From besadmin-announcements at bigmail.bigfix.com Mon Jul 1 06:39:31 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 1 Jul 2024 08:39:31 -0500 Subject: [BESAdmin-Announcements] Content Modificiation: Updates for Windows Applications Extended published 2024-07-01 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 11 Total Fixlets in Site: 353 Release Date: 2024-07-01 New Fixlets: No Fixlets Added In This Release Updated Fixlets: 2700101 Remote Desktop Manager Enterprise v2024.2.13.0 39000101 CLAN v8.06.00 23500101 PhraseExpress v16.2.33 22200101 Anaconda v2024.06.1 24200101 TablePlus v6.1.0 5200101 Krita v5.2.3 58700101 Speedify v14.8.6.12291 59600101 Moonlight Game Streaming Client v6.0.1.0 9500101 Tailscale v1.68.1 5603601 Windows Defender Virus Definitions v1.413.623.0 4900101 TreeSize Free v4.7.3 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jul 1 09:28:43 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 1 Jul 2024 11:28:43 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-07-01 Message-ID: Content in the Patches for Windows site has been modified Modified: * Major [ID:500220901] 5002209: Update for Microsoft Access 2016 - Access 2016 - KB5002209 (x64) (Superseded) * Major [ID:500220903] 5002209: Update for Microsoft Access 2016 Access 2016 - KB5002209 (Superseded) * Major [ID:500204801] 5002048: Update for Access 2016 - Access 2016 - KB5002048 (x64) (Superseded) * Major [ID:500204803] 5002048: Update for Access 2016 - Access 2016 - KB5002048 (Superseded) Reason for Update: * Microsoft Access 2016 updates have been superseded. Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4389 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jul 1 10:38:03 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 1 Jul 2024 12:38:03 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-07-01 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 8101725 Adobe Acrobat Reader 2024.002.20895 Available - Adobe Acrobat Reader - Continuous Track * 8101726 Adobe Acrobat Reader 2024.002.20895 Available - Adobe Acrobat Reader - Continuous Track (x64) * 8101727 Adobe Acrobat Reader 2024.002.20895 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track * 8101728 Adobe Acrobat Reader 2024.002.20895 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (x64) * 9101486 Adobe Acrobat 2024.002.20895 Available - Adobe Acrobat - Continuous Track * 9101491 Adobe Acrobat 2024.002.20895 Available - Adobe Acrobat - Continuous Track (x64) Modified : * 8101721 Adobe Acrobat Reader 2024.002.20857 Available - Adobe Acrobat Reader - Continuous Track (Superseded) * 8101722 Adobe Acrobat Reader 2024.002.20857 Available - Adobe Acrobat Reader - Continuous Track (x64) (Superseded) * 8101723 Adobe Acrobat Reader 2024.002.20857 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (Superseded) * 8101724 Adobe Acrobat Reader 2024.002.20857 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (x64) (Superseded) * 9101484 Adobe Acrobat 2024.002.20857 Available - Adobe Acrobat - Continuous Track (Superseded) * 9101489 Adobe Acrobat 2024.002.20857 Available - Adobe Acrobat - Continuous Track (x64) (Superseded)ed Reason for Update: * New update for Adobe. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2159 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jul 1 10:55:07 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 1 Jul 2024 12:55:07 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications published 2024-07-01 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Adobe Acrobat DC 24.002.20893 (Continuous Track) Available - Mac OS X (ID: 10152158) Adobe Acrobat Reader DC 24.002.20893 (Continuous Track) Available - Mac OS X (ID: 10152159) Published site version: Updates for Mac Applications, version 667. Reasons for Update: A newer version of Adobe has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jul 2 04:35:23 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 2 Jul 2024 07:35:23 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Raspbian 10 Message-ID: New content have been added to the Patches for Raspbian 10 site. New Fixlets: * Unspecified - Git-Daemon-Sysvinit - Raspbian 10 (all) (ID: 24062801) Published Site Version: * Patches for Raspbian 10, version 117. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Jul 2 04:36:04 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 2 Jul 2024 07:36:04 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Raspbian 11 Message-ID: New content have been added to the Patches for Raspbian 11 site. New Fixlets: * Unspecified - Gross - Raspbian 11 (armhf) (ID: 24070101) * Unspecified - Nano - Raspbian 11 (armhf) (ID: 24070102) * Unspecified - Python3-Reportbug - Raspbian 11 (all) (ID: 24070103) * Unspecified - Reportbug - Raspbian 11 (all) (ID: 24070104) Published Site Version: * Patches for Raspbian 11, version 32. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Jul 2 04:36:43 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 2 Jul 2024 07:36:43 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 11 Message-ID: New content have been added to the Patches for Debian 11 site. New Fixlets: * Unspecified - Base-Files - Debian 11 (amd64) (ID: 24063001) * Unspecified - Nano - Debian 11 (amd64) (ID: 24063002) * Unspecified - Libnss-Systemd - Debian 11 (amd64) (ID: 24063003) * Unspecified - Libpam-Systemd - Debian 11 (amd64) (ID: 24063004) * Unspecified - Systemd - Debian 11 (amd64) (ID: 24063005) * Unspecified - Systemd-Sysv - Debian 11 (amd64) (ID: 24063006) * Unspecified - Systemd-Timesyncd - Debian 11 (amd64) (ID: 24063007) * Unspecified - Udev - Debian 11 (amd64) (ID: 24063008) Published Site Version: * Patches for Debian 11, version 105. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Jul 2 04:37:04 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 2 Jul 2024 07:37:04 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 12 Message-ID: New content have been added to the Patches for Debian 12 site. New Fixlets: * Unspecified - Base-Files - Debian 12 (amd64) (ID: 24063001) * Unspecified - Bash - Debian 12 (amd64) (ID: 24063002) * Unspecified - Nano - Debian 12 (amd64) (ID: 24063003) * Unspecified - Libnss-Systemd - Debian 12 (amd64) (ID: 24063004) * Unspecified - Libpam-Systemd - Debian 12 (amd64) (ID: 24063005) * Unspecified - Systemd - Debian 12 (amd64) (ID: 24063006) * Unspecified - Systemd-Sysv - Debian 12 (amd64) (ID: 24063007) * Unspecified - Systemd-Timesyncd - Debian 12 (amd64) (ID: 24063008) * Unspecified - Udev - Debian 12 (amd64) (ID: 24063009) * Unspecified - Intel-Microcode - Debian 12 (amd64) (ID: 24063010) * DSA-5702-1 - Gst-Plugins-Base1.0 Security Update - Debian 12 (amd64) (ID: 57020101) * DSA-5704-1 - Pillow Security Update - Debian 12 (amd64) (ID: 57040101) * DSA-5705-1 - Tinyproxy Security Update - Debian 12 (amd64) (ID: 57050101) * DSA-5706-1 - Libarchive Security Update - Debian 12 (amd64) (ID: 57060101) * DSA-5707-1 - Vlc Security Update - Debian 12 (amd64) (ID: 57070101) * DSA-5708-1 - Cyrus-Imapd Security Update - Debian 12 (amd64) (ID: 57080101) * DSA-5709-1 - Firefox-Esr Security Update - Debian 12 (amd64) (ID: 57090101) * DSA-5711-1 - Thunderbird Security Update - Debian 12 (amd64) (ID: 57110101) * DSA-5712-1 - Ffmpeg Security Update - Debian 12 (amd64) (ID: 57120101) * DSA-5713-1 - Libndp Security Update - Debian 12 (amd64) (ID: 57130101) * DSA-5714-1 - Roundcube Security Update - Debian 12 (amd64) (ID: 57140101) * DSA-5715-1 - Composer Security Update - Debian 12 (amd64) (ID: 57150101) * DSA-5717-1 - Php8.2 Security Update - Debian 12 (amd64) (ID: 57170101) * DSA-5719-1 - Emacs Security Update - Debian 12 (amd64) (ID: 57190101) * DSA-5720-1 - Chromium Security Update - Debian 12 (amd64) (ID: 57200101) * DSA-5722-1 - Libvpx Security Update - Debian 12 (amd64) (ID: 57220101) * DSA-5723-1 - Plasma-Workspace Security Update - Debian 12 (amd64) (ID: 57230101) Published Site Version: * Patches for Debian 12, version 42. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Jul 2 08:19:19 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 2 Jul 2024 10:19:19 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-07-02 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5057790 Zoom 6.1.1.41705 Available * 5057847 Zoom (x64) 6.1.1.41705 Available Modified : * 5057776 Zoom 6.1.0.41135 Available (Superseded) * 5057815 Zoom (x64) 6.1.0.41135 Available (Superseded) Reason for Update: * New update for Zoom. