indonesian) * Major [ID:365012625] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (Dutch) * Major [ID:365012627] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (Lithuanian) * Major [ID:365012629] Office 2021 Version 16.0.17126.20126 Available - Current Channel - Office 2021 Retail * Major [ID:365012631] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (Update from Local Client Cache) * Major [ID:365012633] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (Thai) * Major [ID:365012635] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (Hebrew) * Major [ID:365012637] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (Spanish (Mexico)) Reason: New: * Office Non-Security Updates. Actions to Take: * None Published site version: Site Name: Patches for Windows Version:4313 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jan 8 11:27:22 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 8 Jan 2024 13:27:22 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2024-01-08 Message-ID: Site Name: Updates for Windows Applications Extended Site Version: 109 Release Date: 2024-01-08 Total New Fixlets: 0 Total Updated Fixlets: 18 Total Fixlets in Site: 267 Updated Fixlets: 11500101 Wireshark v4.0.12 (WIRESHARK) 19300101 DBeaver v23.3.2.0 (DBEAVER) 2000101 Cisco Jabber v14.3.0.58392 (CISCO) 24200101 TablePlus v5.8.0 (TABLEPLUS) 2600101 Dell Command | Update v5.1.0 (DELL) 26500101 AOMEI Partition Assistant v10.2.2 (AOMEI) 28600101 balena-cli v17.4.11.0 (BALENA) 37300101 Argus Monitor v7.0.4.2720 (ARGOTRONIC) 4000101 GoodSync v12.5.3.3 (GOODSYNC) 48200501 Process Lasso v12.4.6.10 (BITSUM) 53800201 SpacedeskDriver.Server v2.1.09.0 (DATRONICSOFT) 54300101 Dolt v1.30.7 (DOLTHUB) 5603601 Windows Defender Virus Definitions v1.403.1823.0 (MICROSOFT) 59000101 HLAE v2.153.1 (ADVANCEDFX) 59400101 Syncovery v10.9.5 (SYNCOVERY) 7000101 Opera v106.0.4998.28 (OPERA) 8600101 Sandboxie Classic v5.67.6 (SANDBOXIE) 8600201 Sandboxie Plus v1.12.6 (SANDBOXIE) -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jan 9 04:24:01 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 9 Jan 2024 07:24:01 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Message-ID: New content have been added to the Patches for Amazon Linux 2 site. New Fixlets: * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230985) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230986) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230987) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230988) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230989) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220230990) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230991) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230992) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230993) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230994) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230995) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230996) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230997) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220230998) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220230999) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231000) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231001) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231002) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231003) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231004) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231005) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220231006) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231007) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231008) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231009) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231010) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231011) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231012) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231013) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231014) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231015) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231016) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231017) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231018) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231019) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231020) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231021) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220231022) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231023) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231024) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231025) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231026) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231027) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231028) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231029) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231030) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231031) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231032) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231033) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231034) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231035) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231036) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231037) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220231038) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231039) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231040) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231041) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231042) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231043) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231044) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231045) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231046) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231047) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231048) Published Site Version: * Patches for Amazon Linux 2, version 115. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Jan 9 04:26:03 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 9 Jan 2024 07:26:03 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Graviton Message-ID: New content have been added to the Patches for Amazon Linux 2 Graviton site. New Fixlets: * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230969) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230970) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230971) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230972) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230973) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220230974) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230975) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230976) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230977) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230978) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230979) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230980) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230981) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230982) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230983) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230984) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230985) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230986) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230987) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230988) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230989) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220230990) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230991) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230992) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230993) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230994) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230995) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230996) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230997) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220230998) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220230999) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231000) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231001) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231002) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231003) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231004) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231005) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220231006) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231007) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231008) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231009) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231010) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231011) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231012) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231013) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231014) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231015) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231016) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231017) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231018) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231019) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231020) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231021) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220231022) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231023) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231024) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231025) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231026) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231027) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231028) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231029) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231030) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231031) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231032) Published Site Version: * Patches for Amazon Linux 2 Graviton, version 41. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Jan 9 04:26:17 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 9 Jan 2024 07:26:17 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 12 Message-ID: New content have been added to the Patches for Debian 12 site. New Fixlets: * DSA-5595-1 - Chromium Security Update - Debian 12 (amd64) (ID: 55950101) * DSA-5597-1 - Exim4 Security Update - Debian 12 (amd64) (ID: 55970101) Published Site Version: * Patches for Debian 12, version 7. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Jan 9 04:27:16 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 9 Jan 2024 07:27:16 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for openSUSE Leap 15 Message-ID: New content have been added to the Patches for openSUSE Leap 15 site. New Fixlets: * 240104 - SUSE-SU-2024:0030-1 - Security update for libcryptopp - leap15.4 - (x86-64) (ID: 24010401) * 240104 - SUSE-SU-2024:0030-1 - Security update for libcryptopp - leap15.5 - (x86-64) (ID: 24010402) * 240105 - SUSE-SU-2024:0033-1 - Security update for python-aiohttp - leap15.5 - (x86-64) (ID: 24010501) * 240105 - SUSE-SU-2024:0034-1 - Security update for python-aiohttp - leap15.5 - (x86-64) (ID: 24010502) * 240105 - SUSE-RU-2024:0036-1 - Recommended update for raptor - leap15.4 - (x86-64) (ID: 24010503) * 240105 - SUSE-RU-2024:0036-1 - Recommended update for raptor - leap15.5 - (x86-64) (ID: 24010504) * 240105 - SUSE-RU-2024:0039-1 - Recommended update for samba - leap15.5 - (x86-64) (ID: 24010505) Published Site Version: * Patches for openSUSE Leap 15, version 8. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Jan 9 20:31:27 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 9 Jan 2024 20:31:27 -0800 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-On for Windows 2012 published 2024-01-09 Message-ID: Content in the ESU Patching Add-on for Windows 2012 site has been added: MS24-JAN: Security and Quality Rollup - Windows Server 2012 - .NET Framework 3.5.1 - KB5033897 (x64) MS24-JAN: Security and Quality Rollup - Windows Server 2012 - .NET Framework 3.5.1 - KB5033897 (x64) (Unentitled) MS24-JAN: Security and Quality Rollup - Windows Server 2012 R2 - .NET Framework 3.5.1 - KB5033900 (x64) MS24-JAN: Security and Quality Rollup - Windows Server 2012 R2 - .NET Framework 3.5.1 - KB5033900 (x64) (Unentitled) MS24-JAN: Security and Quality Rollup - Windows Server 2012 - .NET Framework 4.6/4.7 - KB5033905 (x64) MS24-JAN: Security and Quality Rollup - Windows Server 2012 - .NET Framework 4.6/4.7 - KB5033905 (x64) (Unentitled) MS24-JAN: Security and Quality Rollup - Windows Server 2012 R2 - .NET Framework 4.6/4.7 - KB5033906 (x64) MS24-JAN: Security and Quality Rollup - Windows Server 2012 R2 - .NET Framework 4.6/4.7 - KB5033906 (x64) (Unentitled) MS24-JAN: Security and Quality Rollup - Windows Server 2012 - .NET Framework 4.8 - KB5033913 (x64) MS24-JAN: Security and Quality Rollup - Windows Server 2012 - .NET Framework 4.8 - KB5033913 (x64) (Unentitled) MS24-JAN: Security and Quality Rollup - Windows Server 2012 R2 - .NET Framework 4.8 - KB5033915 (x64) MS24-JAN: Security and Quality Rollup - Windows Server 2012 R2 - .NET Framework 4.8 - KB5033915 (x64) (Unentitled) MS24-JAN: Cumulative Security Update for Internet Explorer 11 - Windows Server 2012 - IE 11 - KB5034120 (x64) MS24-JAN: Cumulative Security Update for Internet Explorer 11 - Windows Server 2012 R2 - IE 11 - KB5034120 (x64) MS24-JAN: Cumulative Security Update for Internet Explorer 11 - Windows Server 2012 - IE 11 - KB5034120 (x64) (Unentitled) MS24-JAN: Cumulative Security Update for Internet Explorer 11 - Windows Server 2012 R2 - IE 11 - KB5034120 (x64) (Unentitled) MS24-JAN: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB5034171 (x64) MS24-JAN: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB5034171 (x64) (Unentitled) MS24-JAN: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB5034184 (x64) MS24-JAN: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB5034184 (x64) (Unentitled) MS24-JAN: Servicing Stack Update - Windows Server 2012 R2 - KB5034587 (x64) MS24-JAN: Servicing Stack Update - Windows Server 2012 - KB5034588 (x64) Content in the ESU Patching Add-on for Windows 2012 site has been superseded: MS23-NOV: Servicing Stack Update - Windows Server 2012 R2 - KB5032308 (x64) (Superseded) MS23-NOV: Servicing Stack Update - Windows Server 2012 - KB5032309 (x64) (Superseded) MS23-DEC: Cumulative Security Update for Internet Explorer 11 - Windows Server 2012 - IE 11 - KB5033376 (x64) (Superseded) MS23-DEC: Cumulative Security Update for Internet Explorer 11 - Windows Server 2012 R2 - IE 11 - KB5033376 (x64) (Superseded) MS23-DEC: Cumulative Security Update for Internet Explorer 11 - Windows Server 2012 - IE 11 - KB5033376 (x64) (Unentitled) (Superseded) MS23-DEC: Cumulative Security Update for Internet Explorer 11 - Windows Server 2012 R2 - IE 11 - KB5033376 (x64) (Unentitled) (Superseded) MS23-DEC: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB5033420 (x64) (Superseded) MS23-DEC: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB5033420 (x64) (Unentitled) (Superseded) MS23-DEC: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB5033429 (x64) (Superseded) MS23-DEC: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB5033429 (x64) (Unentitled) (Superseded) Reason for Update: Microsoft released Extended Support Updates on January 09 Patch Tuesday. Actions to Take: Update any baselines containing the superseded fixlets. Published site version: ESU Patching Add-on for Windows 2012, version 14 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jan 10 00:24:39 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 10 Jan 2024 00:24:39 -0800 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows - January 2024 Security Updates Message-ID: Content in the Patches for Windows site has been released. New: - MAJOR [ID:500253901] MS24-JAN: Security Update for Microsoft SharePoint Server 2019 Core - SharePoint Server 2019 - KB5002539 (x64) - MAJOR [ID:503391003] MS24-JAN: Cumulative Update for .NET Framework 4.8 for Windows Server 2016 - Windows Server 2016 - .NET Framework 4.8 - KB5033910 (x64) - MAJOR [ID:500736418] MS24-JAN: Security Update for Microsoft Visual Studio 2022 version 17.4.15 update - KB5007364 - MAJOR [ID:500254101] MS24-JAN: Security Update for Microsoft SharePoint Enterprise Server 2016 - SharePoint Server 2016 - KB5002541 (x64) - MAJOR [ID:500736416] MS24-JAN: Security Update for Microsoft Visual Studio 2022 version 17.2.23 update - KB5007364 - MAJOR [ID:457633904] MS24-JAN: Security Update for Microsoft Visual Studio 2019 version 16.11.33 update - KB4576339 - MAJOR [ID:503359201] MS24-JAN: Security Update for SQL Server 2022 RTM CU - SQL Server 2022 - KB5033592 (x64) - MAJOR [ID:503391005] MS24-JAN: Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 - Windows 10 Version 1607 - .NET Framework 4.8 - KB5033910 - MAJOR [ID:500254001] MS24-JAN: Security Update for Microsoft SharePoint Server Subscription Edition - Microsoft SharePoint Server Subscription Edition - KB5002540 (x64) - MAJOR [ID:457634102] MS24-JAN: Security Update for Microsoft Visual Studio 2017 version 15.9.59 update - KB4576341 - MAJOR [ID:503296801] MS24-JAN: Security Update for SQL Server 2022 RTM GDR - SQL Server 2022 - KB5032968 (x64) - MAJOR [ID:503391701] MS24-JAN: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows Server, version 23H2 - Windows Server version 23H2 - .NET Framework 3.5/4.8.1 - KB5033917 (x64) - MAJOR [ID:503392001] MS24-JAN: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 22H2 - Windows 11 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5033920 (x64) - MAJOR [ID:503391001] MS24-JAN: Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 - Windows 10 Version 1607 - .NET Framework 4.8 - KB5033910 (x64) - MAJOR [ID:500736414] MS24-JAN: Security Update for Microsoft Visual Studio 2022 version 17.6.11 update - KB5007364 - MAJOR [ID:500736420] MS24-JAN: Security Update for Microsoft Visual Studio 2022 version 17.8.4 update - KB5007364 - MAJOR [ID:503097901] MS24-JAN: Security update for Microsoft Visual Studio 2015 Update 3 - Microsoft Visual Studio 2015 Update 3 - KB5030979 - MAJOR [ID:503411905] MS24-JAN: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 LTSB - KB5034119 (x64) - MAJOR [ID:503412101] MS24-JAN: Cumulative Update for Windows 11 - Windows 11 - KB5034121 (x64) - MAJOR [ID:503412207] MS24-JAN: Cumulative Update for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5034122 (x64) - MAJOR [ID:503412705] MS24-JAN: Cumulative Update for Windows Server 2019 - Windows Server 2019 - KB5034127 (x64) - MAJOR [ID:503412201] MS24-JAN: Cumulative Update for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5034122 - MAJOR [ID:503412901] MS24-JAN: Cumulative Update for Microsoft server operating system version 21H2 - Windows Server 2022 - KB5034129 (x64) - MAJOR [ID:503413001] MS24-JAN: Cumulative Update for Windows Server, version 23H2 - Windows Server version 23H2 - KB5034130 (x64) - MAJOR [ID:503427203] MS24-JAN: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows Server 2022 - Windows Server 2022 - .NET Framework 3.5/4.8.1 - KB5033922 (x64) - MAJOR [ID:503427301] MS24-JAN: Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows Server 2019 - Windows Server 2019 - .NET Framework 3.5/4.7.2 - KB5033904 (x64) - MAJOR [ID:503427309] MS24-JAN: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - .NET Framework 3.5 and 4.8 - KB5033911 (x64) - MAJOR [ID:503427311] MS24-JAN: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - .NET Framework 3.5 and 4.8 - KB5033911 - MAJOR [ID:503412303] MS24-JAN: Cumulative Update for Windows 11 Version 22H2 - Windows 11 Version 22H2 - KB5034123 (x64) - MAJOR [ID:503427201] MS24-JAN: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server 2022 - Windows Server 2022 - .NET Framework 3.5/4.8 - KB5033914 (x64) - MAJOR [ID:503412205] MS24-JAN: Cumulative Update for Windows 10 Version 21H2 - Windows 10 Version 21H2 - KB5034122 (x64) - MAJOR [ID:503413403] MS24-JAN: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB5034134 (x64) - MAJOR [ID:503427401] MS24-JAN: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 21H2 - Windows 10 Version 21H2 - .NET Framework 3.5/4.8 - KB5033909 (x64) - MAJOR [ID:503392003] MS24-JAN: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 23H2 - Windows 11 Version 23H2 - .NET Framework 3.5/4.8.1 - KB5033920 (x64) - MAJOR [ID:503411901] MS24-JAN: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 LTSB - KB5034119 - MAJOR [ID:503411903] MS24-JAN: Cumulative Update for Windows Server 2016 - Windows Server 2016 - KB5034119 (x64) - MAJOR [ID:503412701] MS24-JAN: Cumulative Update for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - KB5034127 - MAJOR [ID:503412703] MS24-JAN: Cumulative Update for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - KB5034127 (x64) - MAJOR [ID:503413401] MS24-JAN: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB5034134 - MAJOR [ID:503427303] MS24-JAN: Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - .NET Framework 3.5/4.7.2 - KB5033904 (x64) - MAJOR [ID:503427307] MS24-JAN: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server 2019 - Windows Server 2019 - .NET Framework 3.5/4.8 - KB5033911 (x64) - MAJOR [ID:503427403] MS24-JAN: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 21H2 - Windows 10 Version 21H2 - .NET Framework 3.5/4.8 - KB5033909 - MAJOR [ID:503412203] MS24-JAN: Cumulative Update for Windows 10 Version 21H2 - Windows 10 Version 21H2 - KB5034122 - MAJOR [ID:503427305] MS24-JAN: Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - .NET Framework 3.5/4.7.2 - KB5033904 - MAJOR [ID:503412301] MS24-JAN: Cumulative Update for Windows 11 Version 23H2 - Windows 11 Version 23H2 - KB5034123 (x64) - MAJOR [ID:503427505] MS24-JAN: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8 - KB5033909 - MAJOR [ID:503427405] MS24-JAN: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 21H2 - Windows 10 Version 21H2 - .NET Framework 3.5/4.8.1 - KB5033918 (x64) - MAJOR [ID:503427601] MS24-JAN: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 11 - Windows 11 - .NET Framework 3.5/4.8 - KB5033912 (x64) - MAJOR [ID:503427501] MS24-JAN: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8 - KB5033909 (x64) - MAJOR [ID:503427407] MS24-JAN: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 21H2 - Windows 10 Version 21H2 - .NET Framework 3.5/4.8.1 - KB5033918 - MAJOR [ID:503427603] MS24-JAN: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11 - Windows 11 - .NET Framework 3.5/4.8.1 - KB5033919 (x64) - MAJOR [ID:503427507] MS24-JAN: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5033918 (x64) - MAJOR [ID:503427503] MS24-JAN: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5033918 Superseded: - MAJOR [ID:502937901] MS23-OCT: Security Update for SQL Server 2022 RTM GDR - SQL Server 2022 - KB5029379 (x64) (Superseded) - MAJOR [ID:502950301] MS23-OCT: Security Update for SQL Server 2022 RTM CU - SQL Server 2022 - KB5029503 (x64) (Superseded) - MAJOR [ID:500252701] MS23-NOV: Security Update for Microsoft SharePoint Server Subscription Edition - Microsoft SharePoint Server Subscription Edition - KB5002527 (x64) (Superseded) - MAJOR [ID:500252601] MS23-NOV: Security Update for Microsoft SharePoint Server 2019 Core - SharePoint Server 2019 - KB5002526 (x64) (Superseded) - MAJOR [ID:500251701] MS23-NOV: Security Update for Microsoft SharePoint Enterprise Server 2016 - SharePoint Server 2016 - KB5002517 (x64) (Superseded) - MAJOR [ID:503337105] MS23-DEC: Cumulative Update for Windows Server 2019 - Windows Server 2019 - KB5033371 (x64) (Superseded) - MAJOR [ID:503337303] MS23-DEC: Cumulative Update for Windows Server 2016 - Windows Server 2016 - KB5033373 (x64) (Superseded) - MAJOR [ID:503336901] MS23-DEC: Cumulative Update for Windows 11 - Windows 11 - KB5033369 (x64) (Superseded) - MAJOR [ID:503337205] MS23-DEC: Cumulative Update for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5033372 (x64) (Superseded) - MAJOR [ID:503337203] MS23-DEC: Cumulative Update for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5033372 (Superseded) - MAJOR [ID:503337207] MS23-DEC: Cumulative Update for Windows 10 Version 21H2 - Windows 10 Version 21H2 - KB5033372 (x64) (Superseded) - MAJOR [ID:503337201] MS23-DEC: Cumulative Update for Windows 10 Version 21H2 - Windows 10 Version 21H2 - KB5033372 (Superseded) - MAJOR [ID:503337103] MS23-DEC: Cumulative Update for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - KB5033371 (x64) (Superseded) - MAJOR [ID:503337101] MS23-DEC: Cumulative Update for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - KB5033371 (Superseded) - MAJOR [ID:503337305] MS23-DEC: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 LTSB - KB5033373 (x64) (Superseded) - MAJOR [ID:503337301] MS23-DEC: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 LTSB - KB5033373 (Superseded) - MAJOR [ID:503337903] MS23-DEC: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB5033379 (x64) (Superseded) - MAJOR [ID:503337901] MS23-DEC: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB5033379 (Superseded) - MAJOR [ID:503311801] MS23-DEC: Cumulative Update for Microsoft server operating system version 21H2 - Windows Server 2022 - KB5033118 (x64) (Superseded) - MAJOR [ID:501116401] MS22-FEB: Security update for Microsoft Visual Studio 2015 Update 3 - Microsoft Visual Studio 2015 Update 3 - KB5011164 (Superseded) - MAJOR [ID:500727501] MS21-NOV: Security update for Microsoft Visual Studio 2015 Update 3 - Microsoft Visual Studio 2015 Update 3 - KB5007275 (Superseded) Reason for Update: - Microsoft released January 2024 security updates. Additional Notes: - The supercedence process for .Net and Windows 23H2 will be completed in a subsequent site update. Actions to Take: None Published site version: Patches for Windows, Version: 4314 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jan 10 02:34:22 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 10 Jan 2024 04:34:22 -0600 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-On for Windows 7 published 2024-01-10 Message-ID: Content in the ESU Patching Add-on for Windows 7 site has been added: MS24-JAN: Security and Quality Rollup - Windows Embedded Standard 7 SP1 - .NET Framework 3.5.1 - KB5033899 (x64) MS24-JAN: Security and Quality Rollup - Windows Embedded Standard 7 SP1 - .NET Framework 3.5.1 - KB5033899 MS24-JAN: Security and Quality Rollup - Windows Embedded Standard 7 SP1 - .NET Framework 4.6/4.7 - KB5033907 (x64) MS24-JAN: Security and Quality Rollup - Windows Embedded Standard 7 SP1 - .NET Framework 4.6/4.7 - KB5033907 MS24-JAN: Security and Quality Rollup - Windows Embedded Standard 7 SP1 - .NET Framework 4.8 - KB5033916 (x64) MS24-JAN: Security and Quality Rollup - Windows Embedded Standard 7 SP1 - .NET Framework 4.8 - KB5033916 MS24-JAN: Security Only Quality Update - Windows Embedded Standard 7 SP1 - .NET Framework 3.5.1 - KB5033946 (x64) MS24-JAN: Security Only Quality Update - Windows Embedded Standard 7 SP1 - .NET Framework 3.5.1 - KB5033946 MS24-JAN: Security Only Quality Update - Windows Embedded Standard 7 SP1 - .NET Framework 4.6/4.7 - KB5033947 (x64) MS24-JAN: Security Only Quality Update - Windows Embedded Standard 7 SP1 - .NET Framework 4.6/4.7 - KB5033947 MS24-JAN: Security Only Quality Update - Windows Embedded Standard 7 SP1 - .NET Framework 4.8 - KB5033948 (x64) MS24-JAN: Security Only Quality Update - Windows Embedded Standard 7 SP1 - .NET Framework 4.8 - KB5033948 MS24-JAN: Cumulative Security Update for Internet Explorer 11 - Windows Embedded Standard 7 SP1 - IE 11 - KB5034120 (x64) MS24-JAN: Cumulative Security Update for Internet Explorer 11 - Windows Embedded Standard 7 SP1 - IE 11 - KB5034120 MS24-JAN: Security Only Quality Update - Security Only - Windows Embedded Standard 7 SP1 - KB5034167 (x64) MS24-JAN: Security Only Quality Update - Security Only - Windows Embedded Standard 7 SP1 - KB5034167 MS24-JAN: Security Monthly Quality Rollup - Monthly Rollup - Windows Embedded Standard 7 SP1 - KB5034169 (x64) MS24-JAN: Security Monthly Quality Rollup - Monthly Rollup - Windows Embedded Standard 7 SP1 - KB5034169 Content in the ESU Patching Add-on for Windows 7 site has been superseded: MS23-DEC: Cumulative Security Update for Internet Explorer 11 - Windows Embedded Standard 7 SP1 - IE 11 - KB5033376 (x64) (Superseded) MS23-DEC: Cumulative Security Update for Internet Explorer 11 - Windows Embedded Standard 7 SP1 - IE 11 - KB5033376 (Superseded) MS23-DEC: Security Monthly Quality Rollup - Monthly Rollup - Windows Embedded Standard 7 SP1 - KB5033433 (x64) (Superseded) MS23-DEC: Security Monthly Quality Rollup - Monthly Rollup - Windows Embedded Standard 7 SP1 - KB5033433 (Superseded) Reason for Update: Microsoft released Extended Support Updates on January 9th Patch Tuesday. Actions to Take: Update any baselines containing the superseded fixlets. Published site version: ESU Patching Add-on for Windows 7, version 93 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jan 10 03:09:10 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 10 Jan 2024 05:09:10 -0600 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-On for Windows 2008 published 2024-01-10 Message-ID: Content in the ESU Patching Add-on for Windows 2008 