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2160 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jul 2 09:30:05 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 2 Jul 2024 11:30:05 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Kev Content published 2024-07-02 Message-ID: Total New Fixlets: 40 Total Updated Fixlets: 349 Total Fixlets in Site: 2407 Total CVEs Covered: 708 Release Date: 2024-07-02 New Fixlets: 30720 Microsoft Silverlight Information Disclosure Vulnerability - Silverlight 5 30470 Linux Kernel Use-After-Free Vulnerability - RHEL 30600 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows Server 2008 R2 30730 Microsoft Silverlight Double Dereference Vulnerability - Silverlight 5 21390 Microsoft .NET Framework Remote Code Execution Vulnerability - Windows Server 2012 30480 Microsoft Windows CLFS Driver Privilege Escalation Vulnerability - Windows Server 2008 R2 30610 Microsoft Windows COM+ Event System Service Privilege Escalation Vulnerability - Windows Server 2008 R2 30740 Microsoft Silverlight Runtime Remote Code Execution Vulnerability - Silverlight 5 30490 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2008 R2 30620 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2008 R2 30500 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2008 R2 30630 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2008 R2 21160 Microsoft .NET Framework Remote Code Execution Vulnerability - Windows 7 SP1 30760 Microsoft Skype for Business Privilege Escalation Vulnerability - Skype for Business Server 30510 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2008 R2 30640 Microsoft Windows Scripting Languages Remote Code Execution Vulnerability - Windows Server 2008 R2 30520 Microsoft WordPad Information Disclosure Vulnerability - Windows Server 2008 R2 21050 Microsoft .NET Framework Remote Code Execution Vulnerability - Windows Server 2008 SP2 30650 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2008 R2 30400 GeoSolutionsGroup JAI-EXT Code Injection Vulnerability - Any Operating System 30530 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2008 R2 30660 Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability - Windows Server 2008 R2 30410 Microsoft Office OLE DLL Side Loading Vulnerability - Visio 30540 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows Server 2008 R2 30670 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2008 R2 21200 Microsoft .NET Framework Remote Code Execution Vulnerability - Windows 8.1 21330 Microsoft .NET Framework Remote Code Execution Vulnerability - Windows Server 2012 R2 30420 Microsoft Office OLE DLL Side Loading Vulnerability - Visio Viewer 30550 Microsoft Windows LSA Spoofing Vulnerability - Windows Server 2008 R2 30680 Microsoft Windows Search Remote Code Execution Vulnerability - Windows Server 2008 R2 30430 Microsoft MSCOMCTL.OCX Remote Code Execution Vulnerability - Commerce Server 30560 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2008 R2 30690 Microsoft Windows Client Server Runtime Subsystem (CSRSS) Privilege Escalation Vulnerability - Windows Server 2008 R2 30440 Microsoft MSCOMCTL.OCX Remote Code Execution Vulnerability - SQL Server 30570 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2008 R2 21100 Microsoft .NET Framework Remote Code Execution Vulnerability - Windows Server 2008 R2 SP1 30700 Microsoft Windows Graphic Component Privilege Escalation Vulnerability - Windows Server 2008 R2 30580 Microsoft Windows Cloud Files Mini Filter Driver Privilege Escalation Vulnerability - Windows Server 2008 R2 30710 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2008 R2 30590 Microsoft Windows MSHTML Platform Privilege Escalation Vulnerability - Windows Server 2008 R2 Updated Fixlets: 4100 Microsoft Windows Remote Code Execution Vulnerability - Windows Vista SP2 18440 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Linux 12300 Microsoft Windows Remote Code Execution Vulnerability - Windows Server 2008 R2 SP1 26640 RARLAB WinRAR Code Execution Vulnerability - Any Version of Windows 20500 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of MacOS 10260 Microsoft Windows Client Server Runtime Subsystem (CSRSS) Privilege Escalation Vulnerability - Windows Server 2012 4130 Microsoft Windows Remote Code Execution Vulnerability - Windows Vista SP2 20520 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of MacOS 22570 Zoho ManageEngine Multiple Products Remote Code Execution Vulnerability - Any Version of Windows 4140 Microsoft Windows Authenticode Signature Verification Remote Code Execution Vulnerability - Windows Vista SP2 20530 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of MacOS 16440 Adobe Acrobat and Reader Buffer Overflow Vulnerability - Any Version of Windows 6200 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows 10 2110 Microsoft Windows Remote Code Execution Vulnerability - Windows 8.1 8260 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2016 4170 Microsoft Internet Explorer Privilege Escalation Vulnerability - Windows Server 2008 SP2 18510 Adobe Flash Player Integer Overflow Vulnerability - Any Version of Linux 16480 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Windows 2150 Microsoft Windows Advanced Local Procedure Call (ALPC) Privilege Escalation Vulnerability - Windows 8.1 14440 Telerik UI for ASP.NET AJAX Insecure Direct Object Reference Vulnerability - Any Version of Windows 8330 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2016 18570 Oracle JRE Unspecified Vulnerability - Any Version of Linux 22670 PaperCut MF/NG Improper Access Control Vulnerability - Any Version of Windows 16530 Adobe Flash Player Integer Overflow Vulnerability - Any Version of Windows 6290 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows 10 20630 Adobe Flash Player Memory Corruption Vulnerability - Any Version of MacOS 4270 Microsoft Internet Explorer Privilege Escalation Vulnerability - Windows Server 2008 SP2 24750 Microsoft Office Object Record Corruption Vulnerability - Excel Viewer 14520 Microsoft XML Core Services Memory Corruption Vulnerability - Windows Vista SP2 22720 Zoho ManageEngine Multiple Products Remote Code Execution Vulnerability - Any Version of Linux 14530 Microsoft XML Core Services Memory Corruption Vulnerability - Windows Server 2008 SP2 16580 Oracle JRE Unspecified Vulnerability - Any Version of Windows 18640 Apple iOS and macOS Out-of-Bounds Write Vulnerability - Any Version of Linux 24790 Microsoft PowerPoint Buffer Overflow Vulnerability - PowerPoint 2270 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 8.1 14570 Microsoft XML Core Services Memory Corruption Vulnerability - Windows 7 18670 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 28910 Red Hat Polkit Out-of-Bounds Read and Write Vulnerability - RHEL 20720 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of MacOS 14580 Microsoft XML Core Services Memory Corruption Vulnerability - Windows Server 2008 R2 26880 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Windows 18690 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of Linux 24840 Oracle Java SE and JRockit Unspecified Vulnerability - Any Version of Windows 22800 MinIO Information Disclosure Vulnerability - Any Version of Linux 16660 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 8470 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2016 4380 Microsoft Windows Client Server Runtime Subsystem (CSRSS) Privilege Escalation Vulnerability - Windows Server 2008 SP2 24860 Oracle Java SE and JRockit Unspecified Vulnerability - Any Version of Linux 22820 PaperCut MF/NG Improper Access Control Vulnerability - Any Version of Linux 24870 Oracle Java SE and JRockit Unspecified Vulnerability - Any Version of MacOS 16680 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of Windows 6440 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows 10 18740 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of Linux 2360 Microsoft Internet Explorer Privilege Escalation Vulnerability - Windows 7 SP1 26950 MinIO Security Feature Bypass Vulnerability - Any Version of Linux 8520 Microsoft Windows Advanced Local Procedure Call (ALPC) Privilege Escalation Vulnerability - Windows Server 2016 18760 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of Linux 22860 Microsoft Office Buffer Overflow Vulnerability - Any Version of MacOS 26960 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Linux 18780 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of Linux 20830 Apple Multiple Products WebKit Type Confusion Vulnerability - Any Version of MacOS 10590 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows Server 2012 6500 Microsoft Windows Advanced Local Procedure Call (ALPC) Privilege Escalation Vulnerability - Windows 10 10600 Microsoft Windows Remote Code Execution Vulnerability - Windows Server 2012 22890 Microsoft Silverlight Information Disclosure Vulnerability - Any Version of MacOS 22900 MinIO Information Disclosure Vulnerability - Any Version of MacOS 16760 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of Windows 