site has been added: MS24-JAN: Security and Quality Rollup - Windows Server 2008 SP2 - .NET Framework 2.0 - KB5033898 MS24-JAN: Security and Quality Rollup - Windows Server 2008 SP2 - .NET Framework 2.0 - KB5033898 (x64) MS24-JAN: Security and Quality Rollup - Windows Server 2008 SP2 - .NET Framework 2.0 - KB5033898 (Unentitled) MS24-JAN: Security and Quality Rollup - Windows Server 2008 SP2 - .NET Framework 2.0 - KB5033898 (x64) (Unentitled) MS24-JAN: Security and Quality Rollup - Windows Server 2008 R2 - .NET Framework 3.5.1 - KB5033899 (x64) MS24-JAN: Security and Quality Rollup - Windows Server 2008 R2 - .NET Framework 3.5.1 - KB5033899 (x64) (Unentitled) MS24-JAN: Security and Quality Rollup - Windows Server 2008 R2 - .NET Framework 4.6/4.7 - KB5033907 (x64) MS24-JAN: Security and Quality Rollup - Windows Server 2008 SP2 - .NET Framework 4.6 - KB5033907 MS24-JAN: Security and Quality Rollup - Windows Server 2008 SP2 - .NET Framework 4.6 - KB5033907 (x64) MS24-JAN: Security and Quality Rollup - Windows Server 2008 R2 - .NET Framework 4.6/4.7 - KB5033907 (x64) (Unentitled) MS24-JAN: Security and Quality Rollup - Windows Server 2008 SP2 - .NET Framework 4.6 - KB5033907 (Unentitled) MS24-JAN: Security and Quality Rollup - Windows Server 2008 SP2 - .NET Framework 4.6 - KB5033907 (x64) (Unentitled) MS24-JAN: Security and Quality Rollup - Windows Server 2008 R2 - .NET Framework 4.8 - KB5033916 (x64) MS24-JAN: Security and Quality Rollup - Windows Server 2008 R2 - .NET Framework 4.8 - KB5033916 (x64) (Unentitled) MS24-JAN: Security Only Quality Update - Windows Server 2008 SP2 - .NET Framework 2.0 - KB5033945 MS24-JAN: Security Only Quality Update - Windows Server 2008 SP2 - .NET Framework 2.0 - KB5033945 (x64) MS24-JAN: Security Only Quality Update - Windows Server 2008 SP2 - .NET Framework 2.0 - KB5033945 (Unentitled) MS24-JAN: Security Only Quality Update - Windows Server 2008 SP2 - .NET Framework 2.0 - KB5033945 (x64) (Unentitled) MS24-JAN: Security Only Quality Update - Windows Server 2008 R2 - .NET Framework 3.5.1 - KB5033946 (x64) MS24-JAN: Security Only Quality Update - Windows Server 2008 R2 - .NET Framework 3.5.1 - KB5033946 (x64) (Unentitled) MS24-JAN: Security Only Quality Update - Windows Server 2008 R2 - .NET Framework 4.6/4.7 - KB5033947 (x64) MS24-JAN: Security Only Quality Update - Windows Server 2008 SP2 - .NET Framework 4.6 - KB5033947 MS24-JAN: Security Only Quality Update - Windows Server 2008 SP2 - .NET Framework 4.6 - KB5033947 (x64) MS24-JAN: Security Only Quality Update - Windows Server 2008 R2 - .NET Framework 4.6/4.7 - KB5033947 (x64) (Unentitled) MS24-JAN: Security Only Quality Update - Windows Server 2008 SP2 - .NET Framework 4.6 - KB5033947 (Unentitled) MS24-JAN: Security Only Quality Update - Windows Server 2008 SP2 - .NET Framework 4.6 - KB5033947 (x64) (Unentitled) MS24-JAN: Security Only Quality Update - Windows Server 2008 R2 - .NET Framework 4.8 - KB5033948 (x64) MS24-JAN: Security Only Quality Update - Windows Server 2008 R2 - .NET Framework 4.8 - KB5033948 (x64) (Unentitled) MS24-JAN: Security Only Quality Update - Windows Server 2008 SP2 - .NET Framework 3.5.1 - KB5033952 MS24-JAN: Security Only Quality Update - Windows Server 2008 SP2 - .NET Framework 3.5.1 - KB5033952 (x64) MS24-JAN: Security Only Quality Update - Windows Server 2008 SP2 - .NET Framework 3.5.1 - KB5033952 (Unentitled) MS24-JAN: Security Only Quality Update - Windows Server 2008 SP2 - .NET Framework 3.5.1 - KB5033952 (x64) (Unentitled) MS24-JAN: Security and Quality Rollup - Windows Server 2008 SP2 - .NET Framework 3.5.1 - KB5034008 MS24-JAN: Security and Quality Rollup - Windows Server 2008 SP2 - .NET Framework 3.5.1 - KB5034008 (x64) MS24-JAN: Security and Quality Rollup - Windows Server 2008 SP2 - .NET Framework 3.5.1 - KB5034008 (Unentitled) MS24-JAN: Security and Quality Rollup - Windows Server 2008 SP2 - .NET Framework 3.5.1 - KB5034008 (x64) (Unentitled) MS24-JAN: Cumulative Security Update for Internet Explorer 11 - Windows Server 2008 R2 - IE 11 - KB5034120 (x64) MS24-JAN: Cumulative Security Update for Internet Explorer 9 - Windows Server 2008 SP2 - IE 9 - KB5034120 MS24-JAN: Cumulative Security Update for Internet Explorer 9 - Windows Server 2008 SP2 - IE 9 - KB5034120 (x64) MS24-JAN: Cumulative Security Update for Internet Explorer 11 - Windows Server 2008 R2 - IE 11 - KB5034120 (x64) (Unentitled) MS24-JAN: Cumulative Security Update for Internet Explorer 9 - Windows Server 2008 SP2 - IE 9 - KB5034120 (Unentitled) MS24-JAN: Cumulative Security Update for Internet Explorer 9 - Windows Server 2008 SP2 - IE 9 - KB5034120 (x64) (Unentitled) MS24-JAN: Security Only Quality Update - Security Only - Windows Server 2008 R2 - KB5034167 (x64) MS24-JAN: Security Only Quality Update - Security Only - Windows Server 2008 R2 - KB5034167 (x64) (Unentitled) MS24-JAN: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 - KB5034169 (x64) MS24-JAN: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 - KB5034169 (x64) (Unentitled) MS24-JAN: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5034173 MS24-JAN: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5034173 (x64) MS24-JAN: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5034173 (Unentitled) MS24-JAN: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5034173 (x64) (Unentitled) MS24-JAN: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - KB5034176 MS24-JAN: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - KB5034176 (x64) MS24-JAN: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - KB5034176 (Unentitled) MS24-JAN: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - KB5034176 (x64) (Unentitled) Content in the ESU Patching Add-on for Windows 2008 site has been superseded: MS23-DEC: Cumulative Security Update for Internet Explorer 11 - Windows Server 2008 R2 - IE 11 - KB5033376 (x64) (Superseded) MS23-DEC: Cumulative Security Update for Internet Explorer 9 - Windows Server 2008 SP2 - IE 9 - KB5033376 (Superseded) MS23-DEC: Cumulative Security Update for Internet Explorer 9 - Windows Server 2008 SP2 - IE 9 - KB5033376 (x64) (Superseded) MS23-DEC: Cumulative Security Update for Internet Explorer 11 - Windows Server 2008 R2 - IE 11 - KB5033376 (x64) (Unentitled) (Superseded) MS23-DEC: Cumulative Security Update for Internet Explorer 9 - Windows Server 2008 SP2 - IE 9 - KB5033376 (Unentitled) (Superseded) MS23-DEC: Cumulative Security Update for Internet Explorer 9 - Windows Server 2008 SP2 - IE 9 - KB5033376 (x64) (Unentitled) (Superseded) MS23-DEC: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5033422 (Superseded) MS23-DEC: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5033422 (x64) (Superseded) MS23-DEC: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5033422 (Unentitled) (Superseded) MS23-DEC: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5033422 (x64) (Unentitled) (Superseded) MS23-DEC: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 - KB5033433 (x64) (Superseded) MS23-DEC: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 - KB5033433 (x64) (Unentitled) (Superseded) Reason for Update: Microsoft released Extended Support Updates on January 9th Patch Tuesday. Actions to Take: Update any baselines containing the superseded fixlets. Published site version: ESU Patching Add-on for Windows 2008, version 100 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jan 10 03:30:29 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 10 Jan 2024 05:30:29 -0600 Subject: [BESAdmin-Announcements] Content Modification: Windows Patching Support Update published 2024-01-10 Message-ID: Content in the Patching Support site has been modified: Modified Fixlets: * 527: Windows Security: Microsoft Windows Malicious Software Removal Tool - Deploy * 530: Windows Security: Microsoft Windows Malicious Software Removal Tool - Upgrade Reason for Update: New updates available. Actions to Take: None Published site version: Patching Support, version 1081 Additional links: None Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jan 10 03:55:24 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 10 Jan 2024 05:55:24 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-01-10 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5057374 .NET Desktop Runtime (x64) 8.0.1 Available * 5057372 .NET Desktop Runtime 8.0.1 Available * 5057370 .NET Runtime (x64) 8.0.1 Available * 5057368 .NET Runtime 8.0.1 Available * 5057380 ASP .NET Core Hosting Bundle Runtime 8.0.1 Available * 5057378 ASP .NET Core Runtime (x64) 8.0.1 Available * 5057376 ASP .NET Core Runtime 8.0.1 Available * 5057503 .NET Desktop Runtime (x64) 7.0.15 Available * 5057420 .NET Desktop Runtime 7.0.15 Available * 5057501 .NET Runtime (x64) 7.0.15 Available * 5057499 .NET Runtime 7.0.15 Available * 5057509 ASP .NET Core Hosting Bundle Runtime 7.0.15 Available * 5057507 ASP .NET Core Runtime (x64) 7.0.15 Available * 5057505 ASP .NET Core Runtime 7.0.15 Available * 5057388 .NET Desktop Runtime (x64) 6.0.26 Available * 5057386 .NET Desktop Runtime 6.0.26 Available * 5057384 .NET Runtime (x64) 6.0.26 Available * 5057382 .NET Runtime 6.0.26 Available * 5057394 ASP .NET Core Hosting Bundle Runtime 6.0.26 Available * 5057392 ASP .NET Core Runtime (x64) 6.0.26 Available * 5057390 ASP .NET Core Runtime 6.0.26 Available * 6082078 Mozilla Firefox (x64) 121.0.1 Available * 6082076 Mozilla Firefox 121.0.1 Available * 14011518 Google Chrome 120.0.6099.217 Available * 6101624 Mozilla Thunderbird 115.6.1 Available * 5057485 Zoom (x64) 5.17.2.29988 Available * 5057366 Zoom 5.17.2.29988 Available Modified : * 5057377 .NET Desktop Runtime (x64) 7.0.14 Available (Superseded) * 5057375 .NET Desktop Runtime 7.0.14 Available (Superseded) * 5057373 .NET Runtime (x64) 7.0.14 Available (Superseded) * 5057371 .NET Runtime 7.0.14 Available (Superseded) * 5057383 ASP .NET Core Hosting Bundle Runtime 7.0.14 Available (Superseded) * 5057381 ASP .NET Core Runtime (x64) 7.0.14 Available (Superseded) * 5057379 ASP .NET Core Runtime 7.0.14 Available (Superseded) * 5057288 .NET Desktop Runtime (x64) 6.0.25 Available (Superseded) * 5057286 .NET Desktop Runtime 6.0.25 Available (Superseded) * 5057284 .NET Runtime (x64) 6.0.25 Available (Superseded) * 5057282 .NET Runtime 6.0.25 Available (Superseded) * 5057294 ASP .NET Core Hosting Bundle Runtime 6.0.25 Available (Superseded) * 5057292 ASP .NET Core Runtime (x64) 6.0.25 Available (Superseded) * 5057290 ASP .NET Core Runtime 6.0.25 Available (Superseded) * 5057479 Zoom (x64) 5.17.1.28914 Available (Superseded) * 5057344 Zoom 5.17.1.28914 Available (Superseded) * 14011516 Google Chrome 120.0.6099.200 Available (Superseded) Reason for Update: * updated Relevance for .NET , Chrome , Zoom , Thunderbird and Firefox. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2072 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jan 10 06:16:46 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 10 Jan 2024 08:16:46 -0600 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-01-10 (1) Message-ID: Content in the Patches for Windows site has been modified New: * MAJOR [ID:365012641] Office 365 Version 16.0.17126.20132 Available for Network Share for Office 365 - Current Channel - Office 365 * MAJOR [ID:365012713] Office 365 Version 16.0.17126.20132 Available - Current Channel - Office 365 (Vietnamese) * MAJOR [ID:365012885] Office 365 Version 16.0.17126.20132 Available - Current Channel - Office 365 (Update from Local Client Cache) * MAJOR [ID:365012995] Office 365 Version 16.0.17126.20132 Available - Current Channel - Office 365 (Ukrainian) * MAJOR [ID:365012945] Office 365 Version 16.0.17126.20132 Available - Current Channel - Office 365 (Turkish) * MAJOR [ID:365012899] Office 365 Version 16.0.17126.20132 Available - Current Channel - Office 365 (Thai) * MAJOR [ID:365012699] Office 365 Version 16.0.17126.20132 Available - Current Channel - Office 365 (Swedish) * MAJOR [ID:365013101] Office 365 Version 16.0.17126.20132 Available - Current Channel - Office 365 (Spanish) * MAJOR [ID:365012891] Office 365 Version 16.0.17126.20132 Available - Current Channel - Office 365 (Spanish (Mexico)) * MAJOR [ID:365012777] Office 365 Version 16.0.17126.20132 Available - Current Channel - Office 365 (Slovenian) * MAJOR [ID:365012675] Office 365 Version 16.0.17126.20132 Available - Current Channel - Office 365 (Slovak) * MAJOR [ID:365013041] Office 365 Version 16.0.17126.20132 Available - Current Channel - Office 365 (Serbian Latin) * MAJOR [ID:365012717] Office 365 Version 16.0.17126.20132 Available - Current Channel - Office 365 (Russian) * MAJOR [ID:365012657] Office 365 Version 16.0.17126.20132 Available - Current Channel - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:365012799] Office 365 Version 16.0.17126.20132 Available - Current Channel - Office 365 (Portugese (Portugal)) * MAJOR [ID:365012745] Office 365 Version 16.0.17126.20132 Available - Current Channel - Office 365 (Polish) * MAJOR [ID:365013105] Office 365 Version 16.0.17126.20132 Available - Current Channel - Office 365 (Norwegian) * MAJOR [ID:365012645] Office 365 Version 16.0.17126.20132 Available - Current Channel - Office 365 (Lithuanian) * MAJOR [ID:365012871] Office 365 Version 16.0.17126.20132 Available - Current Channel - Office 365 (Korean) * MAJOR [ID:365012643] Office 365 Version 16.0.17126.20132 Available - Current Channel - Office 365 (Japanese) * MAJOR [ID:365012751] Office 365 Version 16.0.17126.20132 Available - Current Channel - Office 365 (Italian) * MAJOR [ID:365012775] Office 365 Version 16.0.17126.20132 Available - Current Channel - Office 365 (Indonesian) * MAJOR [ID:365012759] Office 365 Version 16.0.17126.20132 Available - Current Channel - Office 365 (Hungarian) * MAJOR [ID:365012851] Office 365 Version 16.0.17126.20132 Available - Current Channel - Office 365 (Hindi) * MAJOR [ID:365013051] Office 365 Version 16.0.17126.20132 Available - Current Channel - Office 365 (Hebrew) * MAJOR [ID:365012695] Office 365 Version 16.0.17126.20132 Available - Current Channel - Office 365 (Greek) * MAJOR [ID:365012959] Office 365 Version 16.0.17126.20132 Available - Current Channel - Office 365 (German) * MAJOR [ID:365012983] Office 365 Version 16.0.17126.20132 Available - Current Channel - Office 365 (French) * MAJOR [ID:365012829] Office 365 Version 16.0.17126.20132 Available - Current Channel - Office 365 (Finnish) * MAJOR [ID:365012649] Office 365 Version 16.0.17126.20132 Available - Current Channel - Office 365 (English (United States)) * MAJOR [ID:365012855] Office 365 Version 16.0.17126.20132 Available - Current Channel - Office 365 (English (United Kingdom)) * MAJOR [ID:365012669] Office 365 Version 16.0.17126.20132 Available - Current Channel - Office 365 (Dutch) * MAJOR [ID:365012673] Office 365 Version 16.0.17126.20132 Available - Current Channel - Office 365 (Danish) * MAJOR [ID:365012659] Office 365 Version 16.0.17126.20132 Available - Current Channel - Office 365 (Czech) * MAJOR [ID:365013163] Office 365 Version 16.0.17126.20132 Available - Current Channel - Office 365 (Chinese (Traditional)) * MAJOR [ID:365012681] Office 365 Version 16.0.17126.20132 Available - Current Channel - Office 365 (Chinese (Simplified)) * MAJOR [ID:365012729] Office 365 Version 16.0.17126.20132 Available - Current Channel - Office 365 (Bulgarian) * MAJOR [ID:365012747] Office 365 Version 16.0.17126.20132 Available - Current Channel - Office 365 (Arabic) * MAJOR [ID:365013193] Office 365 Version 16.0.17029.20140 Available for Network Share for Office 365 - Monthly Enterprise Channel - Office 365 * MAJOR [ID:365013233] Office 365 Version 16.0.17029.20140 Available - Monthly Enterprise Channel - Office 365 (Vietnamese) * MAJOR [ID:365013097] Office 365 Version 16.0.17029.20140 Available - Monthly Enterprise Channel - Office 365 (Update from Local Client Cache) * MAJOR [ID:365013251] Office 365 Version 16.0.17029.20140 Available - Monthly Enterprise Channel - Office 365 (Ukrainian) * MAJOR [ID:365012999] Office 365 Version 16.0.17029.20140 Available - Monthly Enterprise Channel - Office 365 (Turkish) * MAJOR [ID:365013243] Office 365 Version 16.0.17029.20140 Available - Monthly Enterprise Channel - Office 365 (Thai) * MAJOR [ID:365013061] Office 365 Version 16.0.17029.20140 Available - Monthly Enterprise Channel - Office 365 (Swedish) * MAJOR [ID:365013109] Office 365 Version 16.0.17029.20140 Available - Monthly Enterprise Channel - Office 365 (Spanish) * MAJOR [ID:365013287] Office 365 Version 16.0.17029.20140 Available - Monthly Enterprise Channel - Office 365 (Spanish (Mexico)) * MAJOR [ID:365013281] Office 365 Version 16.0.17029.20140 Available - Monthly Enterprise Channel - Office 365 (Slovenian) * MAJOR [ID:365013283] Office 365 Version 16.0.17029.20140 Available - Monthly Enterprise Channel - Office 365 (Slovak) * MAJOR [ID:365013291] Office 365 Version 16.0.17029.20140 Available - Monthly Enterprise Channel - Office 365 (Serbian Latin) * MAJOR [ID:365013113] Office 365 Version 16.0.17029.20140 Available - Monthly Enterprise Channel - Office 365 (Russian) * MAJOR [ID:365012969] Office 365 Version 16.0.17029.20140 Available - Monthly Enterprise Channel - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:365012965] Office 365 Version 16.0.17029.20140 Available - Monthly Enterprise Channel - Office 365 (Portugese (Portugal)) * MAJOR [ID:365013017] Office 365 Version 16.0.17029.20140 Available - Monthly Enterprise Channel - Office 365 (Polish) * MAJOR [ID:365013245] Office 365 Version 16.0.17029.20140 Available - Monthly Enterprise Channel - Office 365 (Norwegian) * MAJOR [ID:365012963] Office 365 Version 16.0.17029.20140 Available - Monthly Enterprise Channel - Office 365 (Lithuanian) * MAJOR [ID:365013267] Office 365 Version 16.0.17029.20140 Available - Monthly Enterprise Channel - Office 365 (Korean) * MAJOR [ID:365013231] Office 365 Version 16.0.17029.20140 Available - Monthly Enterprise Channel - Office 365 (Japanese) * MAJOR [ID:365013273] Office 365 Version 16.0.17029.20140 Available - Monthly Enterprise Channel - Office 365 (Italian) * MAJOR [ID:365013271] Office 365 Version 16.0.17029.20140 Available - Monthly Enterprise Channel - Office 365 (Indonesian) * MAJOR [ID:365013147] Office 365 Version 16.0.17029.20140 Available - Monthly Enterprise Channel - Office 365 (Hungarian) * MAJOR [ID:365013223] Office 365 Version 16.0.17029.20140 Available - Monthly Enterprise Channel - Office 365 (Hindi) * MAJOR [ID:365013181] Office 365 Version 16.0.17029.20140 Available - Monthly Enterprise Channel - Office 365 (Hebrew) * MAJOR [ID:365013165] Office 365 Version 16.0.17029.20140 Available - Monthly Enterprise Channel - Office 365 (Greek) * MAJOR [ID:365013115] Office 365 Version 16.0.17029.20140 Available - Monthly Enterprise Channel - Office 365 (German) * MAJOR [ID:365013297] Office 365 Version 16.0.17029.20140 Available - Monthly Enterprise Channel - Office 365 (French) * MAJOR [ID:365013197] Office 365 Version 16.0.17029.20140 Available - Monthly Enterprise Channel - Office 365 (Finnish) * MAJOR [ID:365013229] Office 365 Version 16.0.17029.20140 Available - Monthly Enterprise Channel - Office 365 (English (United States)) * MAJOR [ID:365013203] Office 365 Version 16.0.17029.20140 Available - Monthly Enterprise Channel - Office 365 (English (United Kingdom)) * MAJOR [ID:365013215] Office 365 Version 16.0.17029.20140 Available - Monthly Enterprise Channel - Office 365 (Dutch) * MAJOR [ID:365013237] Office 365 Version 16.0.17029.20140 Available - Monthly Enterprise Channel - Office 365 (Danish) * MAJOR [ID:365012971] Office 365 Version 16.0.17029.20140 Available - Monthly Enterprise Channel - Office 365 (Czech) * MAJOR [ID:365013211] Office 365 Version 16.0.17029.20140 Available - Monthly Enterprise Channel - Office 365 (Chinese (Traditional)) * MAJOR [ID:365013265] Office 365 Version 16.0.17029.20140 Available - Monthly Enterprise Channel - Office 365 (Chinese (Simplified)) * MAJOR [ID:365013293] Office 365 Version 16.0.17029.20140 Available - Monthly Enterprise Channel - Office 365 (Bulgarian) * MAJOR [ID:365013035] Office 365 Version 16.0.17029.20140 Available - Monthly Enterprise Channel - Office 365 (Arabic) * MAJOR [ID:365012671] Office 365 Version 16.0.16731.20504 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel (Preview) - Office 365 * MAJOR [ID:365012737] Office 365 Version 16.0.16731.20504 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel - Office 365 * MAJOR [ID:365013153] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Vietnamese) * MAJOR [ID:365012927] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Update from Local Client Cache) * MAJOR [ID:365012825] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Ukrainian) * MAJOR [ID:365012943] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Turkish) * MAJOR [ID:365012985] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Thai) * MAJOR [ID:365013085] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Swedish) * MAJOR [ID:365012919] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Spanish) * MAJOR [ID:365012883] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Spanish (Mexico)) * MAJOR [ID:365012877] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Slovenian) * MAJOR [ID:365012667] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Slovak) * MAJOR [ID:365013175] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Serbian Latin) * MAJOR [ID:365013143] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Russian) * MAJOR [ID:365012677] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:365012869] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Portugese (Portugal)) * MAJOR [ID:365013161] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Polish) * MAJOR [ID:365012865] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Norwegian) * MAJOR [ID:365012655] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Lithuanian) * MAJOR [ID:365012749] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Korean) * MAJOR [ID:365012679] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Japanese) * MAJOR [ID:365012973] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Italian) * MAJOR [ID:365013057] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Indonesian) * MAJOR [ID:365012981] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hungarian) * MAJOR [ID:365012757] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hindi) * MAJOR [ID:365012697] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hebrew) * MAJOR [ID:365013039] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Greek) * MAJOR [ID:365012873] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (German) * MAJOR [ID:365012705] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (French) * MAJOR [ID:365012743] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Finnish) * MAJOR [ID:365012653] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (English (United States)) * MAJOR [ID:365012795] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (English (United Kingdom)) * MAJOR [ID:365012665] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Dutch) * MAJOR [ID:365012639] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Danish) * MAJOR [ID:365012683] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Czech) * MAJOR [ID:365012875] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Chinese (Traditional)) * MAJOR [ID:365012715] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Chinese (Simplified)) * MAJOR [ID:365012839] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Bulgarian) * MAJOR [ID:365012719] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Arabic) * MAJOR [ID:365013183] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel - Office 365 (Vietnamese) * MAJOR [ID:365012741] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel - Office 365 (Update from Local Client Cache) * MAJOR [ID:365012845] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel - Office 365 (Ukrainian) * MAJOR [ID:365012903] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel - Office 365 (Turkish) * MAJOR [ID:365013177] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel - Office 365 (Thai) * MAJOR [ID:365012951] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel - Office 365 (Swedish) * MAJOR [ID:365012763] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish) * MAJOR [ID:365013171] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish (Mexico)) * MAJOR [ID:365012913] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel - Office 365 (Slovenian) * MAJOR [ID:365012955] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel - Office 365 (Slovak) * MAJOR [ID:365012831] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel - Office 365 (Serbian Latin) * MAJOR [ID:365012783] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel - Office 365 (Russian) * MAJOR [ID:365012881] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:365012841] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel - Office 365 (Portugese (Portugal)) * MAJOR [ID:365012849] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel - Office 365 (Polish) * MAJOR [ID:365013135] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel - Office 365 (Norwegian) * MAJOR [ID:365012707] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel - Office 365 (Lithuanian) * MAJOR [ID:365013179] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel - Office 365 (Korean) * MAJOR [ID:365013063] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel - Office 365 (Japanese) * MAJOR [ID:365013123] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel - Office 365 (Italian) * MAJOR [ID:365012853] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel - Office 365 (Indonesian) * MAJOR [ID:365012997] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel - Office 365 (Hungarian) * MAJOR [ID:365012811] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel - Office 365 (Hindi) * MAJOR [ID:365012895] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel - Office 365 (Hebrew) * MAJOR [ID:365012709] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel - Office 365 (Greek) * MAJOR [ID:365012801] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel - Office 365 (German) * MAJOR [ID:365012779] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel - Office 365 (French) * MAJOR [ID:365012755] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel - Office 365 (Finnish) * MAJOR [ID:365012809] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel - Office 365 (English (United States)) * MAJOR [ID:365012925] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel - Office 365 (English (United Kingdom)) * MAJOR [ID:365012787] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel - Office 365 (Dutch) * MAJOR [ID:365012939] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel - Office 365 (Danish) * MAJOR [ID:365012739] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel - Office 365 (Czech) * MAJOR [ID:365012761] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Traditional)) * MAJOR [ID:365012791] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Simplified)) * MAJOR [ID:365012803] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel - Office 365 (Bulgarian) * MAJOR [ID:365012935] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel - Office 365 (Arabic) * MAJOR [ID:365013263] Office 365 Version 16.0.16130.20884 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel - Office 365 * MAJOR [ID:365013307] Office 365 Version 16.0.16130.20884 Available - Semi-Annual Enterprise Channel - Office 365 (Vietnamese) * MAJOR [ID:365013253] Office 365 Version 16.0.16130.20884 Available - Semi-Annual Enterprise Channel - Office 365 (Update from Local Client Cache) * MAJOR [ID:365013007] Office 365 Version 16.0.16130.20884 Available - Semi-Annual Enterprise Channel - Office 365 (Ukrainian) * MAJOR [ID:365013213] Office 365 Version 16.0.16130.20884 Available - Semi-Annual Enterprise Channel - Office 365 (Turkish) * MAJOR [ID:365013151] Office 365 Version 16.0.16130.20884 Available - Semi-Annual Enterprise Channel - Office 365 (Thai) * MAJOR [ID:365013139] Office 365 Version 16.0.16130.20884 Available - Semi-Annual Enterprise Channel - Office 365 (Swedish) * MAJOR [ID:365013299] Office 365 Version 16.0.16130.20884 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish) * MAJOR [ID:365013255] Office 365 Version 16.0.16130.20884 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish (Mexico)) * MAJOR [ID:365013257] Office 365 Version 16.0.16130.20884 Available - Semi-Annual Enterprise Channel - Office 365 (Slovenian) * MAJOR [ID:365013295] Office 365 Version 16.0.16130.20884 Available - Semi-Annual Enterprise Channel - Office 365 (Slovak) * MAJOR [ID:365013221] Office 365 Version 16.0.16130.20884 Available - Semi-Annual Enterprise Channel - Office 365 (Serbian Latin) * MAJOR [ID:365013301] Office 365 Version 16.0.16130.20884 Available - Semi-Annual Enterprise Channel - Office 365 (Russian) * MAJOR [ID:365013029] Office 365 Version 16.0.16130.20884 Available - Semi-Annual Enterprise Channel - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:365013219] Office 365 Version 16.0.16130.20884 Available - Semi-Annual Enterprise Channel - Office 365 (Portugese (Portugal)) * MAJOR [ID:365013269] Office 365 Version 16.0.16130.20884 Available - Semi-Annual Enterprise Channel - Office 365 (Polish) * MAJOR [ID:365012953] Office 365 Version 16.0.16130.20884 Available - Semi-Annual Enterprise Channel - Office 365 (Norwegian) * MAJOR [ID:365013247] Office 365 Version 16.0.16130.20884 Available - Semi-Annual Enterprise Channel - Office 365 (Lithuanian) * MAJOR [ID:365013169] Office 365 Version 16.0.16130.20884 Available - Semi-Annual Enterprise Channel - Office 365 (Korean) * MAJOR [ID:365013201] Office 365 Version 16.0.16130.20884 Available - Semi-Annual Enterprise Channel - Office 365 (Japanese) * MAJOR [ID:365013045] Office 365 Version 16.0.16130.20884 Available - Semi-Annual Enterprise Channel - Office 365 (Italian) * MAJOR [ID:365013235] Office 365 Version 16.0.16130.20884 Available - Semi-Annual Enterprise Channel - Office 365 (Indonesian) * MAJOR [ID:365013259] Office 365 Version 16.0.16130.20884 Available - Semi-Annual Enterprise Channel - Office 365 (Hungarian) * MAJOR [ID:365012979] Office 365 Version 16.0.16130.20884 Available - Semi-Annual Enterprise Channel - Office 365 (Hindi) Reason for Update: New update for the below channels Current Channel Monthly Enterprise Channel Semi-Annual Enterprise Channel (Preview) Semi-Annual Enterprise Channel Microsoft 365 Apps on Windows 7 Office 2019 Volume Licensed Additional Notes : None. Actions to Take: None Published site version: Site Name: Patches for Windows Version: 4315 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jan 10 06:19:00 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 10 Jan 2024 08:19:00 -0600 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-01-10 (2) Message-ID: Content in the Patches for Windows site has been modified New: * MAJOR [ID:365012993] Office 365 Version 16.0.16130.20884 Available - Semi-Annual Enterprise Channel - Office 365 (Hebrew) * MAJOR [ID:365013241] Office 365 Version 16.0.16130.20884 Available - Semi-Annual Enterprise Channel - Office 365 (Greek) * MAJOR [ID:365013225] Office 365 Version 16.0.16130.20884 Available - Semi-Annual Enterprise Channel - Office 365 (German) * MAJOR [ID:365013049] Office 365 Version 16.0.16130.20884 Available - Semi-Annual Enterprise Channel - Office 365 (French) * MAJOR [ID:365013091] Office 365 Version 16.0.16130.20884 Available - Semi-Annual Enterprise Channel - Office 365 (Finnish) * MAJOR [ID:365013209] Office 365 Version 16.0.16130.20884 Available - Semi-Annual Enterprise Channel - Office 365 (English (United States)) * MAJOR [ID:365013027] Office 365 Version 16.0.16130.20884 Available - Semi-Annual Enterprise Channel - Office 365 (English (United Kingdom)) * MAJOR [ID:365013277] Office 365 Version 16.0.16130.20884 Available - Semi-Annual Enterprise Channel - Office 365 (Dutch) * MAJOR [ID:365012991] Office 365 Version 16.0.16130.20884 Available - Semi-Annual Enterprise Channel - Office 365 (Danish) * MAJOR [ID:365013195] Office 365 Version 16.0.16130.20884 Available - Semi-Annual Enterprise Channel - Office 365 (Czech) * MAJOR [ID:365013189] Office 365 Version 16.0.16130.20884 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Traditional)) * MAJOR [ID:365013047] Office 365 Version 16.0.16130.20884 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Simplified)) * MAJOR [ID:365013155] Office 365 Version 16.0.16130.20884 Available - Semi-Annual Enterprise Channel - Office 365 (Bulgarian) * MAJOR [ID:365013117] Office 365 Version 16.0.16130.20884 Available - Semi-Annual Enterprise Channel - Office 365 (Arabic) * MAJOR [ID:365012767] Office 365 Version 16.0.15601.20848 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel - Office 365 * MAJOR [ID:365013205] Office 365 Version 16.0.15601.20848 Available - Semi-Annual Enterprise Channel - Office 365 (Vietnamese) * MAJOR [ID:365013149] Office 365 Version 16.0.15601.20848 Available - Semi-Annual Enterprise Channel - Office 365 (Update from Local Client Cache) * MAJOR [ID:365012863] Office 365 Version 16.0.15601.20848 Available - Semi-Annual Enterprise Channel - Office 365 (Ukrainian) * MAJOR [ID:365012821] Office 365 Version 16.0.15601.20848 Available - Semi-Annual Enterprise Channel - Office 365 (Turkish) * MAJOR [ID:365013021] Office 365 Version 16.0.15601.20848 Available - Semi-Annual Enterprise Channel - Office 365 (Thai) * MAJOR [ID:365013129] Office 365 Version 16.0.15601.20848 Available - Semi-Annual Enterprise Channel - Office 365 (Swedish) * MAJOR [ID:365013131] Office 365 Version 16.0.15601.20848 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish) * MAJOR [ID:365013187] Office 365 Version 16.0.15601.20848 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish (Mexico)) * MAJOR [ID:365012917] Office 365 Version 16.0.15601.20848 Available - Semi-Annual Enterprise Channel - Office 365 (Slovenian) * MAJOR [ID:365013103] Office 365 Version 16.0.15601.20848 Available - Semi-Annual Enterprise Channel - Office 365 (Slovak) * MAJOR [ID:365012901] Office 365 Version 16.0.15601.20848 Available - Semi-Annual Enterprise Channel - Office 365 (Serbian Latin) * MAJOR [ID:365012967] Office 365 Version 16.0.15601.20848 Available - Semi-Annual Enterprise Channel - Office 365 (Russian) * MAJOR [ID:365012735] Office 365 Version 16.0.15601.20848 Available - Semi-Annual Enterprise Channel - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:365012907] Office 365 Version 16.0.15601.20848 Available - Semi-Annual Enterprise Channel - Office 365 (Portugese (Portugal)) * MAJOR [ID:365012921] Office 365 Version 16.0.15601.20848 Available - Semi-Annual Enterprise Channel - Office 365 (Polish) * MAJOR [ID:365012961] Office 365 Version 16.0.15601.20848 Available - Semi-Annual Enterprise Channel - Office 365 (Norwegian) * MAJOR [ID:365013023] Office 365 Version 16.0.15601.20848 Available - Semi-Annual Enterprise Channel - Office 365 (Lithuanian) * MAJOR [ID:365012813] Office 365 Version 16.0.15601.20848 Available - Semi-Annual Enterprise Channel - Office 365 (Korean) * MAJOR [ID:365012867] Office 365 Version 16.0.15601.20848 Available - Semi-Annual Enterprise Channel - Office 365 (Japanese) * MAJOR [ID:365013001] Office 365 Version 16.0.15601.20848 Available - Semi-Annual Enterprise Channel - Office 365 (Italian) * MAJOR [ID:365013119] Office 365 Version 16.0.15601.20848 Available - Semi-Annual Enterprise Channel - Office 365 (Indonesian) * MAJOR [ID:365012815] Office 365 Version 16.0.15601.20848 Available - Semi-Annual Enterprise Channel - Office 365 (Hungarian) * MAJOR [ID:365012857] Office 365 Version 16.0.15601.20848 Available - Semi-Annual Enterprise Channel - Office 365 (Hindi) * MAJOR [ID:365013133] Office 365 Version 16.0.15601.20848 Available - Semi-Annual Enterprise Channel - Office 365 (Hebrew) * MAJOR [ID:365013217] Office 365 Version 16.0.15601.20848 Available - Semi-Annual Enterprise Channel - Office 365 (Greek) * MAJOR [ID:365013199] Office 365 Version 16.0.15601.20848 Available - Semi-Annual Enterprise Channel - Office 365 (German) * MAJOR [ID:365013015] Office 365 Version 16.0.15601.20848 Available - Semi-Annual Enterprise Channel - Office 365 (French) * MAJOR [ID:365012731] Office 365 Version 16.0.15601.20848 Available - Semi-Annual Enterprise Channel - Office 365 (Finnish) * MAJOR [ID:365012837] Office 365 Version 16.0.15601.20848 Available - Semi-Annual Enterprise Channel - Office 365 (English (United States)) * MAJOR [ID:365012889] Office 365 Version 16.0.15601.20848 Available - Semi-Annual Enterprise Channel - Office 365 (English (United Kingdom)) * MAJOR [ID:365013003] Office 365 Version 16.0.15601.20848 Available - Semi-Annual Enterprise Channel - Office 365 (Dutch) * MAJOR [ID:365012937] Office 365 Version 16.0.15601.20848 Available - Semi-Annual Enterprise Channel - Office 365 (Danish) * MAJOR [ID:365013031] Office 365 Version 16.0.15601.20848 Available - Semi-Annual Enterprise Channel - Office 365 (Czech) * MAJOR [ID:365012733] Office 365 Version 16.0.15601.20848 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Traditional)) * MAJOR [ID:365012785] Office 365 Version 16.0.15601.20848 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Simplified)) * MAJOR [ID:365012769] Office 365 Version 16.0.15601.20848 Available - Semi-Annual Enterprise Channel - Office 365 (Bulgarian) * MAJOR [ID:365012975] Office 365 Version 16.0.15601.20848 Available - Semi-Annual Enterprise Channel - Office 365 (Arabic) * MAJOR [ID:365012933] Office 2021 Version 16.0.17126.20132 Available for Network Share for Office 2021 - Current Channel - Office 2021 Retail * MAJOR [ID:365012861] Office 2021 Version 16.0.17126.20132 Available - Current Channel - Office 2021 Retail * MAJOR [ID:365012977] Office 2021 Version 16.0.17126.20132 Available - Current Channel - Office 2021 (Update from Local Client Cache) * MAJOR [ID:365013305] Office 2021 Version 16.0.17029.20140 Available for Network Share for Office 2021 - Monthly Enterprise Channel - Office 2021 Retail * MAJOR [ID:365013303] Office 2021 Version 16.0.17029.20140 Available - Monthly Enterprise Channel - Office 2021 Retail * MAJOR [ID:365013249] Office 2021 Version 16.0.17029.20140 Available - Monthly Enterprise Channel - Office 2021 (Update from Local Client Cache) * MAJOR [ID:365012929] Office 2021 Version 16.0.16731.20504 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel (Preview) - Office 2021 Retail * MAJOR [ID:365013009] Office 2021 Version 16.0.16731.20504 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel - Office 2021 Retail * MAJOR [ID:365013157] Office 2021 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel (Preview) - Office 2021 Retail * MAJOR [ID:365013121] Office 2021 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel (Preview) - Office 2021 (Update from Local Client Cache) * MAJOR [ID:365013067] Office 2021 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel - Office 2021 Retail * MAJOR [ID:365013191] Office 2021 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel - Office 2021 (Update from Local Client Cache) * MAJOR [ID:365013279] Office 2021 Version 16.0.16130.20884 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel - Office 2021 Retail * MAJOR [ID:365013137] Office 2021 Version 16.0.16130.20884 Available - Semi-Annual Enterprise Channel - Office 2021 Retail * MAJOR [ID:365013089] Office 2021 Version 16.0.16130.20884 Available - Semi-Annual Enterprise Channel - Office 2021 (Update from Local Client Cache) * MAJOR [ID:365013083] Office 2021 Version 16.0.15601.20848 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel - Office 2021 Retail * MAJOR [ID:365012905] Office 2021 Version 16.0.15601.20848 Available - Semi-Annual Enterprise Channel - Office 2021 Retail * MAJOR [ID:365013099] Office 2021 Version 16.0.15601.20848 Available - Semi-Annual Enterprise Channel - Office 2021 (Update from Local Client Cache) * MAJOR [ID:365012817] Office 2021 Version 16.0.14332.20624 Available for Network Share for Office 2021 - Perpetual Channel - Office 2021 Volume Licensed * MAJOR [ID:365013043] Office 2021 Version 16.0.14332.20624 Available - Perpetual Channel - Office 2021 Volume Licensed * MAJOR [ID:365013107] Office 2021 Version 16.0.14332.20624 Available - Perpetual Channel - Office 2021 (Update from Local Client Cache) * MAJOR [ID:365013185] Office 2019 Version 16.0.17126.20132 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail * MAJOR [ID:365013079] Office 2019 Version 16.0.17126.20132 Available - Current Channel - Office 2019 Retail * MAJOR [ID:365012711] Office 2019 Version 16.0.17126.20132 Available - Current Channel - Office 2019 (Update from Local Client Cache) * MAJOR [ID:365013261] Office 2019 Version 16.0.17029.20140 Available for Network Share for Office 2019 - Monthly Enterprise Channel - Office 2019 Retail * MAJOR [ID:365013227] Office 2019 Version 16.0.17029.20140 Available - Monthly Enterprise Channel - Office 2019 Retail * MAJOR [ID:365013053] Office 2019 Version 16.0.17029.20140 Available - Monthly Enterprise Channel - Office 2019 (Update from Local Client Cache) * MAJOR [ID:365012893] Office 2019 Version 16.0.16731.20504 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel (Preview) - Office 2019 Retail * MAJOR [ID:365013125] Office 2019 Version 16.0.16731.20504 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel - Office 2019 Retail * MAJOR [ID:365012819] Office 2019 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel (Preview) - Office 2019 Retail * MAJOR [ID:365012947] Office 2019 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel (Preview) - Office 2019 (Update from Local Client Cache) * MAJOR [ID:365013037] Office 2019 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel - Office 2019 Retail * MAJOR [ID:365012723] Office 2019 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel - Office 2019 (Update from Local Client Cache) * MAJOR [ID:365013239] Office 2019 Version 16.0.16130.20884 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel - Office 2019 Retail * MAJOR [ID:365013025] Office 2019 Version 16.0.16130.20884 Available - Semi-Annual Enterprise Channel - Office 2019 Retail * MAJOR [ID:365013275] Office 2019 Version 16.0.16130.20884 Available - Semi-Annual Enterprise Channel - Office 2019 (Update from Local Client Cache) * MAJOR [ID:365013081] Office 2019 Version 16.0.15601.20848 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel - Office 2019 Retail * MAJOR [ID:365012989] Office 2019 Version 16.0.15601.20848 Available - Semi-Annual Enterprise Channel - Office 2019 Retail * MAJOR [ID:365012987] Office 2019 Version 16.0.15601.20848 Available - Semi-Annual Enterprise Channel - Office 2019 (Update from Local Client Cache) * MAJOR [ID:365012693] Office 2019 Version 16.0.10406.20006 Available for Network Share for Office 2019 - Perpetual Channel - Office 2019 Volume Licensed * MAJOR [ID:365012949] Office 2019 Version 16.0.10406.20006 Available - Perpetual Channel - Office 2019 Volume Licensed * MAJOR [ID:365013073] Office 2019 Version 16.0.10406.20006 Available - Perpetual Channel - Office 2019 (Update from Local Client Cache) * MAJOR [ID:365012651] Office 2016 Version 16.0.17126.20132 Available for Network Share for Office 2016 - Current Channel - Office 2016 * MAJOR [ID:365012691] Office 2016 Version 16.0.17126.20132 Available - Current Channel - Office 2016 (Update from Local Client Cache) * MAJOR [ID:365012663] Office 2016 Version 16.0.17126.20132 Available - Current Channel - Office 2016 * MAJOR [ID:365013005] Office 2016 Version 16.0.17029.20140 Available for Network Share for Office 2016 - Monthly Enterprise Channel - Office 2016 * MAJOR [ID:365013289] Office 2016 Version 16.0.17029.20140 Available - Monthly Enterprise Channel - Office 2016 (Update from Local Client Cache) * MAJOR [ID:365013207] Office 2016 Version 16.0.17029.20140 Available - Monthly Enterprise Channel - Office 2016 * MAJOR [ID:365012701] Office 2016 Version 16.0.16731.20504 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel (Preview) - Office 2016 * MAJOR [ID:365013077] Office 2016 Version 16.0.16731.20504 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel - Office 2016 * MAJOR [ID:365013159] Office 2016 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel (Preview) - Office 2016 (Update from Local Client Cache) * MAJOR [ID:365012685] Office 2016 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel (Preview) - Office 2016 * MAJOR [ID:365012789] Office 2016 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel - Office 2016 (Update from Local Client Cache) * MAJOR [ID:365012807] Office 2016 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel - Office 2016 * MAJOR [ID:365013167] Office 2016 Version 16.0.16130.20884 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel - Office 2016 * MAJOR [ID:365013285] Office 2016 Version 16.0.16130.20884 Available - Semi-Annual Enterprise Channel - Office 2016 (Update from Local Client Cache) * MAJOR [ID:365012915] Office 2016 Version 16.0.16130.20884 Available - Semi-Annual Enterprise Channel - Office 2016 * MAJOR [ID:365012765] Office 2016 Version 16.0.15601.20848 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel - Office 2016 * MAJOR [ID:365012773] Office 2016 Version 16.0.15601.20848 Available - Semi-Annual Enterprise Channel - Office 2016 (Update from Local Client Cache) * MAJOR [ID:365013069] Office 2016 Version 16.0.15601.20848 Available - Semi-Annual Enterprise Channel - Office 2016 Modified: * MAJOR [ID:365012545] Office 365 Version 16.0.17126.20126 Available for Network Share for Office 365 - Current Channel - Office 365 (Superseded) * MAJOR [ID:365012579] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (Vietnamese) (Superseded) * MAJOR [ID:365012631] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365012581] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (Ukrainian) (Superseded) * MAJOR [ID:365012559] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (Turkish) (Superseded) * MAJOR [ID:365012633] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (Thai) (Superseded) * MAJOR [ID:365012619] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (Swedish) (Superseded) * MAJOR [ID:365012549] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (Spanish) (Superseded) * MAJOR [ID:365012637] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (Spanish (Mexico)) (Superseded) * MAJOR [ID:365012589] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (Slovenian) (Superseded) * MAJOR [ID:365012595] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (Slovak) (Superseded) * MAJOR [ID:365012611] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (Serbian Latin) (Superseded) * MAJOR [ID:365012591] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (Russian) (Superseded) * MAJOR [ID:365012613] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:365012607] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (Portugese (Portugal)) (Superseded) * MAJOR [ID:365012547] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (Polish) (Superseded) * MAJOR [ID:365012551] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (Norwegian) (Superseded) * MAJOR [ID:365012627] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (Lithuanian) (Superseded) * MAJOR [ID:365012563] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (Korean) (Superseded) * MAJOR [ID:365012571] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (Japanese) (Superseded) * MAJOR [ID:365012593] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (Italian) (Superseded) * MAJOR [ID:365012623] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (Indonesian) (Superseded) * MAJOR [ID:365012603] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (Hungarian) (Superseded) * MAJOR [ID:365012555] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (Hindi) (Superseded) * MAJOR [ID:365012635] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (Hebrew) (Superseded) * MAJOR [ID:365012565] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (Greek) (Superseded) * MAJOR [ID:365012597] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (German) (Superseded) * MAJOR [ID:365012577] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (French) (Superseded) * MAJOR [ID:365012567] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (Finnish) (Superseded) * MAJOR [ID:365012587] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (English (United States)) (Superseded) * MAJOR [ID:365012605] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (English (United Kingdom)) (Superseded) * MAJOR [ID:365012625] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (Dutch) (Superseded) * MAJOR [ID:365012583] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (Danish) (Superseded) * MAJOR [ID:365012621] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (Czech) (Superseded) * MAJOR [ID:365012575] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:365012615] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:365012557] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (Bulgarian) (Superseded) * MAJOR [ID:365012569] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (Arabic) (Superseded) * MAJOR [ID:365122415] Office 365 Version 16.0.17029.20108 Available for Network Share for Office 365 - Current Channel - Office 365 (Superseded) * MAJOR [ID:365122419] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (Vietnamese) (Superseded) * MAJOR [ID:365122173] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365122377] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (Ukrainian) (Superseded) * MAJOR [ID:365122291] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (Turkish) (Superseded) * MAJOR [ID:365122433] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (Thai) (Superseded) * MAJOR [ID:365122279] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (Swedish) (Superseded) * MAJOR [ID:365122191] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (Spanish) (Superseded) * MAJOR [ID:365122481] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (Spanish (Mexico)) (Superseded) * MAJOR [ID:365122423] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (Slovenian) (Superseded) * MAJOR [ID:365122409] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (Slovak) (Superseded) * MAJOR [ID:365122375] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (Serbian Latin) (Superseded) * MAJOR [ID:365122357] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (Russian) (Superseded) * MAJOR [ID:365122339] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:365122257] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (Portugese (Portugal)) (Superseded) * MAJOR [ID:365122475] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (Polish) (Superseded) * MAJOR [ID:365122503] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (Norwegian) (Superseded) * MAJOR [ID:365122259] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (Lithuanian) (Superseded) * MAJOR [ID:365122239] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (Korean) (Superseded) * MAJOR [ID:365122311] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (Japanese) (Superseded) * MAJOR [ID:365122529] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (Italian) (Superseded) * MAJOR [ID:365122417] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (Indonesian) (Superseded) * MAJOR [ID:365122411] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (Hungarian) (Superseded) * MAJOR [ID:365122281] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (Hindi) (Superseded) * MAJOR [ID:365122519] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (Hebrew) (Superseded) * MAJOR [ID:365122347] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (Greek) (Superseded) Reason for Update: New update for the below channels Current Channel Monthly Enterprise Channel Semi-Annual Enterprise Channel (Preview) Semi-Annual Enterprise Channel Microsoft 365 Apps on Windows 7 Office 2019 Volume Licensed Additional Notes : None. Actions to Take: None Published site version: Site Name: Patches for Windows Version: 4315 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jan 10 06:20:48 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 10 Jan 2024 08:20:48 -0600 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-01-10 (3) Message-ID: Content in the Patches for Windows site has been modified Modified: * MAJOR [ID:365122345] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (German) (Superseded) * MAJOR [ID:365122195] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (French) (Superseded) * MAJOR [ID:365122277] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (Finnish) (Superseded) * MAJOR [ID:365122263] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (English (United States)) (Superseded) * MAJOR [ID:365122513] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (English (United Kingdom)) (Superseded) * MAJOR [ID:365122243] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (Dutch) (Superseded) * MAJOR [ID:365122531] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (Danish) (Superseded) * MAJOR [ID:365122495] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (Czech) (Superseded) * MAJOR [ID:365122265] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:365122499] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:365122247] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (Bulgarian) (Superseded) * MAJOR [ID:365122293] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (Arabic) (Superseded) * MAJOR [ID:365122379] Office 365 Version 16.0.16924.20180 Available for Network Share for Office 365 - Monthly Enterprise Channel - Office 365 (Superseded) * MAJOR [ID:365122159] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (Vietnamese) (Superseded) * MAJOR [ID:365122391] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365122461] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (Ukrainian) (Superseded) * MAJOR [ID:365122225] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (Turkish) (Superseded) * MAJOR [ID:365122439] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (Thai) (Superseded) * MAJOR [ID:365122493] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (Swedish) (Superseded) * MAJOR [ID:365122457] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (Spanish) (Superseded) * MAJOR [ID:365122183] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (Spanish (Mexico)) (Superseded) * MAJOR [ID:365122397] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (Slovenian) (Superseded) * MAJOR [ID:365122473] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (Slovak) (Superseded) * MAJOR [ID:365122427] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (Serbian Latin) (Superseded) * MAJOR [ID:365122451] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (Russian) (Superseded) * MAJOR [ID:365122231] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:365122283] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (Portugese (Portugal)) (Superseded) * MAJOR [ID:365122179] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (Polish) (Superseded) * MAJOR [ID:365122453] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (Norwegian) (Superseded) * MAJOR [ID:365122169] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (Lithuanian) (Superseded) * MAJOR [ID:365122237] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (Korean) (Superseded) * MAJOR [ID:365122213] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (Japanese) (Superseded) * MAJOR [ID:365122305] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (Italian) (Superseded) * MAJOR [ID:365122501] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (Indonesian) (Superseded) * MAJOR [ID:365122349] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (Hungarian) (Superseded) * MAJOR [ID:365122199] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (Hindi) (Superseded) * MAJOR [ID:365122421] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (Hebrew) (Superseded) * MAJOR [ID:365122389] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (Greek) (Superseded) * MAJOR [ID:365122289] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (German) (Superseded) * MAJOR [ID:365122353] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (French) (Superseded) * MAJOR [ID:365122313] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (Finnish) (Superseded) * MAJOR [ID:365122477] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (English (United States)) (Superseded) * MAJOR [ID:365122181] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (English (United Kingdom)) (Superseded) * MAJOR [ID:365122455] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (Dutch) (Superseded) * MAJOR [ID:365122323] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (Danish) (Superseded) * MAJOR [ID:365122189] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (Czech) (Superseded) * MAJOR [ID:365122401] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:365122299] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:365122363] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (Bulgarian) (Superseded) * MAJOR [ID:365122483] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (Arabic) (Superseded) * MAJOR [ID:365122509] Office 365 Version 16.0.16731.20460 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel (Preview) - Office 365 (Superseded) * MAJOR [ID:365122467] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Vietnamese) (Superseded) * MAJOR [ID:365122485] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365122405] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Ukrainian) (Superseded) * MAJOR [ID:365122197] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Turkish) (Superseded) * MAJOR [ID:365122187] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Thai) (Superseded) * MAJOR [ID:365122459] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Swedish) (Superseded) * MAJOR [ID:365122361] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Spanish) (Superseded) * MAJOR [ID:365122223] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Spanish (Mexico)) (Superseded) * MAJOR [ID:365122235] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Slovenian) (Superseded) * MAJOR [ID:365122301] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Slovak) (Superseded) * MAJOR [ID:365122385] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Serbian Latin) (Superseded) * MAJOR [ID:365122271] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Russian) (Superseded) * MAJOR [ID:365122511] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:365122329] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Portugese (Portugal)) (Superseded) * MAJOR [ID:365122251] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Polish) (Superseded) * MAJOR [ID:365122465] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Norwegian) (Superseded) * MAJOR [ID:365122285] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Lithuanian) (Superseded) * MAJOR [ID:365122399] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Korean) (Superseded) * MAJOR [ID:365122371] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Japanese) (Superseded) * MAJOR [ID:365122209] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Italian) (Superseded) * MAJOR [ID:365122489] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Indonesian) (Superseded) * MAJOR [ID:365122369] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hungarian) (Superseded) * MAJOR [ID:365122309] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hindi) (Superseded) * MAJOR [ID:365122381] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hebrew) (Superseded) * MAJOR [ID:365122261] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Greek) (Superseded) * MAJOR [ID:365122253] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (German) (Superseded) * MAJOR [ID:365122327] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (French) (Superseded) * MAJOR [ID:365122267] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Finnish) (Superseded) * MAJOR [ID:365122525] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (English (United States)) (Superseded) * MAJOR [ID:365122341] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (English (United Kingdom)) (Superseded) * MAJOR [ID:365122505] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Dutch) (Superseded) * MAJOR [ID:365122447] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Danish) (Superseded) * MAJOR [ID:365122337] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Czech) (Superseded) * MAJOR [ID:365122393] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:365122527] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:365122325] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Bulgarian) (Superseded) * MAJOR [ID:365122333] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Arabic) (Superseded) * MAJOR [ID:365122185] Office 365 Version 16.0.16130.20868 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel - Office 365 (Superseded) * MAJOR [ID:365122491] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (Vietnamese) (Superseded) * MAJOR [ID:365122471] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365122517] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (Ukrainian) (Superseded) * MAJOR [ID:365122255] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (Turkish) (Superseded) * MAJOR [ID:365122445] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (Thai) (Superseded) * MAJOR [ID:365122167] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (Swedish) (Superseded) * MAJOR [ID:365122317] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish) (Superseded) * MAJOR [ID:365122201] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish (Mexico)) (Superseded) * MAJOR [ID:365122307] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (Slovenian) (Superseded) * MAJOR [ID:365122425] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (Slovak) (Superseded) * MAJOR [ID:365122387] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (Serbian Latin) (Superseded) * MAJOR [ID:365122315] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (Russian) (Superseded) * MAJOR [ID:365122215] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:365122203] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (Portugese (Portugal)) (Superseded) * MAJOR [ID:365122463] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (Polish) (Superseded) * MAJOR [ID:365122479] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (Norwegian) (Superseded) * MAJOR [ID:365122515] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (Lithuanian) (Superseded) * MAJOR [ID:365122321] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (Korean) (Superseded) * MAJOR [ID:365122443] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (Japanese) (Superseded) * MAJOR [ID:365122211] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (Italian) (Superseded) * MAJOR [ID:365122449] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (Indonesian) (Superseded) * MAJOR [ID:365122273] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (Hungarian) (Superseded) * MAJOR [ID:365122171] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (Hindi) (Superseded) * MAJOR [ID:365122275] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (Hebrew) (Superseded) * MAJOR [ID:365122533] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (Greek) (Superseded) * MAJOR [ID:365122217] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (German) (Superseded) * MAJOR [ID:365122335] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (French) (Superseded) * MAJOR [ID:365122221] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (Finnish) (Superseded) * MAJOR [ID:365122365] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (English (United States)) (Superseded) * MAJOR [ID:365122413] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (English (United Kingdom)) (Superseded) * MAJOR [ID:365122367] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (Dutch) (Superseded) * MAJOR [ID:365122177] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (Danish) (Superseded) * MAJOR [ID:365122359] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (Czech) (Superseded) * MAJOR [ID:365122269] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:365122245] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:365122435] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (Bulgarian) (Superseded) * MAJOR [ID:365122161] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (Arabic) (Superseded) * MAJOR [ID:365122565] Office 365 Version 16.0.15601.20832 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel - Office 365 (Superseded) * MAJOR [ID:365122625] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (Vietnamese) (Superseded) * MAJOR [ID:365122613] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365122595] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (Ukrainian) (Superseded) * MAJOR [ID:365122629] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (Turkish) (Superseded) * MAJOR [ID:365122631] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (Thai) (Superseded) * MAJOR [ID:365122627] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (Swedish) (Superseded) * MAJOR [ID:365122601] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish) (Superseded) * MAJOR [ID:365122639] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish (Mexico)) (Superseded) * MAJOR [ID:365122635] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (Slovenian) (Superseded) * MAJOR [ID:365122587] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (Slovak) (Superseded) * MAJOR [ID:365122593] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (Serbian Latin) (Superseded) * MAJOR [ID:365122615] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (Russian) (Superseded) * MAJOR [ID:365122573] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:365122609] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (Portugese (Portugal)) (Superseded) * MAJOR [ID:365122553] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (Polish) (Superseded) * MAJOR [ID:365122551] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (Norwegian) (Superseded) * MAJOR [ID:365122569] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (Lithuanian) (Superseded) * MAJOR [ID:365122555] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (Korean) (Superseded) * MAJOR [ID:365122563] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (Japanese) (Superseded) * MAJOR [ID:365122567] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (Italian) (Superseded) * MAJOR [ID:365122607] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (Indonesian) (Superseded) * MAJOR [ID:365122559] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (Hungarian) (Superseded) * MAJOR [ID:365122597] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (Hindi) (Superseded) * MAJOR [ID:365122571] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (Hebrew) (Superseded) * MAJOR [ID:365122575] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (Greek) (Superseded) * MAJOR [ID:365122561] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (German) (Superseded) * MAJOR [ID:365122579] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (French) (Superseded) * MAJOR [ID:365122547] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (Finnish) (Superseded) * MAJOR [ID:365122581] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (English (United States)) (Superseded) * MAJOR [ID:365122603] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (English (United Kingdom)) (Superseded) * MAJOR [ID:365122583] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (Dutch) (Superseded) * MAJOR [ID:365122589] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (Danish) (Superseded) * MAJOR [ID:365122577] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (Czech) (Superseded) * MAJOR [ID:365122605] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:365122557] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:365122621] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (Bulgarian) (Superseded) * MAJOR [ID:365122623] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (Arabic) (Superseded) * MAJOR [ID:365082369] Office 365 Version 16.0.14931.21078 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel - Office 365 (Superseded) * MAJOR [ID:365082427] Office 365 Version 16.0.14931.21078 Available - Semi-Annual Enterprise Channel - Office 365 (Vietnamese) (Superseded) * MAJOR [ID:365082437] Office 365 Version 16.0.14931.21078 Available - Semi-Annual Enterprise Channel - Office 365 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365082411] Office 365 Version 16.0.14931.21078 Available - Semi-Annual Enterprise Channel - Office 365 (Ukrainian) (Superseded) * MAJOR [ID:365082443] Office 365 Version 16.0.14931.21078 Available - Semi-Annual Enterprise Channel - Office 365 (Turkish) (Superseded) * MAJOR [ID:365082403] Office 365 Version 16.0.14931.21078 Available - Semi-Annual Enterprise Channel - Office 365 (Thai) (Superseded) * MAJOR [ID:365082359] Office 365 Version 16.0.14931.21078 Available - Semi-Annual Enterprise Channel - Office 365 (Swedish) (Superseded) * MAJOR [ID:365082379] Office 365 Version 16.0.14931.21078 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish) (Superseded) * MAJOR [ID:365082429] Office 365 Version 16.0.14931.21078 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish (Mexico)) (Superseded) * MAJOR [ID:365082407] Office 365 Version 16.0.14931.21078 Available - Semi-Annual Enterprise Channel - Office 365 (Slovenian) (Superseded) * MAJOR [ID:365082395] Office 365 Version 16.0.14931.21078 Available - Semi-Annual Enterprise Channel - Office 365 (Slovak) (Superseded) * MAJOR [ID:365082447] Office 365 Version 16.0.14931.21078 Available - Semi-Annual Enterprise Channel - Office 365 (Serbian Latin) (Superseded) * MAJOR [ID:365082373] Office 365 Version 16.0.14931.21078 Available - Semi-Annual Enterprise Channel - Office 365 (Russian) (Superseded) * MAJOR [ID:365082363] Office 365 Version 16.0.14931.21078 Available - Semi-Annual Enterprise Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:365082431] Office 365 Version 16.0.14931.21078 Available - Semi-Annual Enterprise Channel - Office 365 (Portugese (Portugal)) (Superseded) * MAJOR [ID:365082355] Office 365 Version 16.0.14931.21078 Available - Semi-Annual Enterprise Channel - Office 365 (Polish) (Superseded) * MAJOR [ID:365082361] Office 365 Version 16.0.14931.21078 Available - Semi-Annual Enterprise Channel - Office 365 (Norwegian) (Superseded) * MAJOR [ID:365082383] Office 365 Version 16.0.14931.21078 Available - Semi-Annual Enterprise Channel - Office 365 (Lithuanian) (Superseded) Reason for Update: New update for the below channels Current Channel Monthly Enterprise Channel Semi-Annual Enterprise Channel (Preview) Semi-Annual Enterprise Channel Microsoft 365 Apps on Windows 7 Office 2019 Volume Licensed Additional Notes : None. Actions to Take: None Published site version: Site Name: Patches for Windows Version: 4315 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jan 10 06:22:35 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 10 Jan 2024 08:22:35 -0600 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-01-10 (4) Message-ID: Content in the Patches for Windows site has been modified Modified: * MAJOR [ID:365082371] Office 365 Version 16.0.14931.21078 Available - Semi-Annual Enterprise Channel - Office 365 (Korean) (Superseded) * MAJOR [ID:365082389] Office 365 Version 16.0.14931.21078 Available - Semi-Annual Enterprise Channel - Office 365 (Japanese) (Superseded) * MAJOR [ID:365082401] Office 365 Version 16.0.14931.21078 Available - Semi-Annual Enterprise Channel - Office 365 (Italian) (Superseded) * MAJOR [ID:365082441] Office 365 Version 16.0.14931.21078 Available - Semi-Annual Enterprise Channel - Office 365 (Indonesian) (Superseded) * MAJOR [ID:365082405] Office 365 Version 16.0.14931.21078 Available - Semi-Annual Enterprise Channel - Office 365 (Hungarian) (Superseded) * MAJOR [ID:365082435] Office 365 Version 16.0.14931.21078 Available - Semi-Annual Enterprise Channel - Office 365 (Hindi) (Superseded) * MAJOR [ID:365082393] Office 365 Version 16.0.14931.21078 Available - Semi-Annual Enterprise Channel - Office 365 (Hebrew) (Superseded) * MAJOR [ID:365082397] Office 365 Version 16.0.14931.21078 Available - Semi-Annual Enterprise Channel - Office 365 (Greek) (Superseded) * MAJOR [ID:365082381] Office 365 Version 16.0.14931.21078 Available - Semi-Annual Enterprise Channel - Office 365 (German) (Superseded) * MAJOR [ID:365082377] Office 365 Version 16.0.14931.21078 Available - Semi-Annual Enterprise Channel - Office 365 (French) (Superseded) * MAJOR [ID:365082399] Office 365 Version 16.0.14931.21078 Available - Semi-Annual Enterprise Channel - Office 365 (Finnish) (Superseded) * MAJOR [ID:365082387] Office 365 Version 16.0.14931.21078 Available - Semi-Annual Enterprise Channel - Office 365 (English (United States)) (Superseded) * MAJOR [ID:365082409] Office 365 Version 16.0.14931.21078 Available - Semi-Annual Enterprise Channel - Office 365 (English (United Kingdom)) (Superseded) * MAJOR [ID:365082365] Office 365 Version 16.0.14931.21078 Available - Semi-Annual Enterprise Channel - Office 365 (Dutch) (Superseded) * MAJOR [ID:365082391] Office 365 Version 16.0.14931.21078 Available - Semi-Annual Enterprise Channel - Office 365 (Danish) (Superseded) * MAJOR [ID:365082375] Office 365 Version 16.0.14931.21078 Available - Semi-Annual Enterprise Channel - Office 365 (Czech) (Superseded) * MAJOR [ID:365082439] Office 365 Version 16.0.14931.21078 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:365082357] Office 365 Version 16.0.14931.21078 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:365082417] Office 365 Version 16.0.14931.21078 Available - Semi-Annual Enterprise Channel - Office 365 (Bulgarian) (Superseded) * MAJOR [ID:365082415] Office 365 Version 16.0.14931.21078 Available - Semi-Annual Enterprise Channel - Office 365 (Arabic) (Superseded) * MAJOR [ID:365012553] Office 2021 Version 16.0.17126.20126 Available for Network Share for Office 2021 - Current Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365012629] Office 2021 Version 16.0.17126.20126 Available - Current Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365012601] Office 2021 Version 16.0.17126.20126 Available - Current Channel - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365122507] Office 2021 Version 16.0.17029.20108 Available for Network Share for Office 2021 - Current Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365122241] Office 2021 Version 16.0.17029.20108 Available - Current Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365122295] Office 2021 Version 16.0.17029.20108 Available - Current Channel - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365122249] Office 2021 Version 16.0.16924.20180 Available for Network Share for Office 2021 - Monthly Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365122469] Office 2021 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365122227] Office 2021 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365122523] Office 2021 Version 16.0.16731.20460 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel (Preview) - Office 2021 Retail (Superseded) * MAJOR [ID:365122303] Office 2021 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 2021 Retail (Superseded) * MAJOR [ID:365122521] Office 2021 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365122431] Office 2021 Version 16.0.16130.20868 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365122437] Office 2021 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365122297] Office 2021 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365122633] Office 2021 Version 16.0.15601.20832 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365122637] Office 2021 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365122599] Office 2021 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365082413] Office 2021 Version 16.0.14931.21078 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365082445] Office 2021 Version 16.0.14931.21078 Available - Semi-Annual Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365082425] Office 2021 Version 16.0.14931.21078 Available - Semi-Annual Enterprise Channel - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365122543] Office 2021 Version 16.0.14332.20615 Available for Network Share for Office 2021 - Perpetual Channel - Office 2021 Volume Licensed (Superseded) * MAJOR [ID:365122541] Office 2021 Version 16.0.14332.20615 Available - Perpetual Channel - Office 2021 Volume Licensed (Superseded) * MAJOR [ID:365122545] Office 2021 Version 16.0.14332.20615 Available - Perpetual Channel - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365012573] Office 2019 Version 16.0.17126.20126 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365012617] Office 2019 Version 16.0.17126.20126 Available - Current Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365012609] Office 2019 Version 16.0.17126.20126 Available - Current Channel - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365122175] Office 2019 Version 16.0.17029.20108 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365122497] Office 2019 Version 16.0.17029.20108 Available - Current Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365122287] Office 2019 Version 16.0.17029.20108 Available - Current Channel - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365122343] Office 2019 Version 16.0.16924.20180 Available for Network Share for Office 2019 - Monthly Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365122383] Office 2019 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365122403] Office 2019 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365122395] Office 2019 Version 16.0.16731.20460 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel (Preview) - Office 2019 Retail (Superseded) * MAJOR [ID:365122193] Office 2019 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 2019 Retail (Superseded) * MAJOR [ID:365122165] Office 2019 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365122205] Office 2019 Version 16.0.16130.20868 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365122207] Office 2019 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365122233] Office 2019 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365122617] Office 2019 Version 16.0.15601.20832 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365122591] Office 2019 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365122611] Office 2019 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365082433] Office 2019 Version 16.0.14931.21078 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365082421] Office 2019 Version 16.0.14931.21078 Available - Semi-Annual Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365082423] Office 2019 Version 16.0.14931.21078 Available - Semi-Annual Enterprise Channel - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365122537] Office 2019 Version 16.0.10405.20015 Available for Network Share for Office 2019 - Perpetual Channel - Office 2019 Volume Licensed (Superseded) * MAJOR [ID:365122535] Office 2019 Version 16.0.10405.20015 Available - Perpetual Channel - Office 2019 Volume Licensed (Superseded) * MAJOR [ID:365122539] Office 2019 Version 16.0.10405.20015 Available - Perpetual Channel - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365012585] Office 2016 Version 16.0.17126.20126 Available for Network Share for Office 2016 - Current Channel - Office 2016 (Superseded) * MAJOR [ID:365012561] Office 2016 Version 16.0.17126.20126 Available - Current Channel - Office 2016 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365012599] Office 2016 Version 16.0.17126.20126 Available - Current Channel - Office 2016 (Superseded) * MAJOR [ID:365122319] Office 2016 Version 16.0.17029.20108 Available for Network Share for Office 2016 - Current Channel - Office 2016 (Superseded) * MAJOR [ID:365122487] Office 2016 Version 16.0.17029.20108 Available - Current Channel - Office 2016 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365122429] Office 2016 Version 16.0.17029.20108 Available - Current Channel - Office 2016 (Superseded) * MAJOR [ID:365122219] Office 2016 Version 16.0.16924.20180 Available for Network Share for Office 2016 - Monthly Enterprise Channel - Office 2016 (Superseded) * MAJOR [ID:365122355] Office 2016 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 2016 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365122441] Office 2016 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 2016 (Superseded) * MAJOR [ID:365122407] Office 2016 Version 16.0.16731.20460 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel (Preview) - Office 2016 (Superseded) * MAJOR [ID:365122351] Office 2016 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 2016 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365122373] Office 2016 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 2016 (Superseded) * MAJOR [ID:365122163] Office 2016 Version 16.0.16130.20868 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel - Office 2016 (Superseded) * MAJOR [ID:365122331] Office 2016 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 2016 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365122229] Office 2016 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 2016 (Superseded) * MAJOR [ID:365122549] Office 2016 Version 16.0.15601.20832 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel - Office 2016 (Superseded) * MAJOR [ID:365122619] Office 2016 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 2016 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365122585] Office 2016 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 2016 (Superseded) * MAJOR [ID:365082385] Office 2016 Version 16.0.14931.21078 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel - Office 2016 (Superseded) * MAJOR [ID:365082419] Office 2016 Version 16.0.14931.21078 Available - Semi-Annual Enterprise Channel - Office 2016 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365082367] Office 2016 Version 16.0.14931.21078 Available - Semi-Annual Enterprise Channel - Office 2016 (Superseded) Reason for Update: New update for the below channels Current Channel Monthly Enterprise Channel Semi-Annual Enterprise Channel (Preview) Semi-Annual Enterprise Channel Microsoft 365 Apps on Windows 7 Office 2019 Volume Licensed Additional Notes : None. Actions to Take: None Published site version: Site Name: Patches for Windows Version: 4315 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jan 10 07:30:43 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 10 Jan 2024 09:30:43 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications published 2024-01-10 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Zoom 5.17.2 (28415) Available - Mac OS X (ID: 51000094) Published site version: Updates for Mac Applications, version 624. Reasons for Update: A newer version of Zoom has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jan 10 08:51:28 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 10 Jan 2024 17:51:28 +0100 Subject: [BESAdmin-Announcements] New update in BigFix OS Deployment and Bare Metal Imaging site v110 Message-ID: BigFix OS Deployment and Bare Metal Imaging site has been updated. ***Reasons for Update:*** New OSD Bare Metal Server version 311.28 is available. ***New content:*** - Added support to deploy Windows 11 version 23H2 - Added support to deploy Red Hat Enterprise Linux 8.8 - Added support to deploy SUSE Linux Enterprise Desktop (SLED) 15 SP5 - Added support to deploy SUSE Linux Enterprise Server (SLES) 15 SP5 - Added support to capture and deploy the image of Ubuntu 20.04 - TLS 1.3 protocol is now supported for Bare Metal Server Web Interface TLS connection ***Resolved Defect Articles:*** - KB0106401: Cannot reimage SLES 15 computer with static ip address - KB0106951: Windows Setup default partitions do not include a recovery - KB0106630: BM server web interface admin user is reset when upgrading - KB0107522: BM server crash on http requests - KB0108817: Windows bare metal deploy on 4k disks fails - KB0109487: Cannot use . (dot) in domain OU name ***Resolved Security Vulnerabilities:*** - OSD Bare Metal Server Web Interface version 311.20 and before are affected by a security vulnerability around Session Token and policy in "Content-Security-Policy" (CVE-2023-37521, CVE-2023-37522, CVE-2023-37523) ***Published site version:*** OS Deployment and Bare Metal Imaging, version 110. The BigFix OS Deployment Team. -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jan 11 07:04:54 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 11 Jan 2024 09:04:54 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-01-11 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5057511 Webex Meetings Desktop App 43.12.2.4 Available Modified : * 5057403 Webex Meetings Desktop App 43.12.1.7 Available (Superseded) Reason for Update: * updated Relevance for Webex. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2073 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jan 11 08:20:44 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 11 Jan 2024 10:20:44 -0600 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-01-11 Message-ID: Content in the Patches for Windows site has been modified Modified : * Major [ID:293878005] 2938780: Description of the security update for the .NET Framework 4 - Windows 7 SP1 / Windows 2003 SP2 / Windows 2008 SP2 / Windows Vista SP2 * Major [ID:293878003] 2938780: Description of the security update for the .NET Framework 4 - Windows 7 SP1 / Windows 2008 R2 SP1 (x64) * Major [ID:14009101] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 4.5.1 - KB2898871 - Windows 8.1 / Windows Server 2012 R2 Gold (x64) * Major [ID:1400993 MS14-009S14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 4.5.1 - KB2898871 - Windows 8.1 Gold * Major [ID:263751809] 2637518: An update is available - .NET Framework 3.5.1 - Windows 2008 R2 SP1 / Windows 7 SP1 (x64) (Superseded) Superseded: * Major [ID:503198901] MS23-NOV: Cumulative Update for .NET Framework 4.8 for Windows Server 2016 - Windows Server 2016 - .NET Framework 4.8 - KB5031989 (x64) (Superseded) * Major [ID:503198903] MS23-NOV: Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 - Windows 10 Version 1607 - .NET Framework 4.8 - KB5031989 (x64) (Superseded) * Major [ID:503198905] MS23-NOV: Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 - Windows 10 Version 1607 - .NET Framework 4.8 - KB5031989 (Superseded) * Major [ID:503200403] MS23-NOV: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows Server, version 23H2 - Windows Server version 23H2 - .NET Framework 3.5/4.8.1 - KB5032004 (x64) (Superseded) * Major [ID:503200701] MS23-NOV: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 22H2 - Windows 11 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5032007 (x64) (Superseded) * Major [ID:503200703] MS23-NOV: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 23H2 - Windows 11 Version 23H2 - .NET Framework 3.5/4.8.1 - KB5032007 (x64) (Superseded) * Major [ID:503233601] MS23-NOV: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server 2022 - Windows Server 2022 - .NET Framework 3.5/4.8 - KB5031993 (x64) (Superseded) * Major [ID:503233701] MS23-NOV: Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows Server 2019 - Windows Server 2019 - .NET Framework 3.5/4.7.2 - KB5031984 (x64) (Superseded) * Major [ID:503233703] MS23-NOV: Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - .NET Framework 3.5/4.7.2 - KB5031984 (x64) (Superseded) * Major [ID:503233705] MS23-NOV: Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - .NET Framework 3.5/4.7.2 - KB5031984 (Superseded) * Major [ID:503233707] MS23-NOV: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - .NET Framework 3.5/4.8 - KB5031990 (x64) (Superseded) * Major [ID:503233709] MS23-NOV: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server 2019 - Windows Server 2019 - .NET Framework 3.5/4.8 - KB5031990 (x64) (Superseded) * Major [ID:503233711] MS23-NOV: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - .NET Framework 3.5/4.8 - KB5031990 (Superseded) * Major [ID:503233801] MS23-NOV: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 21H2 - Windows 10 Version 21H2 - .NET Framework 3.5/4.8.1 - KB5032005 (x64) (Superseded) * Major [ID:503233803] MS23-NOV: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 21H2 - Windows 10 Version 21H2 - .NET Framework 3.5/4.8.1 - KB5032005 (Superseded) * Major [ID:503233805] MS23-NOV: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 21H2 - Windows 10 Version 21H2 - .NET Framework 3.5/4.8 - KB5031988 (x64) (Superseded) * Major [ID:503233807] MS23-NOV: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 21H2 - Windows 10 Version 21H2 - .NET Framework 3.5/4.8 - KB5031988 (Superseded) * Major [ID:503233901] MS23-NOV: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8 - KB5031988 (x64) (Superseded) * Major [ID:503233903] MS23-NOV: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8 - KB5031988 (Superseded) * Major [ID:503233905] MS23-NOV: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5032005 (x64) (Superseded) * Major [ID:503233907] MS23-NOV: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5032005 (Superseded) * Major [ID:503234001] MS23-NOV: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 11 - Windows 11 - .NET Framework 3.5/4.8 - KB5031991 (x64) (Superseded) * Major [ID:503234003] MS23-NOV: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11 - Windows 11 - .NET Framework 3.5/4.8.1 - KB5032006 (x64) (Superseded) * Major [ID:503337501] MS23-DEC: Cumulative Update for Windows 11 Version 22H2 - Windows 11 Version 22H2 - KB5033375 (x64) (Superseded) * Major [ID:503337503] MS23-DEC: Cumulative Update for Windows 11 Version 23H2 - Windows 11 Version 23H2 - KB5033375 (x64) (Superseded) * Major [ID:503338301] MS23-DEC: Cumulative Update for Windows Server, version 23H2 - Windows Server version 23H2 - KB5033383 (x64) (Superseded) Reason: Modified: * Updated the Correct download URL in the Action Script Actions to Take: * None Published site version: Site Name: Patches for Windows Version:4316 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jan 11 09:35:46 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 11 Jan 2024 11:35:46 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2024-01-11 Message-ID: Site Name: Updates for Windows Applications Extended Site Version: 110 Release Date: 2024-01-11 Total New Fixlets: 2 Total Updated Fixlets: 31 Total Fixlets in Site: 268 New Fixlets: 11500201 Wireshark v4.2.2 (WIRESHARK) 400201 Eclipse Temurin JRE with Hotspot v11.0.21.9 (ADOPTOPENJDK) Updated Fixlets: 11600301 XnViewMP v1.6.4.0 (XNSOFT) 1200201 Apache Tomcat 10 v10.1.18 (APACHE) 1200301 Apache Tomcat 8 v8.5.98 (APACHE) 1200401 Apache Tomcat 9 v9.0.85 (APACHE) 16900201 Duo Desktop v6.3.0.0 (DUO) 21500101 SyncBackFree v11.2.33.0 (2BRIGHTSPARKS) 21500201 SyncBackPro v11.2.33.0 (2BRIGHTSPARKS) 21500301 SyncBackSE v11.2.33.0 (2BRIGHTSPARKS) 2700101 Remote Desktop Manager Enterprise v2023.3.36.0 (DEVOLUTIONS) 2700201 Remote Desktop Manager Free v2023.3.36.0 (DEVOLUTIONS) 37300101 Argus Monitor v7.0.4.2721 (ARGOTRONIC) 3800101 Go Programming Language v1.21.6 (GO) 54300101 Dolt v1.31.0 (DOLTHUB) 5601601 Microsoft Power BI Desktop v2.124.1554.0 (MICROSOFT) 5601801 PowerToys v0.77.0 (MICROSOFT) 5602001 SQL Server Management Studio v19.3 (MICROSOFT) 5602901 Microsoft Power BI Desktop v2.124.1554.0 (MICROSOFT) 5603501 Azure Data Studio v1.47.1 (MICROSOFT) 5603601 Windows Defender Virus Definitions v1.403.1985.0 (MICROSOFT) 5604001 Microsoft Azure PowerShell (MSI) v11.2.0.38162 (MICROSOFT) 5800301 Mozilla Thunderbird (x64 en-US) v115.6.1 (MOZILLA) 59400101 Syncovery v10.9.7 (SYNCOVERY) 6500101 Node.js v20.11.0 (NODEJS) 8200101 VNC Server v7.9.0 (REALVNC) 8200201 VNC Viewer v7.9.0 (REALVNC) 8600101 Sandboxie Classic v5.67.7 (SANDBOXIE) 8600201 Sandboxie Plus v1.12.7 (SANDBOXIE) 9400101 Tableau Desktop v2023.3.1 (TABLEAU) 9400201 Tableau Reader v2023.3.1 (TABLEAU) 9600101 TeamViewer v15.49.3 (TEAMVIEWER) 9600201 TeamViewer v15.49.3 (TEAMVIEWER) -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jan 11 10:27:53 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 11 Jan 2024 12:27:53 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications published 2024-01-11 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Webex Meetings 43.12.2.4 Available - Mac OS X (ID: 40800139) Published site version: Updates for Mac Applications, version 625. Reasons for Update: A newer version of Webex Meetings has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jan 12 04:52:14 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 12 Jan 2024 07:52:14 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Message-ID: New content have been added to the Patches for Amazon Linux 2 site. New Fixlets: * ALAS2-2024-2377 - Thunderbird Security update - Amazon linux 2 x86_64 (ID: 2423771) * ALAS2-2024-2378 - Xorg-X11-Server Security update - Amazon linux 2 x86_64 (ID: 2423781) * ALAS2-2024-2379 - Thunderbird Security update - Amazon linux 2 x86_64 (ID: 2423791) * ALAS2-2024-2380 - Ncurses Security update - Amazon linux 2 x86_64 (ID: 2423801) * ALAS2-2024-2381 - Squid Security update - Amazon linux 2 x86_64 (ID: 2423811) * ALAS2-2024-2382 - Squid Security update - Amazon linux 2 x86_64 (ID: 2423821) * ALAS2-2024-2383 - Virtuoso-Opensource Security update - Amazon linux 2 x86_64 (ID: 2423831) * ALAS2-2024-2384 - Vim Security update - Amazon linux 2 x86_64 (ID: 2423841) * ALAS2-2024-2385 - Curl Security update - Amazon linux 2 x86_64 (ID: 2423851) * ALAS2-2024-2386 - Bluez Security update - Amazon linux 2 x86_64 (ID: 2423861) * ALAS2-2024-2388 - Golang Security update - Amazon linux 2 x86_64 (ID: 2423881) * ALAS2-2024-2389 - Libxpm Security update - Amazon linux 2 x86_64 (ID: 2423891) * ALAS2-2024-2390 - Tar Security update - Amazon linux 2 x86_64 (ID: 2423901) * ALAS2-2024-2391 - Kernel Security update - Amazon linux 2 x86_64 (ID: 2423911) * ALAS2-2024-2393 - Avahi Security update - Amazon linux 2 x86_64 (ID: 2423931) * ALAS2-2024-2395 - Dmidecode Security update - Amazon linux 2 x86_64 (ID: 2423951) * ALAS2-2024-2396 - Ntp Security update - Amazon linux 2 x86_64 (ID: 2423961) * ALAS2-2024-2397 - Java-1.8.0-Openjdk Security update - Amazon linux 2 x86_64 (ID: 2423971) * ALAS2-2024-2399 - C-Ares Security update - Amazon linux 2 x86_64 (ID: 2423991) * ALAS2-2024-2400 - Python Security update - Amazon linux 2 x86_64 (ID: 2424001) * ALAS2-2024-2401 - Binutils Security update - Amazon linux 2 x86_64 (ID: 2424011) * ALAS2-2024-2402 - Net-Snmp Security update - Amazon linux 2 x86_64 (ID: 2424021) * ALAS2-2024-2404 - Libsndfile Security update - Amazon linux 2 x86_64 (ID: 2424041) * ALAS2-2024-2406 - Python-Ldap Security update - Amazon linux 2 x86_64 (ID: 2424061) * ALAS2-2024-2407 - Gstreamer-Plugins-Base Security update - Amazon linux 2 x86_64 (ID: 2424071) * ALAS2-2024-2409 - Qpdf Security update - Amazon linux 2 x86_64 (ID: 2424091) * ALAS2-2024-2410 - Libuv Security update - Amazon linux 2 x86_64 (ID: 2424101) * ALAS2-2024-2412 - Ncurses Security update - Amazon linux 2 x86_64 (ID: 2424121) * ALAS2-2024-2413 - Python-Pillow Security update - Amazon linux 2 x86_64 (ID: 2424131) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231049) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231050) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231051) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231052) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231053) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220231054) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231055) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231056) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231057) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231058) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231059) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231060) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231061) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231062) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231063) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231064) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231065) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231066) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231067) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231068) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231069) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220231070) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231071) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231072) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231073) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231074) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231075) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231076) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231077) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231078) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231079) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231080) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231081) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231082) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231083) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231084) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231085) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220231086) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231087) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231088) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231089) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231090) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231091) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231092) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231093) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231094) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231095) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231096) Published Site Version: * Patches for Amazon Linux 2, version 116. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Jan 12 04:54:34 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 12 Jan 2024 07:54:34 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Graviton Message-ID: New content have been added to the Patches for Amazon Linux 2 Graviton site. New Fixlets: * ALAS2-2024-2377 - Thunderbird Security update - Amazon linux 2 aarch64 (ID: 2423771) * ALAS2-2024-2378 - Xorg-X11-Server Security update - Amazon linux 2 aarch64 (ID: 2423781) * ALAS2-2024-2379 - Thunderbird Security update - Amazon linux 2 aarch64 (ID: 2423791) * ALAS2-2024-2380 - Ncurses Security update - Amazon linux 2 aarch64 (ID: 2423801) * ALAS2-2024-2381 - Squid Security update - Amazon linux 2 aarch64 (ID: 2423811) * ALAS2-2024-2382 - Squid Security update - Amazon linux 2 aarch64 (ID: 2423821) * ALAS2-2024-2383 - Virtuoso-Opensource Security update - Amazon linux 2 aarch64 (ID: 2423831) * ALAS2-2024-2384 - Vim Security update - Amazon linux 2 aarch64 (ID: 2423841) * ALAS2-2024-2385 - Curl Security update - Amazon linux 2 aarch64 (ID: 2423851) * ALAS2-2024-2386 - Bluez Security update - Amazon linux 2 aarch64 (ID: 2423861) * ALAS2-2024-2388 - Golang Security update - Amazon linux 2 aarch64 (ID: 2423881) * ALAS2-2024-2389 - Libxpm Security update - Amazon linux 2 aarch64 (ID: 2423891) * ALAS2-2024-2390 - Tar Security update - Amazon linux 2 aarch64 (ID: 2423901) * ALAS2-2024-2391 - Kernel Security update - Amazon linux 2 aarch64 (ID: 2423911) * ALAS2-2024-2393 - Avahi Security update - Amazon linux 2 aarch64 (ID: 2423931) * ALAS2-2024-2395 - Dmidecode Security update - Amazon linux 2 aarch64 (ID: 2423951) * ALAS2-2024-2396 - Ntp Security update - Amazon linux 2 aarch64 (ID: 2423961) * ALAS2-2024-2397 - Java-1.8.0-Openjdk Security update - Amazon linux 2 aarch64 (ID: 2423971) * ALAS2-2024-2399 - C-Ares Security update - Amazon linux 2 aarch64 (ID: 2423991) * ALAS2-2024-2400 - Python Security update - Amazon linux 2 aarch64 (ID: 2424001) * ALAS2-2024-2401 - Binutils Security update - Amazon linux 2 aarch64 (ID: 2424011) * ALAS2-2024-2402 - Net-Snmp Security update - Amazon linux 2 aarch64 (ID: 2424021) * ALAS2-2024-2404 - Libsndfile Security update - Amazon linux 2 aarch64 (ID: 2424041) * ALAS2-2024-2406 - Python-Ldap Security update - Amazon linux 2 aarch64 (ID: 2424061) * ALAS2-2024-2407 - Gstreamer-Plugins-Base Security update - Amazon linux 2 aarch64 (ID: 2424071) * ALAS2-2024-2409 - Qpdf Security update - Amazon linux 2 aarch64 (ID: 2424091) * ALAS2-2024-2410 - Libuv Security update - Amazon linux 2 aarch64 (ID: 2424101) * ALAS2-2024-2412 - Ncurses Security update - Amazon linux 2 aarch64 (ID: 2424121) * ALAS2-2024-2413 - Python-Pillow Security update - Amazon linux 2 aarch64 (ID: 2424131) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231033) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231034) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231035) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231036) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231037) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220231038) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231039) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231040) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231041) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231042) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231043) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231044) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231045) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231046) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231047) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231048) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231049) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231050) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231051) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231052) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231053) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220231054) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231055) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231056) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231057) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231058) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231059) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231060) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231061) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231062) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231063) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231064) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231065) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231066) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231067) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231068) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231069) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220231070) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231071) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231072) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231073) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231074) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231075) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231076) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231077) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231078) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231079) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231080) Published Site Version: * Patches for Amazon Linux 2 Graviton, version 42. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Jan 12 04:55:06 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 12 Jan 2024 07:55:06 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2023 Message-ID: New content have been added to the Patches for Amazon Linux 2023 site. New Fixlets: * ALAS2023-2024-463 - Gnutls Security update - Amazon linux 2023 x86_64 (ID: 320244631) * ALAS2023-2024-464 - Postgresql15 Security update - Amazon linux 2023 x86_64 (ID: 320244641) * ALAS2023-2024-465 - Ansible-Core Security update - Amazon linux 2023 x86_64 (ID: 320244651) * ALAS2023-2024-466 - Ncurses Security update - Amazon linux 2023 x86_64 (ID: 320244661) * ALAS2023-2024-467 - Squid Security update - Amazon linux 2023 x86_64 (ID: 320244671) * ALAS2023-2024-468 - Libssh Security update - Amazon linux 2023 x86_64 (ID: 320244681) * ALAS2023-2024-469 - Vim Security update - Amazon linux 2023 x86_64 (ID: 320244691) * ALAS2023-2024-470 - Ghostscript Security update - Amazon linux 2023 x86_64 (ID: 320244701) * ALAS2023-2024-472 - Curl Security update - Amazon linux 2023 x86_64 (ID: 320244721) * ALAS2023-2024-473 - Bluez Security update - Amazon linux 2023 x86_64 (ID: 320244731) * ALAS2023-2024-474 - Grpc Security update - Amazon linux 2023 x86_64 (ID: 320244741) * ALAS2023-2024-475 - Tar Security update - Amazon linux 2023 x86_64 (ID: 320244751) * ALAS2023-2024-476 - Ecs-Init Security update - Amazon linux 2023 x86_64 (ID: 320244761) * ALAS2023-2024-477 - Golang Security update - Amazon linux 2023 x86_64 (ID: 320244771) * ALAS2023-2024-480 - Ecs-Init Security update - Amazon linux 2023 x86_64 (ID: 320244801) * ALAS2023-2024-481 - P7Zip Security update - Amazon linux 2023 x86_64 (ID: 320244811) Published Site Version: * Patches for Amazon Linux 2023, version 17. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Jan 12 04:55:25 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 12 Jan 2024 07:55:25 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 12 Message-ID: New content have been added to the Patches for Debian 12 site. New Fixlets: * DSA-5598-1 - Chromium Security Update - Debian 12 (amd64) (ID: 55980101) Published Site Version: * Patches for Debian 12, version 8. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Jan 12 04:58:39 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 12 Jan 2024 07:58:39 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Rocky Linux 8 Message-ID: New content have been added to the Patches for Rocky Linux 8 site. New Fixlets: * RLSA-2023:7714 - Postgresql:12 Security Update - RockyLinux 8 x86_64 (ID: 23771401) * RLSA-2023:7716 - Webkit2Gtk3 Security Update - RockyLinux 8 x86_64 (ID: 23771601) * RLSA-2023:7841 - Gstreamer1-Plugins-Bad-Free Security Update - RockyLinux 8 x86_64 (ID: 23784101) * RLSA-2024:0046 - Squid:4 Security Update - RockyLinux 8 x86_64 (ID: 24004601) Published Site Version: * Patches for Rocky Linux 8, version 32. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Jan 12 04:59:43 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 12 Jan 2024 07:59:43 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for openSUSE Leap 15 Message-ID: New content have been added to the Patches for openSUSE Leap 15 site. New Fixlets: * 240108 - SUSE-RU-2024:0047-1 - Recommended update for oracleasm - leap15.5 - (x86-64) (ID: 24010801) * 240108 - SUSE-RU-2024:0053-1 - Recommended update for python-kiwi - leap15.4 - (x86-64) (ID: 24010802) * 240108 - SUSE-RU-2024:0053-1 - Recommended update for python-kiwi - leap15.5 - (x86-64) (ID: 24010803) * 240108 - SUSE-RU-2024:0062-1 - Recommended update for libxcrypt - leap15.4 - (x86-64) (ID: 24010804) * 240108 - SUSE-RU-2024:0062-1 - Recommended update for libxcrypt - leap15.5 - (x86-64) (ID: 24010805) * 240108 - SUSE-SU-2024:0044-1 - Security update for MozillaThunderbird - leap15.5 - (x86-64) (ID: 24010806) * 240108 - SUSE-SU-2024:0058-1 - Security update for wireshark - leap15.5 - (x86-64) (ID: 24010807) * 240109 - SUSE-RU-2024:0068-1 - Recommended update for rsyslog - leap15.4 - (x86-64) (ID: 24010901) * 240109 - SUSE-RU-2024:0068-1 - Recommended update for rsyslog - leap15.5 - (x86-64) (ID: 24010902) * 240110 - SUSE-RU-2024:0073-1 - Recommended update for sssd - leap15.5 - (x86-64) (ID: 24011001) * 240110 - SUSE-RU-2024:0080-1 - Recommended update for rust1.75 - leap15.5 - (x86-64) (ID: 24011002) Published Site Version: * Patches for openSUSE Leap 15, version 9. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Jan 12 07:19:40 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 12 Jan 2024 09:19:40 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-01-12 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5057396 Microsoft Edge Extended Stable Build 120.0.2210.133 Available * 5057398 Microsoft Edge Extended Stable Build 120.0.2210.133 Available (x64) * 5057513 Microsoft Edge Stable Build 120.0.2210.133 Available * 5057515 Microsoft Edge Stable Build 120.0.2210.133 Available (x64) Modified : * 5057362 Microsoft Edge Extended Stable Build 120.0.2210.121 Available (Superseded) * 5057364 Microsoft Edge Extended Stable Build 120.0.2210.121 Available (x64) (Superseded) * 5057481 Microsoft Edge Stable Build 120.0.2210.121 Available (Superseded) * 5057483 Microsoft Edge Stable Build 120.0.2210.121 Available (x64) (Superseded) Reason for Update: * updated Relevance for Edge. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2074 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jan 12 07:43:08 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 12 Jan 2024 09:43:08 -0600 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-On for RHEL 8 published 2024-01-12 Message-ID: Content in the Patches for RHEL 8 Extended Support site has been added: RHSA-2024:0106 Red Hat Security Advisory: nss security update - Red Hat Enterprise Linux 8.6 EUS (x64) RHSA-2024:0146 Red Hat Security Advisory: libarchive security update - Red Hat Enterprise Linux 8.6 EUS (x64) RHSA-2024:0208 Red Hat Security Advisory: openssl security update - Red Hat Enterprise Linux 8.6 EUS (x64) RHSA-2024:0093 Red Hat Security Advisory: nss security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:0154 Red Hat Security Advisory: openssl security update - Red Hat Enterprise Linux 8.8 EUS (x64) Content in the Patches for RHEL 8 Extended Support site has been superseded: RHSA-2022:0892 Red Hat Security Advisory: libarchive security update - Red Hat Enterprise Linux 8.6 EUS (x64) (Superseded) RHSA-2023:1369 Red Hat Security Advisory: nss security update - Red Hat Enterprise Linux 8.6 EUS (x64) (Superseded) RHSA-2023:3408 Red Hat Security Advisory: openssl security update - Red Hat Enterprise Linux 8.6 EUS (x64) (Superseded) Reason for Update: Red Hat released new EUS content. Actions to Take: None Published site version: Patches for RHEL 8 Extended Support, version 104 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jan 12 08:07:26 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 12 Jan 2024 10:07:26 -0600 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-On for Windows 2012 published 2024-01-12 Message-ID: Content in the ESU Patching Add-on for Windows 2012 site has been modifed: Deploy Pre-Requisites for Installing Windows 2012 ESU Keys 5031994: Security and Quality Rollup - Windows Server 2012 R2 - .NET Framework 4.8 - KB5031994 (x64) 5031994: Security and Quality Rollup - Windows Server 2012 R2 - .NET Framework 4.8 - KB5031994 (x64) (Unentitled) 5031986: Security and Quality Rollup - Windows Server 2012 R2 - .NET Framework 4.6/4.7 - KB5031986 (x64) 5031986: Security and Quality Rollup - Windows Server 2012 R2 - .NET Framework 4.6/4.7 - KB5031986 (x64) (Unentitled) Reason for Update: Baseline synchronization fixlets were updated. The package releavnce for the .NET rollups were updated. Actions to Take: None Published site version: ESU Patching Add-on for Windows 2012, version 15 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jan 12 08:40:03 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 12 Jan 2024 17:40:03 +0100 Subject: [BESAdmin-Announcements] [Errata Corrige] New update in BigFix OS Deployment and Bare Metal Imaging site v110->v111 Message-ID: *Errata Corrige:* - Added support to capture and deploy the image of Ubuntu 22.04 - Published site version: OS Deployment and Bare Metal Imaging, version 111. -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jan 16 07:07:11 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 16 Jan 2024 09:07:11 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-01-16 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 4001276 Notepad++ (x64) 8.6.2 Available * 4001277 Notepad++ 8.6.2 Available Modified : * 4001274 Notepad++ (x64) 8.6.1 Available (Superseded) * 4001275 Notepad++ 8.6.1 Available (Superseded) Reason for Update: * updated Relevance for Notepad++. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2075 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jan 16 08:55:31 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 16 Jan 2024 10:55:31 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2024-01-16 Message-ID: Site Name: Updates for Windows Applications Extended Site Version: 111 Release Date: 2024-01-16 Total New Fixlets: 0 Total Updated Fixlets: 15 Total Fixlets in Site: 268 Updated Fixlets: 19500101 Cyberduck v8.7.3.40979 (ITERATEGMBH) 21700101 8x8 Work v8.9.2.5 (8X8) 22400101 Koodo Reader v1.6.2 (APPBYTROYE) 39000101 CLAN v7.84.00 (CMU) 4000101 GoodSync v12.5.4.4 (GOODSYNC) 48200501 Process Lasso v12.4.7.20 (BITSUM) 51000101 Clink v1.6.1 (CHRISANT996) 54300101 Dolt v1.31.1 (DOLTHUB) 5601701 PowerShell v7.4.1 (MICROSOFT) 5603601 Windows Defender Virus Definitions v1.403.2224.0 (MICROSOFT) 6000101 NAPS2 v7.3.0 (NAPS2) 7000101 Opera v106.0.4998.41 (OPERA) 7100301 MySQL Workbench v8.0.36 (ORACLE) 8400101 Royal TS v7.2.50111.0 (ROYALAPPS) 8900101 Slack v4.36.138.0 (SLACK) -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jan 16 12:42:28 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 16 Jan 2024 14:42:28 -0600 Subject: [BESAdmin-Announcements] Availability of BigFix Compliance Analytics version 2.0.10 Message-ID: HCL BigFix is pleased to announce the release of BigFix Compliance Analytics version 2.0 Patch 10 *Product*: BigFix Compliance *Title*: Availability of BigFix Compliance Analytics version 2.0 Patch 10 *Published site:* SCM Reporting 156 BigFix Compliance Analytics version 2.0 Patch 10 includes the following new features, enhancements, and fixes.[AZ1] <#_msocom_1> [HRNP2] <#_msocom_2> Highlights of this release: ? Re-Design of Vulnerability Reporting: the reworked mechanics based on actual relevance of patch content addressing CVE reporting issues. ? Addition of Login Welcome Message for SSO configuration ? Support for MSSQL 2022 and Windows Server 2022 ? TLS 1.3 Support ? Corrected behavior of in set / not in set filter on Configure Panel to react to adding and removing item in set ? Preserving custom account for BigFix Compliance Server service during upgrade ? Domain ?Security Configuration Vulnerability Results? has been marked as deprecated due to deprecation of the ?Vulnerabilities to Windows Systems? site. HCL will officially deprecate this site on December 31st, 2023 https://forum.bigfix.com/t/bigfix-compliance-upcoming-depreciation-for-vulnerability-to-windows-systems-site/46403 [AZ3] <#_msocom_3> Following are the Fixed Jira Tickets in this release. IBM SDK Java Technology Edition Version updated to 8.0.8.10 to address vulnerabilities: CVE-2023-21930, CVE-2023-21937, CVE-2023-21938, CVE-2023-21954, CVE-2023-21967, CVE-2023-21968, CVE-2023-22045, CVE-2023-22049 [CVE Logic][KB0096824] SCA import gets stuck after enabling "Patches and Vulnerabilities" [CVE Logic][KB0099209] Unable to import Windows superseded setting [CVE Logic][KB0104572] False positive vulnerability result [CVE Logic] [KB0105583] SCA CVEs show older installed then actual [CVE Logic] Update the documentation for CVE Logic changes [KB0101361] Sending mail from SCA stucks with rufus error [KB0099549] SCA Overview report is not sent in an email [KB0106124] Compliance service is corrupted during upgrade [KB0107937] SCA upgrade issue when using a service account [KB0107391] Extended SCA with the new PATCH SITES [KB0102756] Import hangs after upgrading to 2.0.8 - Extend Cleanup procedures to _persistent tables [KB0080198] Documentation to reflect the change in the MSSQL connection, using a different TCP port instead of the default TCP port. Link: How to specify a non-standard port or instance name for SQL Server (hcltechsw.com) Documentation for the support of MS SQL 2022 and Windows 2022 Overview page ? Data count mismatch in check result, Date filter issue in same date graph not listing Issue encountered while selecting a particular field for the second time in the checkbox during Filtering Process Corrected behaviour of in set / not in set filter on Configure Panel to react to adding and removing item in set. TLS 1.3 Support required at Browser level for SCA Display Banner with custom massage when login into SCA in SSO scenario Mark as Deprecated "Vulnerability Reporting" Report in "Security Configuration Vulnerability Results" Domain in SCA Compliance Data is missing for Check Result section in all the sections. Vulnerability Domain Reporting Issue Date First Patch Available issue Actions to take: 1. To take advantage of the fixes, upgrade BigFix Compliance Analytics to version 2.0.10. For first time installation: 1. In the License Overview Dashboard in the BigFix console (BigFix Management domain), enable the SCM Reporting site. 2. In the Security Configuration domain in the console, open the Configuration Management navigation tree. 3. Select the Fixlet named BigFix Compliance Server 2.0 - First-time Install Fixlet under the BigFix Compliance Install/Upgrade menu tree node. 4. Follow the Fixlet instructions and take the associated action to install your BigFix Compliance deployment. For upgrade installation: Refer to the prescribed upgrade steps for the BigFix Compliance version that you are using. IMPORTANT: Before you start any upgrade process, perform a server and database backup. A. For BigFix Compliance Analytics versions 1.9.x, 1.10.x and 2.0.x: 1. Make sure that you completed the server and database backup. 2. There is recommended to stop the BigFix Compliance Server or at least disable scheduled Data Imports to ensure that Data Import is not in progress during upgrade.[AZ4] <#_msocom_4> 3. In the Security Configuration domain in the console, open the Configuration Management navigation tree. 4. Under the BigFix Compliance Install/Upgrade menu tree item, select the BigFix Compliance Server 2.0 - Upgrade Fixlet which automatically installs and upgrades to the new version. 