27000 MinIO Security Feature Bypass Vulnerability - Any Version of MacOS 22910 PaperCut MF/NG Improper Access Control Vulnerability - Any Version of MacOS 16770 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of Windows 16790 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of Windows 27040 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of MacOS 20900 Microsoft Silverlight Double Dereference Vulnerability - Any Version of MacOS 2480 Microsoft Internet Explorer Privilege Escalation Vulnerability - Windows 7 SP1 8630 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2016 2490 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows 7 SP1 14780 GIGABYTE Multiple Products Code Execution Vulnerability - Any Version of Windows 18880 Adobe Flash Player Memory Corruption Vulnerability - Any Version of Linux 2500 Microsoft Windows Scripting Languages Remote Code Execution Vulnerability - Windows 7 SP1 25030 Progress MOVEit Transfer SQL Injection Vulnerability - Any Version of Windows 25040 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 12760 Adobe Acrobat and Reader Sandbox Bypass Vulnerability - Any Version of Windows 14810 GIGABYTE Multiple Products Privilege Escalation Vulnerability - Any Version of Windows 14820 GIGABYTE Multiple Products Privilege Escalation Vulnerability - Any Version of Windows 25060 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 16870 Adobe Flash Player Memory Corruption Vulnerability - Any Version of Windows 6630 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 10 20970 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 10730 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2012 14830 GIGABYTE Multiple Products Unspecified Vulnerability - Any Version of Windows 25080 Apple Multiple Products WebKit Use-After-Free Vulnerability - Any Version of MacOS 8700 Microsoft Internet Explorer Privilege Escalation Vulnerability - Windows Server 2012 R2 25090 Apple Multiple Products WebKit Out-of-Bounds Read Vulnerability - Any Version of MacOS 25100 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 21010 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows 10 10770 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2012 2590 Microsoft Windows Client Server Runtime Subsystem (CSRSS) Privilege Escalation Vulnerability - Windows 7 SP1 25120 Apple Multiple Products WebKit Sandbox Escape Vulnerability - Any Version of MacOS 6710 Microsoft Defender SmartScreen Security Feature Bypass Vulnerability - Windows Server 2019 19010 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of Linux 21060 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2008 SP2 10850 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2012 4710 Microsoft Windows Remote Code Execution Vulnerability - Windows Server 2008 SP2 17000 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of Windows 8810 Microsoft Internet Explorer Privilege Escalation Vulnerability - Windows Server 2012 R2 8820 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows Server 2012 R2 6780 Microsoft Windows Runtime Remote Code Execution Vulnerability - Windows Server 2019 6790 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows Server 2019 8840 Microsoft Windows Scripting Languages Remote Code Execution Vulnerability - Windows Server 2012 R2 14990 Apple iOS Type Confusion Vulnerability - Any Version of MacOS 6810 Microsoft Windows Scripting Languages Remote Code Execution Vulnerability - Windows Server 2019 29340 Red Hat Polkit Incorrect Authorization Vulnerability - RHEL 27330 Android OS Privilege Escalation Vulnerability - Any Version of Android 15050 Microsoft Office Buffer Overflow Vulnerability - Any Version of MacOS 19150 IBM InfoSphere BigInsights Invalid Input Vulnerability - Any Version of Linux 19160 Apple Multiple Products WebKit Type Confusion Vulnerability - Any Version of Linux 25310 Roundcube Webmail SQL Injection Vulnerability - Any Operating System 4840 Microsoft IME Japanese Privilege Escalation Vulnerability - Windows Server 2008 SP2 17130 Adobe ColdFusion Deserialization of Untrusted Data Vulnerability - Any Version of Windows 25330 Roundcube Webmail Cross-Site Scripting (XSS) Vulnerability - Any Operating System 6900 Microsoft Windows Client Server Runtime Subsystem (CSRSS) Privilege Escalation Vulnerability - Windows Server 2019 21240 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2019 4860 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2008 SP2 11010 Microsoft Windows Remote Code Execution Vulnerability - Windows Server 2012 8970 Microsoft Windows Client Server Runtime Subsystem (CSRSS) Privilege Escalation Vulnerability - Windows Server 2012 R2 15130 Microsoft Internet Explorer Use-After-Free Vulnerability - Windows Server 2008 R2 19240 Linux Kernel Integer Overflow Vulnerability - Any Version of Linux 21290 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2016 15150 Microsoft Office Object Record Corruption Vulnerability - Any Version of MacOS 25390 Apple Multiple Products WebKit Use-After-Free Vulnerability - Any Version of Linux 17210 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 27470 CWP Control Web Panel OS Command Injection Vulnerability - Any Version of CentOS 2900 Microsoft Windows Remote Code Execution Vulnerability - Windows 7 SP1 25430 Apple Multiple Products WebKit Code Execution Vulnerability - Any Version of Linux 17240 Adobe Flash Player Integer Overflow Vulnerability - Any Version of Linux 21340 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2012 R2 13160 Apple iOS, macOS, watchOS Sandbox Bypass Vulnerability - Any Version of MacOS 4970 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2008 SP2 15220 PEAR Archive_Tar Improper Link Resolution Vulnerability - Any Operating System 19330 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 25490 Apple Multiple Products Integer Overflow Vulnerability - Any Version of MacOS 21400 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2012 25510 Apple Multiple Products WebKit Code Execution Vulnerability - Any Version of MacOS 19370 Adobe Acrobat and Reader Unspecified Vulnerability - Any Version of MacOS 11190 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2012 7100 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows Server 2019 25540 Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability - Windows 10 21450 Microsoft Exchange Server Remote Code Execution Vulnerability - Exchange Server 2016 25560 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 7130 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2019 3040 Microsoft IME Japanese Privilege Escalation Vulnerability - Windows 7 SP1 19430 Microsoft Silverlight Runtime Remote Code Execution Vulnerability - Any Version of MacOS 25580 Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability - Windows Server 2008 SP2 3060 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows 7 SP1 15350 Oracle Fusion Middleware Unspecified Vulnerability - Any Operating System 25590 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2008 SP2 5110 Microsoft Windows Remote Code Execution Vulnerability - Windows Server 2008 SP2 23550 Microsoft Windows Authenticode Signature Verification Remote Code Execution Vulnerability - Windows Server 2008 R2 5120 Microsoft Windows Authenticode Signature Verification Remote Code Execution Vulnerability - Windows Server 2008 SP2 21510 Microsoft Exchange Server Server-Side Request Forgery Vulnerability - Exchange Server 2016 11280 Microsoft Internet Explorer Privilege Escalation Vulnerability - Windows Server 2008 R2 SP1 21520 Microsoft Exchange Server Privilege Escalation Vulnerability - Exchange Server 2016 25620 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2008 R2 SP1 25630 Microsoft Win32k Privilege Escalation Vulnerability - Windows 7 SP1 21540 Microsoft Exchange Server Remote Code Execution Vulnerability - Exchange Server 2019 25640 Microsoft Win32k Privilege Escalation Vulnerability - Windows 8.1 25660 Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability - Windows Server 2019 13380 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows 7 15440 Adobe Acrobat and Reader Unspecified Vulnerability - Any Version of Windows 1110 Microsoft Internet Explorer Privilege Escalation Vulnerability - Windows 8.1 3160 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows 7 SP1 25690 Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability - Windows Server 2016 7260 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2019 9310 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows Server 2012 R2 21600 Microsoft Exchange Server Server-Side Request Forgery Vulnerability - Exchange Server 2019 13410 Microsoft Windows Client Server Runtime Subsystem (CSRSS) Privilege Escalation