5. Follow the Fixlet instructions and take the associated action to upgrade your BigFix Compliance deployment. 6. Update the data schema. To do this, log in to the BigFix Compliance web interface from the host server and proceed with configuration. Upgrading the data scheme is expected and it will take some time to complete. NOTE: Automatic upgrade installation only affects installations running under the LocalSystem account. Follow the Fixlet instructions to install the update manually if this fix cannot be applied. B. For BigFix Compliance Analytics versions prior to 1.9: 1. Manually upgrade to version 1.10.1.48. The 1.10.1.48 installer can be found here http://software.bigfix.com/download/bfc/server/1.10/bfc-server-1.10.1.48.exe 2. After manually upgrading to version 1.10.1.48, use the BigFix Compliance Server 2.0 Upgrade Fixlet to upgrade to version 2.0 (See step A). More information: ? BigFix Compliance Guides: https://help.hcltechsw.com/bigfix/10.0/compliance/analytics.html ? BigFix Forums - Release Announcements Channel: https://forum.bigfix.com/c/release-announcements/compliance BigFix Compliance team HCL BigFix ------------------------------ Maybe we can make a dedicated section and in new features put high level description of CVE changes and SSO Banner. [AZ1] <#_msoanchor_1> [HRNP2] <#_msoanchor_2>Done [AZ3] <#_msoanchor_3>@Hariram Ravindran Nair Padma Please review my adjustments - added few items and tweak description a bit [AZ4] <#_msoanchor_4>Added this. -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jan 17 07:36:37 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 17 Jan 2024 09:36:37 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-01-17 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 7057089 Java Runtime Environment 8 update 401 (32-bit) Available (JRE < 8 32-bit version Installed) (x64) - CPU * 7057087 Java Runtime Environment 8 update 401 (32-bit) Available (JRE 8 32-bit version Installed) (x64) - CPU * 7057085 Java Runtime Environment 8 update 401 (32-bit) Available (x64) - CPU - CORRUPT PATCH * 7051601 Java Runtime Environment 8 update 401 Available - CPU - CORRUPT PATCH * 7051599 Java Runtime Environment 8 update 401 Available (JRE < 8 Installed) - CPU * 7051597 Java Runtime Environment 8 update 401 Available (JRE 8 Installed) - CPU * 7057083 Java Runtime Environment 8 update 401 Available (x64) - CPU - CORRUPT PATCH * 7057081 Java Runtime Environment 8 update 401 Available (x64) (JRE < 8 Installed) - CPU * 7057079 Java Runtime Environment 8 update 401 Available (x64) (JRE 8 Installed) - CPU * 14011520 Google Chrome 120.0.6099.225 Available * 8101671 Adobe Acrobat Reader 2023.008.20470 Available - Adobe Acrobat Reader - Continuous Track * 8101662 Adobe Acrobat Reader 2023.008.20470 Available - Adobe Acrobat Reader - Continuous Track (x64) * 8101673 Adobe Acrobat Reader 2023.008.20470 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track * 8101664 Adobe Acrobat Reader 2023.008.20470 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (x64) * 9101454 Adobe Acrobat 2023.008.20470 Available - Adobe Acrobat - Continuous Track * 9101465 Adobe Acrobat 2023.008.20470 Available - Adobe Acrobat - Continuous Track (x64) Modified : * 7057077 Java Runtime Environment 8 update 391 (32-bit) Available (JRE < 8 32-bit version Installed) (x64) - CPU (Superseded) * 7057075 Java Runtime Environment 8 update 391 (32-bit) Available (JRE 8 32-bit version Installed) (x64) - CPU (Superseded) * 7057073 Java Runtime Environment 8 update 391 (32-bit) Available (x64) - CPU - CORRUPT PATCH (Superseded) * 7051595 Java Runtime Environment 8 update 391 Available - CPU - CORRUPT PATCH (Superseded) * 7051593 Java Runtime Environment 8 update 391 Available (JRE < 8 Installed) - CPU (Superseded) * 7051591 Java Runtime Environment 8 update 391 Available (JRE 8 Installed) - CPU (Superseded) * 7057071 Java Runtime Environment 8 update 391 Available (x64) - CPU - CORRUPT PATCH (Superseded) * 7057069 Java Runtime Environment 8 update 391 Available (x64) (JRE < 8 Installed) - CPU (Superseded) * 7057067 Java Runtime Environment 8 update 391 Available (x64) (JRE 8 Installed) - CPU (Superseded) * 14011518 Google Chrome 120.0.6099.217 Available (Superseded) * 9101452 Adobe Acrobat 2023.008.20458 Available - Adobe Acrobat - Continuous Track (Superseded) * 9101463 Adobe Acrobat 2023.008.20458 Available - Adobe Acrobat - Continuous Track (x64) (Superseded) * 8101667 Adobe Acrobat Reader 2023.008.20458 Available - Adobe Acrobat Reader - Continuous Track (Superseded) * 8101658 Adobe Acrobat Reader 2023.008.20458 Available - Adobe Acrobat Reader - Continuous Track (x64) (Superseded) * 8101669 Adobe Acrobat Reader 2023.008.20458 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (Superseded) * 8101660 Adobe Acrobat Reader 2023.008.20458 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (x64) Reason for Update: * updated Relevance for Java , Adobe and Chrome. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2076 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jan 17 08:16:58 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 17 Jan 2024 10:16:58 -0600 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-On for RHEL 8 published 2024-01-17 Message-ID: Content in the Patches for RHEL 8 Extended Support site has been added: RHBA-2024:0076 Red Hat Bug Fix Advisory: tzdata bug fix and enhancement update - Red Hat Enterprise Linux 8.6 EUS (x64) RHSA-2024:0252 Red Hat Security Advisory: krb5 security update - Red Hat Enterprise Linux 8.6 EUS (x64) RHSA-2024:0254 Red Hat Security Advisory: rsync security update - Red Hat Enterprise Linux 8.6 EUS (x64) RHBA-2024:0076 Red Hat Bug Fix Advisory: tzdata bug fix and enhancement update - Red Hat Enterprise Linux 8.8 EUS (x64) Content in the Patches for RHEL 8 Extended Support site has been superseded: RHSA-2022:6180 Red Hat Security Advisory: rsync security update - Red Hat Enterprise Linux 8.6 EUS (x64) (Superseded) RHSA-2022:8662 Red Hat Security Advisory: krb5 security update - Red Hat Enterprise Linux 8.6 EUS (x64) (Superseded) RHBA-2023:1534 Red Hat Bug Fix Advisory: tzdata bug fix and enhancement update - Red Hat Enterprise Linux 8.6 EUS (x64) (Superseded) RHBA-2023:1534 Red Hat Bug Fix Advisory: tzdata bug fix and enhancement update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) Reason for Update: Red Hat released new EUS content. Actions to Take: None Published site version: Patches for RHEL 8 Extended Support, version 105 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jan 17 08:42:39 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 17 Jan 2024 10:42:39 -0600 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-On for RHEL 6 published 2024-01-17 Message-ID: Content in the Patches for RHEL 6 Extended Support site has been added: RHBA-2024:0076 Red Hat Bug Fix Advisory: tzdata bug fix and enhancement update - Red Hat Enterprise Linux 6 ELS (x64) RHBA-2024:0076 Red Hat Bug Fix Advisory: tzdata bug fix and enhancement update - Red Hat Enterprise Linux 6 ELS Content in the Patches for RHEL 6 Extended Support site has been superseded: RHBA-2023:1534 Red Hat Bug Fix Advisory: tzdata bug fix and enhancement update - Red Hat Enterprise Linux 6 ELS (x64) (Superseded) RHBA-2023:1534 Red Hat Bug Fix Advisory: tzdata bug fix and enhancement update - Red Hat Enterprise Linux 6 ELS (Superseded) Reason for Update: Red Hat released ELS updates. Actions to Take: None Published site version: Patches for RHEL 6 Extended Support, version 46 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jan 17 12:28:21 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 17 Jan 2024 14:28:21 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications published 2024-01-17 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Google Chrome 120.0.6099.234 Available - Mac OS X (ID: 83000138) Adobe Acrobat DC 23.008.20470 (Continuous Track) Available - Mac OS X (ID: 10152134) Adobe Acrobat Reader 23.008.20470 (Continuous Track) Available - Mac OS X (ID: 10152135) Microsoft Office for Mac 2019 - Word 16.81.0 Available (ID: 19000378) Microsoft Office for Mac 2019 - Excel 16.81.0 Available (ID: 19000379) Microsoft Office for Mac 2019 - Power point 16.81.0 Available (ID: 19000380) Microsoft Office for Mac 2019 - Outlook 16.81.0 Available (ID: 19000381) Microsoft Office for Mac 2019 - One note 16.81.0 Available (ID: 19000382) Published site version: Updates for Mac Applications, version 627. Reasons for Update: A newer version of chrome,adobe,MS19 has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jan 17 12:29:56 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 17 Jan 2024 14:29:56 -0600 Subject: [BESAdmin-Announcements] Fwd: Content Release: Patches for Windows published 2024-01-17 In-Reply-To: References: Message-ID: ---------- Forwarded message --------- From: Stephen Putman Date: Wed, Jan 17, 2024 at 12:18?PM Subject: Content Release: Patches for Windows published 2024-01-17 To: Content in the Patches for Windows site has been modified New: * Major [ID:503267901] 5032679: SQL Server 2022 RTM Cumulative Update (CU) 11 KB5032679 - SQL Server 2022 - KB5032679 (x64) Reason for Update: * New update for SQL Server 2022 from Microsoft. Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4317 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jan 18 07:04:03 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 18 Jan 2024 09:04:03 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-01-17 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5057400 Microsoft Edge Extended Stable Build 120.0.2210.144 Available * 5057402 Microsoft Edge Extended Stable Build 120.0.2210.144 Available (x64) * 5057517 Microsoft Edge Stable Build 120.0.2210.144 Available * 5057519 Microsoft Edge Stable Build 120.0.2210.144 Available (x64) Modified : * 5057396 Microsoft Edge Extended Stable Build 120.0.2210.133 Available (Superseded) * 5057398 Microsoft Edge Extended Stable Build 120.0.2210.133 Available (x64) (Superseded) * 5057513 Microsoft Edge Stable Build 120.0.2210.133 Available (Superseded) * 5057515 Microsoft Edge Stable Build 120.0.2210.133 Available (x64) (Superseded) * 9101450 Adobe Acrobat 2023.008.20421 Available - Adobe Acrobat - Continuous Track * 9101461 Adobe Acrobat 2023.008.20421 Available - Adobe Acrobat - Continuous Track (x64) * 9101454 Adobe Acrobat 2023.008.20470 Available - Adobe Acrobat - Continuous Track * 9101465 Adobe Acrobat 2023.008.20470 Available - Adobe Acrobat - Continuous Track (x64) Reason for Update: * New Update for Edge. * Modified relevance for Adobe to eliminate false postive Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2077 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jan 18 13:11:10 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 18 Jan 2024 15:11:10 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2024-01-18 Message-ID: Site Name: Updates for Windows Applications Extended Site Version: 112 Release Date: 2024-01-18 Total New Fixlets: 1 Total Updated Fixlets: 14 Total Fixlets in Site: 269 New Fixlets: 900901 Amazon Corretto (x64) v21.0.2.13 (AMAZON) Updated Fixlets: 1000101 AnyDesk MSI (MSI) v8.0.7 (ANYDESK) 1000201 AnyDesk (EXE) v8.0.7 (ANYDESK) 22400101 Koodo Reader v1.6.3 (APPBYTROYE) 54300101 Dolt v1.31.3 (DOLTHUB) 5603601 Windows Defender Virus Definitions v1.403.2310.0 (MICROSOFT) 59400101 Syncovery v10.10.0 (SYNCOVERY) 59900101 Intel Driver && Support Assistant v23.4.39.9 (INTEL) 7100101 Oracle VM VirtualBox v7.0.14 (ORACLE) 7100401 Oracle Java(TM) SE Development Kit 17 v17.0.10.0 (ORACLE) 7100601 Oracle Java(TM) SE Development Kit 21 v21.0.2.0 (ORACLE) 900101 Amazon Corretto 8 (x64) v1.8.0.402 (AMAZON) 900201 Amazon Corretto JRE 8 (x64) v1.8.0.402 (AMAZON) 900301 Amazon Corretto (x64) v11.0.22.7 (AMAZON) 900401 Amazon Corretto (x64) v17.0.10.7 (AMAZON) -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jan 19 10:36:50 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 19 Jan 2024 12:36:50 -0600 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-01-19 Message-ID: Content in the Patches for Windows site has been modified Modified: * Major [ID:500736420] MS24-JAN: Security Update for Microsoft Visual Studio 2022 version 17.8.4 update - KB5007364 * Major [ID:365063] Set up Network Share for Office 365 - Office 2016 * Major [ID:365115] Set up Network Share for Office 2016 - Office 2016 * Major [ID:465115] Set up Network Share for Office 2019 - Office 2019 Reason for Update: * Relevance has been updated for Visual Studio Fixlet. * ODT URL has been updated in the office fixlets. Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4318 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jan 19 13:13:41 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 19 Jan 2024 15:13:41 -0600 Subject: [BESAdmin-Announcements] Content Release: Patches for Mac published 2024-01-19 Message-ID: Content in Patches for Mac OS X has been modified. New Fixlets: UPDATE Java Runtime Environment 8 update 401 Available (ID: 74131184) Published site version: Patches for Mac OS X, version 569. Reasons for Update: A newer version of JRE has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jan 22 09:22:14 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 22 Jan 2024 11:22:14 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Patching Support published 2024-01-22 Message-ID: Content in the Patching Support site has been modified: Modified: * Microsoft Rollback Task Wizard Reason for Update: * Relevance has been modified. Actions to Take: None Published site version: Patching Support, version 1085 Additional links: None Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jan 22 11:22:38 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 22 Jan 2024 14:22:38 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Message-ID: New content have been added to the Patches for Amazon Linux 2 site. New Fixlets: * ALAS2-2024-2414 - Java-11-Amazon-Corretto Security update - Amazon linux 2 x86_64 (ID: 2424141) * ALAS2-2024-2415 - Java-17-Amazon-Corretto Security update - Amazon linux 2 x86_64 (ID: 2424151) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231097) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231098) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231099) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231100) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231101) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220231102) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231103) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231104) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231105) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231106) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231107) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231108) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231109) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231110) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231111) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231112) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231113) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231114) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231115) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231116) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231117) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220231118) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231119) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231120) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231121) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231122) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231123) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231124) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231125) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231126) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231127) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231128) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231129) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231130) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231131) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231132) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231133) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220231134) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231135) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231136) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231137) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231138) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231139) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231140) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231141) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231142) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231143) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231144) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231145) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231146) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231147) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231148) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231149) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220231150) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231151) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231152) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231153) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231154) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231155) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231156) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231157) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231158) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231159) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231160) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231161) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231162) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231163) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231164) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231165) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220231166) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231167) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231168) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231169) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231170) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231171) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231172) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231173) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231174) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231175) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231176) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231177) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231178) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231179) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231180) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231181) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220231182) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231183) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231184) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231185) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231186) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231187) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231188) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231189) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231190) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231191) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231192) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231193) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231194) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231195) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231196) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231197) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220231198) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231199) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231200) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231201) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231202) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231203) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231204) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231205) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231206) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231207) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231208) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231209) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231210) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231211) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231212) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231213) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220231214) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231215) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231216) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231217) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231218) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231219) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231220) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231221) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231222) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231223) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231224) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231225) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231226) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231227) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231228) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231229) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220231230) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231231) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231232) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231233) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231234) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231235) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231236) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231237) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231238) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231239) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231240) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231241) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231242) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231243) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231244) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231245) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220231246) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231247) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231248) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231249) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231250) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231251) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231252) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231253) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231254) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231255) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231256) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231257) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231258) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231259) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231260) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231261) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220231262) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231263) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231264) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231265) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231266) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231267) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231268) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231269) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231270) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231271) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231272) Published Site Version: * Patches for Amazon Linux 2, version 119. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Mon Jan 22 11:24:36 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 22 Jan 2024 14:24:36 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Graviton Message-ID: New content have been added to the Patches for Amazon Linux 2 Graviton site. New Fixlets: * ALAS2-2024-2414 - Java-11-Amazon-Corretto Security update - Amazon linux 2 aarch64 (ID: 2424141) * ALAS2-2024-2415 - Java-17-Amazon-Corretto Security update - Amazon linux 2 aarch64 (ID: 2424151) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231081) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231082) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231083) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231084) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231085) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220231086) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231087) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231088) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231089) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231090) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231091) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231092) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231093) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231094) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231095) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231096) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231097) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231098) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231099) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231100) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231101) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220231102) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231103) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231104) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231105) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231106) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231107) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231108) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231109) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231110) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231111) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231112) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231113) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231114) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231115) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231116) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231117) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220231118) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231119) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231120) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231121) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231122) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231123) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231124) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231125) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231126) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231127) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231128) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231129) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231130) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231131) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231132) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231133) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220231134) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231135) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231136) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231137) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231138) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231139) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231140) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231141) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231142) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231143) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231144) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231145) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231146) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231147) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231148) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231149) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220231150) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231151) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231152) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231153) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231154) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231155) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231156) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231157) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231158) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231159) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231160) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231161) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231162) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231163) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231164) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231165) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220231166) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231167) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231168) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231169) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231170) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231171) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231172) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231173) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231174) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231175) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231176) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231177) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231178) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231179) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231180) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231181) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220231182) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231183) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231184) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231185) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231186) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231187) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231188) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231189) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231190) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231191) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231192) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231193) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231194) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231195) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231196) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231197) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220231198) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231199) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231200) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231201) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231202) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231203) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231204) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231205) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231206) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231207) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231208) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231209) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231210) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231211) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231212) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231213) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220231214) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231215) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231216) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231217) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231218) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231219) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231220) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231221) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231222) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231223) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231224) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231225) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231226) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231227) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231228) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231229) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220231230) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231231) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231232) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231233) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231234) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231235) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231236) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231237) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231238) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231239) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231240) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231241) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231242) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231243) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231244) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231245) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220231246) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231247) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231248) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231249) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231250) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231251) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231252) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231253) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231254) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231255) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231256) Published Site Version: * Patches for Amazon Linux 2 Graviton, version 45. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Mon Jan 22 11:25:02 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 22 Jan 2024 14:25:02 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2023 Message-ID: New content have been added to the Patches for Amazon Linux 2023 site. New Fixlets: * ALAS2023-2024-482 - Java-1.8.0-Amazon-Corretto Security update - Amazon linux 2023 x86_64 (ID: 320244821) * ALAS2023-2024-483 - Java-17-Amazon-Corretto Security update - Amazon linux 2023 x86_64 (ID: 320244831) * ALAS2023-2024-484 - Java-11-Amazon-Corretto Security update - Amazon linux 2023 x86_64 (ID: 320244841) * ALAS2023-2024-485 - Java-21-Amazon-Corretto Security update - Amazon linux 2023 x86_64 (ID: 320244851) Published Site Version: * Patches for Amazon Linux 2023, version 18. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Mon Jan 22 11:25:15 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 22 Jan 2024 14:25:15 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 12 Message-ID: New content have been added to the Patches for Debian 12 site. New Fixlets: * DSA-5599-1 - Phpseclib Security Update - Debian 12 (amd64) (ID: 55990101) * DSA-5600-1 - Php-Phpseclib Security Update - Debian 12 (amd64) (ID: 56000101) * DSA-5601-1 - Php-Phpseclib3 Security Update - Debian 12 (amd64) (ID: 56010101) * DSA-5602-1 - Chromium Security Update - Debian 12 (amd64) (ID: 56020101) Published Site Version: * Patches for Debian 12, version 10. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Mon Jan 22 11:27:57 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 22 Jan 2024 14:27:57 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Rocky Linux 8 Message-ID: New content have been added to the Patches for Rocky Linux 8 site. New Fixlets: * RLSA-2024:0105 - Nss Security Update - RockyLinux 8 x86_64 (ID: 24010501) * RLBA-2024:0111 - Selinux-Policy Bug Fix Update - RockyLinux 8 x86_64 (ID: 24011101) * RLBA-2024:0117 - Libcap Bug Fix Update - RockyLinux 8 x86_64 (ID: 24011701) * RLBA-2024:0118 - Xfsdump Bug Fix Update - RockyLinux 8 x86_64 (ID: 24011801) * RLBA-2024:0123 - Edk2 Bug Fix Update - RockyLinux 8 x86_64 (ID: 24012301) * RLSA-2024:0130 - Frr Security Update - RockyLinux 8 x86_64 (ID: 24013001) * RLBA-2024:0136 - Llvm-Toolset:Rhel8 Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24013601) * RLSA-2024:0143 - Idm:Dl1 Security Update - RockyLinux 8 x86_64 (ID: 24014301) * RLSA-2024:0155 - Gnutls Security Update - RockyLinux 8 x86_64 (ID: 24015501) * RLSA-2024:0253 - Sqlite Security Update - RockyLinux 8 x86_64 (ID: 24025301) * RLSA-2024:0256 - Python3 Security Update - RockyLinux 8 x86_64 (ID: 24025601) Published Site Version: * Patches for Rocky Linux 8, version 34. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Mon Jan 22 11:28:49 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 22 Jan 2024 14:28:49 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for openSUSE Leap 15 Message-ID: New content have been added to the Patches for openSUSE Leap 15 site. New Fixlets: * 240111 - SUSE-RU-2024:0087-1 - Recommended update for pesign - leap15.4 - (x86-64) (ID: 24011101) * 240111 - SUSE-RU-2024:0087-1 - Recommended update for pesign - leap15.5 - (x86-64) (ID: 24011102) * 240111 - SUSE-RU-2024:0088-1 - Recommended update for libzypp - leap15.5 - (x86-64) (ID: 24011103) * 240112 - SUSE-RU-2024:0097-1 - Recommended update for Java - leap15.4 - (x86-64) (ID: 24011201) * 240112 - SUSE-RU-2024:0097-1 - Recommended update for Java - leap15.5 - (x86-64) (ID: 24011202) * 240115 - SUSE-SU-2024:0103-1 - Security update for rubygem-actionpack-5_1 - leap15.4 - (x86-64) (ID: 24011501) * 240115 - SUSE-SU-2024:0103-1 - Security update for rubygem-actionpack-5_1 - leap15.5 - (x86-64) (ID: 24011502) * 240117 - SUSE-RU-2024:0127-1 - Recommended update for google-cloud-sap-agent - leap15.5 - (x86-64) (ID: 24011701) * 240117 - SUSE-SU-2024:0114-1 - Security update for xwayland - leap15.5 - (x86-64) (ID: 24011702) * 240118 - SUSE-RU-2024:0139-1 - Recommended update for go1.21 - leap15.5 - (x86-64) (ID: 24011801) * 240118 - SUSE-RU-2024:0142-1 - Recommended update for go1.20 - leap15.5 - (x86-64) (ID: 24011802) * 240118 - SUSE-RU-2024:0143-1 - Recommended update for nvidia-open-driver-G06-signed - leap15.5 - (x86-64) (ID: 24011803) * 240118 - SUSE-RU-2024:0161-1 - Recommended update for dpdk22 - leap15.5 - (x86-64) (ID: 24011804) * 240118 - SUSE-SU-2024:0140-1 - Security update for libssh - leap15.5 - (x86-64) (ID: 24011805) * 240118 - SUSE-SU-2024:0141-1 - Security update for Kernel - leap15.5 - (x86-64) (ID: 24011806) * 240118 - SUSE-SU-2024:0160-1 - Security update for Kernel - leap15.5 - (x86-64) (ID: 24011807) Published Site Version: * Patches for openSUSE Leap 15, version 11. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Mon Jan 22 13:44:11 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 22 Jan 2024 15:44:11 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2024-01-22 Message-ID: Site Name: Updates for Windows Applications Extended Site Version: 113 Release Date: 2024-01-22 Total New Fixlets: 0 Total Updated Fixlets: 26 Total Fixlets in Site: 269 Updated Fixlets: 1000101 AnyDesk MSI (MSI) v8.0.6 (ANYDESK) 1000201 AnyDesk (EXE) v8.0.6 (ANYDESK) 19300101 DBeaver v23.3.3.0 (DBEAVER) 19600101 VSCodium (x64) v1.85.2.24019 (VSCODIUM) 21700101 8x8 Work v8.9.3.1 (8X8) 2300101 CPUID CPU-Z v2.09 (CPUID) 2700101 Remote Desktop Manager Enterprise v2023.3.37.0 (DEVOLUTIONS) 2700201 Remote Desktop Manager Free v2023.3.37.0 (DEVOLUTIONS) 28600101 balena-cli v17.4.12.0 (BALENA) 400101 Eclipse Temurin JDK with Hotspot v11.0.22.7 (ADOPTOPENJDK) 400401 Eclipse Temurin JDK with Hotspot v17.0.10.7 (ADOPTOPENJDK) 400501 Eclipse Temurin JDK with Hotspot v8.0.402.6 (ADOPTOPENJDK) 400601 Eclipse Temurin JRE with Hotspot v8.0.402.6 (ADOPTOPENJDK) 4200201 GoTo Machine v4.6.0 (GOTOMEETING) 42200101 Araxis Merge v70.30.5981 (ARAXIS) 53100101 ADB AppControl v1.8.3 (CYBERCAT) 53600101 Seq v8.3.10949.0 (DATALUST) 54300101 Dolt v1.32.0 (DOLTHUB) 5601601 Microsoft Power BI Desktop v2.124.1805.0 (MICROSOFT) 5602501 Microsoft Visual Studio Code x64 v1.85.2 (MICROSOFT) 5602901 Microsoft Power BI Desktop v2.124.1805.0 (MICROSOFT) 5603601 Windows Defender Virus Definitions v1.403.2501.0 (MICROSOFT) 59400101 Syncovery v10.11.0 (SYNCOVERY) 59800101 MakeMKV v1.17.6 (GUINPINSOFT) 7000101 Opera v106.0.4998.52 (OPERA) 900201 Amazon Corretto JRE 8 (x64) v1.8.0.402 (AMAZON) -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jan 23 08:30:54 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 23 Jan 2024 10:30:54 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-01-23 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 14011431 Google Chrome 109.0.5414.168 Available Modified : * 14011429 Google Chrome 109.0.5414.165 Available (Superseded) Reason for Update: * New Update for Chrome. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2078 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jan 24 07:08:46 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 24 Jan 2024 09:08:46 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-01-24 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5057404 Zoom 5.17.5.31030 Available * 5057521 Zoom (x64) 5.17.5.31030 Available * 5057525 Webex Meetings Desktop App 44.2.0.76 Available * 5057523 Skype 8.111.0.607 Available * 6101626 Mozilla Thunderbird 115.7.0 Available * 6082080 Mozilla Firefox 122.0 Available * 6082071 Mozilla Firefox 115.7.0 ESR Available * 6082082 Mozilla Firefox (x64) 122.0 Available * 6082073 Mozilla Firefox (x64) 115.7.0 ESR Available * 14011522 Google Chrome 121.0.6167.86 Available Modified : * 5057366 Zoom 5.17.2.29988 Available (Superseded) * 5057485 Zoom (x64) 5.17.2.29988 Available (Superseded) * 5057511 Webex Meetings Desktop App 43.12.2.4 Available (Superseded) * 5057463 Skype 8.110.0.218 Available (Superseded) * 6101624 Mozilla Thunderbird 115.6.1 Available (Superseded) * 6101622 Mozilla Thunderbird 115.6.0 Available (Superseded) * 6082076 Mozilla Firefox 121.0.1 Available (Superseded) * 6082072 Mozilla Firefox 121.0 Available (Superseded) * 6082067 Mozilla Firefox 115.6.0 ESR Available (Superseded) * 6082078 Mozilla Firefox (x64) 121.0.1 Available (Superseded) * 6082074 Mozilla Firefox (x64) 121.0 Available (Superseded) * 6082069 Mozilla Firefox (x64) 115.6.0 ESR Available (Superseded) * 14011520 Google Chrome 120.0.6099.225 Available (Superseded) Reason for Update: * New Update for Chrome, Webex , Skype , zoom , firefox and Thunderbird. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2079 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jan 24 09:35:26 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 24 Jan 2024 23:05:26 +0530 Subject: [BESAdmin-Announcements] BigFix Inventory: Catalog Update 10.0.15.1 published 2024-01-24 Message-ID: BigFix Inventory Team is proud to announce the new version of BigFix Inventory. Product: BigFix Inventory catalog update 10.0.15.1 Published site version: BigFix Inventory v10 - version?175 Features: BigFix Inventory delivers increased value and demonstrates HCL?s commitment towards HCL and IBM customers. Key updates in HCL BigFix Inventory 10.0.15.1: - End Of Support (EOS) information updated for 6 Software Publishers: - NEW! SAS (22 added) - NEW! Micro Focus (3 added) - Oracle (6 added, 6 updated) - VMware (25 added, 2 updated) - Adobe (11 added, 1 updated) - IBM (40 added, 12 updated) - Publisher Normalization: In this release 20+ publishers are normalized. Publisher data is improved for simplified data filtering and reporting. The changes include updating existing publisher names to current ones, and deduplicating publishers as well as covering acquisitions (for more details refer to release notes): - Delivered 3 Ideas (BFINV-I-253, BFINV-I-348, BFINV-I-147) - Capability to discover 90+ new software versions including but not limited to software manufacturers like Microsoft, Oracle, RedHat and SAS with use of standard and template signatures. To view the complete list of new features and defects that were fixed in this application update, refer to the release notes: https://support.bigfix.com/bfi/BigFix-Inventory-10.0.15.1-ReleaseNotes.pdf For more information about discovery capabilities, refer to Catalog Release Notes: https://software.bigfix.com/download/tema/catalog/BFI_catalog_release_notes.pdf To view the complete catalog content, use the Software Components report in BigFix Inventory. Actions needed: To apply new discovery capability, run the Software Catalog Update Fixlet from the BigFix console and then wait for the next data import. For more information about how to install, maintain, and use BigFix Inventory application, refer to the user documentation: https://help.hcltechsw.com/bigfix/10.0/inventory/welcome/BigFix_Inventory_welcome.html We hope you find this latest release of BigFix Inventory content useful and effective. Thank you! ? The BigFix Inventory Team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jan 24 11:30:09 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 24 Jan 2024 13:30:09 -0600 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-01-24 Message-ID: ?Content in the Patches for Windows site has been modified New: * Major [ID:503443901] 5034439: Windows Recovery Environment update for Windows Server 2022 - Windows Server 2022 - KB5034439 (x64) * Major [ID:503444001] 5034440: Windows Recovery Environment update for Windows 11 version 21H2 - Windows 11 - KB5034440 (x64) * Major [ID:503444101] 5034441: Windows Recovery Environment update for Windows 10 version 21H2 - Windows 10 - KB5034441 * Major [ID:503444103] 5034441: Windows Recovery Environment update for Windows 10 version 22H2 - Windows 10 - KB5034441 * Major [ID:503444105] 5034441: Windows Recovery Environment update for Windows 10 version 21H2 - Windows 10 - KB5034441 (x64) * Major [ID:503444107] 5034441: Windows Recovery Environment update for Windows 10 version 22H2 - Windows 10 - KB5034441 (x64) Reason for Update: * New updates from Microsoft from Windows Recovery Environment. Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4320 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jan 25 07:44:22 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 25 Jan 2024 09:44:22 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications published 2024-01-25 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Zoom 5.17.5 (29101) Available - Mac OS X (ID: 51000095) Google Chrome 121.0.6167.85 Available - Mac OS X (ID: 83000139) Firefox 122.0 Available - Mac OS X (ID: 20750186) Firefox 115.7.0 ESR Available - Mac OS X (ID: 20750187) Microsoft Office for Mac 2016 - AutoUpdate 4.67.24011420 Available (ID: 16000388) Microsoft Office for Mac 2019 - Outlook 16.81.1 Available (ID: 19000383) Skype 8.111.0.607 Available - Mac OS X (ID: 20800064) Webex Meetings 44.2.0.76 Available - Mac OS X (ID: 40800140) Published site version: Updates for Mac Applications, version 628. Reasons for Update: A newer version of zoom,Firefox,ESR,chrome,webex,auto update,outlook,skype has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jan 25 08:02:28 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 25 Jan 2024 10:02:28 -0600 Subject: [BESAdmin-Announcements] Content Release: Patches for Mac published 2024-01-25 Message-ID: Content in Patches for Mac OS X has been modified. New Fixlets: UPDATE macOS Monterey 12.7.3 Available (ID: 12000029) UPDATE macOS Monterey 12.7.3 Available for Apple Silicon (ARM64) (ID: 12000030) UPDATE_ macOS Monterey 12.7.3 Available via Nudge (ID: 12100011) UPDATE macOS Ventura 13.6.4 Available (ID: 13000025) UPDATE macOS Ventura 13.6.4 Available for Apple Silicon (ARM64) (ID: 13000026) UPDATE_ macOS Ventura 13.6.4 Available via Nudge (ID: 13100010) UPDATE macOS Sonoma 14.3 Available (ID: 14000005) UPDATE macOS Sonoma 14.3 Available for Apple Silicon (ARM64) (ID: 14000006) UPDATE_ macOS Sonoma 14.3 Available via Nudge (ID: 14100003) UPDATE Safari 17.3 - macOS Monterey (12.0 Client) (ID: 98140868) UPDATE Safari 17.3 - macOS Ventura (13.0 Client) (ID: 98140869) Published site version: Patches for Mac OS X, version 570. Reasons for Update: A newer version of macOS Sonoma,Ventura,Monterey,Safari for Monterey and Vnetura has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jan 26 04:19:48 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 26 Jan 2024 07:19:48 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Message-ID: New content have been added to the Patches for Amazon Linux 2 site. New Fixlets: * ALAS2-2024-2416 - Wireshark Security update - Amazon linux 2 x86_64 (ID: 2424161) * ALAS2-2024-2417 - Thunderbird Security update - Amazon linux 2 x86_64 (ID: 2424171) * ALAS2-2024-2418 - Kernel Security update - Amazon linux 2 x86_64 (ID: 2424181) * ALAS2-2024-2419 - Nss-Softokn Security update - Amazon linux 2 x86_64 (ID: 2424191) * ALAS2-2024-2420 - Postfix Security update - Amazon linux 2 x86_64 (ID: 2424201) * ALAS2-2024-2421 - Qt5-Qtbase Security update - Amazon linux 2 x86_64 (ID: 2424211) * ALAS2-2024-2422 - Ghostscript Security update - Amazon linux 2 x86_64 (ID: 2424221) * ALAS2-2024-2423 - Traceroute Security update - Amazon linux 2 x86_64 (ID: 2424231) * ALAS2-2024-2424 - Amazon-Cloudwatch-Agent Security update - Amazon linux 2 x86_64 (ID: 2424241) * ALAS2-2024-2425 - Webkitgtk4 Security update - Amazon linux 2 x86_64 (ID: 2424251) * ALAS2-2024-2426 - Rust Security update - Amazon linux 2 x86_64 (ID: 2424261) * ALAS2-2024-2427 - Webkitgtk4 Security update - Amazon linux 2 x86_64 (ID: 2424271) * ALAS2-2024-2428 - Dbus Security update - Amazon linux 2 x86_64 (ID: 2424281) * ALAS2-2024-2429 - C-Ares Security update - Amazon linux 2 x86_64 (ID: 2424291) * ALAS2-2024-2430 - Uriparser Security update - Amazon linux 2 x86_64 (ID: 2424301) * ALAS2-2024-2431 - Vsftpd Security update - Amazon linux 2 x86_64 (ID: 2424311) * ALAS2-2024-2432 - Imagemagick Security update - Amazon linux 2 x86_64 (ID: 2424321) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231273) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231274) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231275) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231276) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231277) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220231278) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231279) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231280) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231281) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231282) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231283) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231284) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231285) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231286) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231287) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231288) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231289) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231290) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231291) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231292) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231293) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220231294) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231295) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231296) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231297) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231298) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231299) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231300) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231301) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231302) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231303) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231304) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231305) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231306) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231307) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231308) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231309) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220231310) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231311) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231312) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231313) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231314) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231315) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231316) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231317) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231318) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231319) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231320) Published Site Version: * Patches for Amazon Linux 2, version 120. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Jan 26 04:21:46 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 26 Jan 2024 07:21:46 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Graviton Message-ID: New content have been added to the Patches for Amazon Linux 2 Graviton site. New Fixlets: * ALAS2-2024-2416 - Wireshark Security update - Amazon linux 2 aarch64 (ID: 2424161) * ALAS2-2024-2417 - Thunderbird Security update - Amazon linux 2 aarch64 (ID: 2424171) * ALAS2-2024-2418 - Kernel Security update - Amazon linux 2 aarch64 (ID: 2424181) * ALAS2-2024-2419 - Nss-Softokn Security update - Amazon linux 2 aarch64 (ID: 2424191) * ALAS2-2024-2420 - Postfix Security update - Amazon linux 2 aarch64 (ID: 2424201) * ALAS2-2024-2421 - Qt5-Qtbase Security update - Amazon linux 2 aarch64 (ID: 2424211) * ALAS2-2024-2422 - Ghostscript Security update - Amazon linux 2 aarch64 (ID: 2424221) * ALAS2-2024-2423 - Traceroute Security update - Amazon linux 2 aarch64 (ID: 2424231) * ALAS2-2024-2424 - Amazon-Cloudwatch-Agent Security update - Amazon linux 2 aarch64 (ID: 2424241) * ALAS2-2024-2425 - Webkitgtk4 Security update - Amazon linux 2 aarch64 (ID: 2424251) * ALAS2-2024-2426 - Rust Security update - Amazon linux 2 aarch64 (ID: 2424261) * ALAS2-2024-2427 - Webkitgtk4 Security update - Amazon linux 2 aarch64 (ID: 2424271) * ALAS2-2024-2428 - Dbus Security update - Amazon linux 2 aarch64 (ID: 2424281) * ALAS2-2024-2429 - C-Ares Security update - Amazon linux 2 aarch64 (ID: 2424291) * ALAS2-2024-2430 - Uriparser Security update - Amazon linux 2 aarch64 (ID: 2424301) * ALAS2-2024-2431 - Vsftpd Security update - Amazon linux 2 aarch64 (ID: 2424311) * ALAS2-2024-2432 - Imagemagick Security update - Amazon linux 2 aarch64 (ID: 2424321) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231257) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231258) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231259) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231260) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231261) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220231262) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231263) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231264) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231265) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231266) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231267) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231268) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231269) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231270) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231271) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231272) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231273) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231274) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231275) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231276) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231277) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220231278) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231279) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231280) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231281) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231282) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231283) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231284) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231285) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231286) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231287) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231288) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231289) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231290) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231291) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231292) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231293) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220231294) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231295) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231296) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231297) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231298) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231299) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231300) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231301) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231302) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231303) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231304) Published Site Version: * Patches for Amazon Linux 2 Graviton, version 46. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Jan 26 04:21:57 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 26 Jan 2024 07:21:57 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 12 Message-ID: New content have been added to the Patches for Debian 12 site. New Fixlets: * DSA-5603-1 - Xorg-Server Security Update - Debian 12 (amd64) (ID: 56030101) * DSA-5605-1 - Thunderbird Security Update - Debian 12 (amd64) (ID: 56050101) * DSA-5606-1 - Firefox-Esr Security Update - Debian 12 (amd64) (ID: 56060101) * DSA-5607-1 - Chromium Security Update - Debian 12 (amd64) (ID: 56070101) Published Site Version: * Patches for Debian 12, version 11. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Jan 26 04:22:48 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 26 Jan 2024 07:22:48 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for openSUSE Leap 15 Message-ID: New content have been added to the Patches for openSUSE Leap 15 site. New Fixlets: * 240123 - SUSE-SU-2024:0183-1 - Security update for bluez - leap15.5 - (x86-64) (ID: 24012301) * 240123 - SUSE-SU-2024:0185-1 - Security update for python-Pillow - leap15.5 - (x86-64) (ID: 24012302) * 240124 - SUSE-RU-2024:0202-1 - Recommended update for gssproxy - leap15.5 - (x86-64) (ID: 24012401) * 240124 - SUSE-RU-2024:0213-1 - Recommended update for ghostscript - leap15.5 - (x86-64) (ID: 24012402) * 240124 - SUSE-RU-2024:0214-1 - Recommended update for systemd - leap15.5 - (x86-64) (ID: 24012403) * 240124 - SUSE-RU-2024:0216-1 - Recommended update for qt6-shadertools - leap15.5 - (x86-64) (ID: 24012404) * 240124 - SUSE-RU-2024:0220-1 - Recommended update for yast2-pkg-bindings - leap15.5 - (x86-64) (ID: 24012405) * 240124 - SUSE-SU-2024:0212-1 - Security update for xwayland - leap15.5 - (x86-64) (ID: 24012406) Published Site Version: * Patches for openSUSE Leap 15, version 12. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Mon Jan 29 08:05:01 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 29 Jan 2024 10:05:01 -0600 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-On for RHEL 8 published 2024-01-29 Message-ID: Content in the Patches for RHEL 8 Extended Support site has been added: RHSA-2024:0226 Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update - Red Hat Enterprise Linux 8.6 EUS (x64) RHSA-2024:0235 Red Hat Security Advisory: java-11-openjdk security update - Red Hat Enterprise Linux 8.6 EUS (x64) RHSA-2024:0242 Red Hat Security Advisory: java-17-openjdk security and bug fix update - Red Hat Enterprise Linux 8.6 EUS (x64) RHSA-2024:0299 Red Hat Security Advisory: python-requests security update - Red Hat Enterprise Linux 8.6 EUS (x64) RHSA-2024:0300 Red Hat Security Advisory: python-urllib3 security update - Red Hat Enterprise Linux 8.6 EUS (x64) RHSA-2024:0319 Red Hat Security Advisory: gnutls security update - Red Hat Enterprise Linux 8.6 EUS (x64) RHSA-2024:0374 Red Hat Security Advisory: python-pip security update - Red Hat Enterprise Linux 8.6 EUS (x64) RHSA-2024:0378 Red Hat Security Advisory: kpatch-patch security update - Red Hat Enterprise Linux 8.6 EUS (x64) RHSA-2024:0265 Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:0266 Red Hat Security Advisory: java-11-openjdk security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:0267 Red Hat Security Advisory: java-17-openjdk security and bug fix update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:0399 Red Hat Security Advisory: gnutls security update - Red Hat Enterprise Linux 8.8 EUS (x64) Content in the Patches for RHEL 8 Extended Support site has been superseded: RHSA-2021:1631 Red Hat Security Advisory: python-urllib3 security update - Red Hat Enterprise Linux 8.6 EUS (x64) (Superseded) RHSA-2021:4455 Red Hat Security Advisory: python-pip security update - Red Hat Enterprise Linux 8.6 EUS (x64) (Superseded) RHSA-2023:3361 Red Hat Security Advisory: gnutls security update - Red Hat Enterprise Linux 8.6 EUS (x64) (Superseded) RHSA-2023:5730 Red Hat Security Advisory: java-1.8.0-openjdk security update - Red Hat Enterprise Linux 8.6 EUS (x64) (Superseded) RHSA-2023:5741 Red Hat Security Advisory: java-11-openjdk security and bug fix update - Red Hat Enterprise Linux 8.6 EUS (x64) (Superseded) RHSA-2023:5750 Red Hat Security Advisory: java-17-openjdk security and bug fix update - Red Hat Enterprise Linux 8.6 EUS (x64) (Superseded) RHSA-2023:5731 Red Hat Security Advisory: java-1.8.0-openjdk security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHSA-2023:5742 Red Hat Security Advisory: java-11-openjdk security and bug fix update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHSA-2023:5751 Red Hat Security Advisory: java-17-openjdk security and bug fix update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) Reason for Update: Red Hat released new EUS content. Actions to Take: None Published site version: Patches for RHEL 8 Extended Support, version 106 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jan 29 10:06:36 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 29 Jan 2024 12:06:36 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2024-01-29 Message-ID: Site Name: Updates for Windows Applications Extended Site Version: 115 Release Date: 2024-01-29 Total New Fixlets: 0 Total Updated Fixlets: 9 Total Fixlets in Site: 269 Updated Fixlets: 10500101 UltraEdit v30.2.0.33 (ULTRAEDIT) 11000101 WinMerge v2.16.38 (WINMERGE) 23500101 PhraseExpress v16.2.29 (BARTELSMEDIA) 51000101 Clink v1.6.2 (CHRISANT996) 54300101 Dolt v1.32.4 (DOLTHUB) 5603601 Windows Defender Virus Definitions v1.403.2864.0 (MICROSOFT) 59400101 Syncovery v10.11.3 (SYNCOVERY) 60500101 Mp3tag v3.24.0.0 (MP3TAG) 7000101 Opera v106.0.4998.66 (OPERA) -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jan 29 13:31:30 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 29 Jan 2024 15:31:30 -0600 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated CIS Checklist for Oracle 19C database on Linux, published 2024-01-25 Message-ID: *Product:* BigFix Compliance *Title:* Updated CIS Checklist for Oracle19c database on Linux *Security Benchmark:* CIS Oracle Database 19c Benchmark, V1.2.0 *Published Sites:* CIS Checklist for Oracle19c database on Linux, site version 7 (The site version is provided for air-gap customers.) *Details:* ? Security improvements to the management of the Oracle database credentials during the DB scanning. ? Integration with the Oracle Wallet to support dynamic Oracle database scan. ? Remediation support available on wallet-based method and not on traditional authentication method. ? Both analysis and remediation checks are included. ? Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. *Actions to take:* ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9.5 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/10.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=enus#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! * -- The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jan 29 13:36:24 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 29 Jan 2024 15:36:24 -0600 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated CIS Checklist for Oracle 19C database on windows, published 2024-01-26 Message-ID: *Product:* BigFix Compliance *Title:* Updated CIS Checklist for Oracle19c database on windows *Security Benchmark:* CIS Oracle Database 19c Benchmark, V1.2.0 *Published Sites:* CIS Checklist for Oracle19c database on Windows, site version 4 (The site version is provided for air-gap customers.) *Details:* ? Security improvements to the management of the Oracle database credentials during the DB scanning. ? Integration with the Oracle Wallet to support dynamic Oracle database scan. ? Remediation support available on wallet-based method and not on traditional authentication method. ? Both analysis and remediation checks are included. ? Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. *Actions to take:* ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9.5 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/10.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=enus#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! * -- The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jan 29 13:40:47 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 29 Jan 2024 15:40:47 -0600 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated DISA STIG Checklist for Oracle Database 19c on Linux, published 2024-01-24 Message-ID: *Product:* BigFix Compliance *Title:* Updated DISA STIG Checklist for Oracle Database 19c on Linux *Security Benchmark:* U_Oracle_Database_12c_V2R8_STIG, V2 R8 *Published Sites:* DISA STIG Checklist for Oracle Database 19c on Linux, site version 3 (The site version is provided for air-gap customers.) *Details:* ? Security improvements to the management of the Oracle database credentials during the DB scanning. ? Both analysis and remediation checks are included. ? Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. *Actions to take:* ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9.5 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/10.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=enus#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! * -- The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jan 29 13:45:03 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 29 Jan 2024 15:45:03 -0600 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated Oracle Checklist of Middleware applications, published 2024-01-26 Message-ID: *Product:* BigFix Compliance *Title:* Updated Oracle Checklist of Middleware applications. *Published Sites:* CIS Checklist for Oracle Database 9i_10g on Linux, site version 2 CIS Checklist for Oracle Database 9i_10g R2 on Windows, site version 2 CIS Checklist for Oracle Database 11g R2 on Linux, site version 3 CIS Checklist for Oracle Database 11g R2 on Windows, site version 4 CIS Checklist for Oracle Database 12c on Linux, site version 5 CIS Checklist for Oracle Database 12c on Windows, site version 4 CIS Checklist for Oracle 18C database on Linux, site version 3 DISA STIG Checklist for Oracle 112G database on Windows, site version 4 DISA STIG Checklist for Oracle Database 12c on Windows, site version 7 DISA STIG Checklist for Oracle Database 12c on Linux, site version 11 DISA STIG Checklist for Oracle Database 18c on Linux, site version 3 (The site version is provided for air-gap customers.) *Details:* ? Security improvements to the management of the Oracle database credentials during the DB scanning. ? Both analysis and remediation checks are included. ? Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. *Actions to take:* ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9.5 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/10.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=enus#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! * -- The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jan 30 04:18:51 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 30 Jan 2024 07:18:51 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Message-ID: New content have been added to the Patches for Amazon Linux 2 site. New Fixlets: * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231321) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231322) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231323) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231324) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231325) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220231326) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231327) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231328) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231329) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231330) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231331) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231332) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231333) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231334) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231335) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231336) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231337) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231338) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231339) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231340) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231341) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220231342) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231343) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231344) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231345) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231346) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231347) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231348) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231349) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231350) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231351) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231352) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231353) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231354) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231355) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231356) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231357) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220231358) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231359) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231360) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231361) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231362) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231363) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231364) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231365) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231366) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231367) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231368) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231369) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231370) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231371) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231372) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231373) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 x86_64 (ID: 220231374) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231375) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231376) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231377) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231378) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231379) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231380) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231381) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 x86_64 (ID: 220231382) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231383) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 x86_64 (ID: 220231384) Published Site Version: * Patches for Amazon Linux 2, version 121. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Jan 30 04:20:53 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 30 Jan 2024 07:20:53 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Graviton Message-ID: New content have been added to the Patches for Amazon Linux 2 Graviton site. New Fixlets: * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231305) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231306) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231307) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231308) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231309) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220231310) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231311) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231312) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231313) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231314) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231315) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231316) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231317) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231318) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231319) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231320) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231321) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231322) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231323) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231324) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231325) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220231326) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231327) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231328) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231329) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231330) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231331) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231332) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231333) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231334) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231335) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231336) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231337) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231338) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231339) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231340) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231341) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220231342) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231343) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231344) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231345) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231346) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231347) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231348) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231349) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231350) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231351) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231352) * ALASECS2-2023-008 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231353) * ALASECS2-2023-013 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231354) * ALASECS2-2023-014 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231355) * ALASECS2-2023-015 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231356) * ALASECS2-2023-017 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231357) * ALASECS2-2023-018 - Runc Security update - Amazon linux 2 aarch64 (ID: 220231358) * ALASECS2-2023-019 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231359) * ALASECS2-2023-022 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231360) * ALASECS2-2023-023 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231361) * ALASECS2-2023-024 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231362) * ALASECS2-2023-025 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231363) * ALASECS2-2023-026 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231364) * ALASECS2-2023-027 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231365) * ALASECS2-2023-028 - Docker Security update - Amazon linux 2 aarch64 (ID: 220231366) * ALASECS2-2023-029 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231367) * ALASECS2-2023-030 - Containerd Security update - Amazon linux 2 aarch64 (ID: 220231368) Published Site Version: * Patches for Amazon Linux 2 Graviton, version 47. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Jan 30 04:22:35 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 30 Jan 2024 07:22:35 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Raspbian 10 Message-ID: New content have been added to the Patches for Raspbian 10 site. New Fixlets: * Unspecified - Keystone - Raspbian 10 (all) (ID: 24012701) * Unspecified - Keystone-Doc - Raspbian 10 (all) (ID: 24012702) * Unspecified - Python-Jinja2-Doc - Raspbian 10 (all) (ID: 24012703) Published Site Version: * Patches for Raspbian 10, version 102. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Jan 30 04:23:01 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 30 Jan 2024 07:23:01 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 12 Message-ID: New content have been added to the Patches for Debian 12 site. New Fixlets: * DSA-5608-1 - Gst-Plugins-Bad1.0 Security Update - Debian 12 (amd64) (ID: 56080101) * DSA-5609-1 - Slurm-Wlm Security Update - Debian 12 (amd64) (ID: 56090101) Published Site Version: * Patches for Debian 12, version 12. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Jan 30 04:23:53 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 30 Jan 2024 07:23:53 -0500 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for openSUSE Leap 15 Message-ID: New content have been added to the Patches for openSUSE Leap 15 site. New Fixlets: * 240125 - SUSE-RU-2024:0230-1 - Recommended update for adcli - leap15.5 - (x86-64) (ID: 24012501) * 240125 - SUSE-RU-2024:0234-1 - Recommended update for sssd - leap15.5 - (x86-64) (ID: 24012502) * 240125 - SUSE-SU-2024:0229-1 - Security update for MozillaFirefox - leap15.5 - (x86-64) (ID: 24012503) * 240126 - SUSE-RU-2024:0246-1 - Recommended update for libvisio - leap15.5 - (x86-64) (ID: 24012601) * 240126 - SUSE-RU-2024:0254-1 - Recommended update for containerd - leap15.5 - (x86-64) (ID: 24012602) * 240126 - SUSE-SU-2024:0238-1 - Security update for cpio - leap15.5 - (x86-64) (ID: 24012603) * 240126 - SUSE-SU-2024:0250-1 - Security update for sevctl - leap15.5 - (x86-64) (ID: 24012604) Published Site Version: * Patches for openSUSE Leap 15, version 13. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Jan 30 07:24:28 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 30 Jan 2024 09:24:28 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications published 2024-01-30 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Skype 8.112.0.203 Available - Mac OS X (ID: 20800065) Published site version: Updates for Mac Applications, version 629. Reasons for Update: A newer version of Skype has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jan 30 08:07:40 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 30 Jan 2024 10:07:40 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-01-30 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New: * Major [ID:5057410] Microsoft Edge Extended Stable Build 120.0.2210.160 Available * Major [ID:5057412] Microsoft Edge Extended Stable Build 120.0.2210.160 Available (x64) * Major [ID:5057531] Microsoft Edge Stable Build 121.0.2277.83 Available * Major [ID:5057533] Microsoft Edge Stable Build 121.0.2277.83 Available (x64) * Major [ID:96] Warning: Notepad++ 32-bit and 64-bit versions are installed * Major [ID:5057535] Skype 8.112.0.203 Available Modified: * Major [ID:5057400] Microsoft Edge Extended Stable Build 120.0.2210.144 Available (Superseded) * Major [ID:5057402] Microsoft Edge Extended Stable Build 120.0.2210.144 Available (x64) (Superseded) * Major [ID:5057517] Microsoft Edge Stable Build 120.0.2210.144 Available (Superseded) * Major [ID:5057519] Microsoft Edge Stable Build 120.0.2210.144 Available (x64) (Superseded) * Major [ID:4001262] Notepad++ (x64) 8.5.7 Available * Major [ID:4001265] Notepad++ 8.5.7 Available * Major [ID:4001276] Notepad++ (x64) 8.6.2 Available * Major [ID:4001277] Notepad++ 8.6.2 Available * Major [ID:5057523] Skype 8.111.0.607 Available (Superseded) Reason for Update: * New updates for Microsoft Edge. * Old updates have been superseded * New Fixlet for Notepad++ * Relevance has been modified for Notepad++ fixlets Actions to Take: * None Published Site Version: Updates for Windows Applications Version: 2081 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jan 30 08:30:39 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 30 Jan 2024 10:30:39 -0600 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-On for Windows 2012 published 2024-01-30 Message-ID: Content in the ESU Patching Add-on for Windows 2012 site has been modifed: MS23-NOV: Servicing Stack Update - Windows Server 2012 R2 - KB5032308 (x64) (Superseded) MS23-NOV: Servicing Stack Update - Windows Server 2012 - KB5032309 (x64) (Superseded) MS24-JAN: Servicing Stack Update - Windows Server 2012 R2 - KB5034587 (x64) MS24-JAN: Servicing Stack Update - Windows Server 2012 - KB5034588 (x64) Reason for Update: The relevance has been added for the Servicing Stack fixlets. Actions to Take: None Published site version: ESU Patching Add-on for Windows 2012, version 16 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jan 30 09:57:01 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 30 Jan 2024 11:57:01 -0600 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-01-30 Message-ID: Content in the Patches for Windows site has been modified New: * Major [ID:500250003] 5002500: Update for Microsoft OneNote 2016 - OneNote 2016 - KB5002500 * Major [ID:500250001] 5002500: Update for Microsoft OneNote 2016 - OneNote 2016 - KB5002500 (x64) Modified: * Major [ID:1612017] MS16-120: Security Update for Microsoft Graphics Component - Security Only - Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 3.0 SP2 - KB3188726 (Superseded) * Major [ID:1612015] MS16-120: Security Update for Microsoft Graphics Component - Security Only - Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 3.0 SP2 - KB3188726 (x64) (Superseded) * Major [ID:501104809] 5011048: Microsoft .NET Framework 4.8.1 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 4.8.1 - KB5011048 * Major [ID:501104807] 5011048: Microsoft .NET Framework 4.8.1 for Windows 10 Version 21H2 - Windows 10 Version 21H2 - .NET Framework 4.8.1 - KB5011048 * Major [ID:501104805] 5011048: Microsoft .NET Framework 4.8.1 for Windows 10 Version 21H2 - Windows 10 Version 21H2 - .NET Framework 4.8.1 - KB5011048 (x64) * Major [ID:501104803] 5011048: Microsoft .NET Framework 4.8.1 for Windows 11 - Windows 11 - .NET Framework 4.8.1 - KB5011048 (x64) * Major [ID:501104801] 5011048: Microsoft .NET Framework 4.8.1 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 4.8.1 - KB5011048 (x64) Reason for Update: * New updates for OneNote from Microsoft. * Action script has been modified for [ID:1612017] and [ID:1612015]. * Category has been updated for .Net Feature Pack Fixlets. Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4321 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jan 31 10:36:02 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 31 Jan 2024 12:36:02 -0600 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-01-31 Message-ID: Content in the Patches for Windows site has been modified Modified: * Major [ID:365012631] Office 365 Version 16.0.17126.20126 Available - Current Channel - Office 365 (Update from Local Client Cache) (Superseded) * Major [ID:365082437] Office 365 Version 16.0.14931.21078 Available - Semi-Annual Enterprise Channel - Office 365 (Update from Local Client Cache) (Superseded) * Major [ID:365122613] Office 365 Version 16.0.15601.20832 Available - Semi-Annual Enterprise Channel - Office 365 (Update from Local Client Cache) (Superseded) * Major [ID:365122471] Office 365 Version 16.0.16130.20868 Available - Semi-Annual Enterprise Channel - Office 365 (Update from Local Client Cache) (Superseded) * Major [ID:365122485] Office 365 Version 16.0.16731.20460 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Update from Local Client Cache) (Superseded) * Major [ID:365122391] Office 365 Version 16.0.16924.20180 Available - Monthly Enterprise Channel - Office 365 (Update from Local Client Cache) (Superseded) * Major [ID:365122173] Office 365 Version 16.0.17029.20108 Available - Current Channel - Office 365 (Update from Local Client Cache) (Superseded) * Major [ID:365013457] Office 365 Version 16.0.17029.20140 Available - Monthly Enterprise Channel - Office 365 (Update from Local Client Cache) * Major [ID:365013353] Office 365 Version 16.0.17126.20132 Available - Current Channel - Office 365 (Update from Local Client Cache) * Major [ID:365013645] Office 365 Version 16.0.16130.20884 Available - Semi-Annual Enterprise Channel - Office 365 (Update from Local Client Cache) * Major [ID:365013599] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel - Office 365 (Update from Local Client Cache) * Major [ID:365013511] Office 365 Version 16.0.16731.20504 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Update from Local Client Cache) * Major [ID:365013661] Office 365 Version 16.0.15601.20848 Available - Semi-Annual Enterprise Channel - Office 365 (Update from Local Client Cache) * Major [ID:502739701] Windows 11 Version 23H2 Available via Windows 11, version 23H2 Enablement Package - KB5027397 (x64) Reason for Update: * Action script has been modified. * Relevance for the fixlet [ID:502739701] has been modified. Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4322 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jan 31 10:59:46 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 31 Jan 2024 12:59:46 -0600 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-01-31 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New: * Major [ID:14011524] Google Chrome 121.0.6167.140 Available Modified: * Major [ID:14011522] Google Chrome 121.0.6167.86 Available (Superseded) Reason for Update: * New update for Google Chrome. * Old update has been superseded Actions to Take: * None Published Site Version: Updates for Windows Applications Version: 2082 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: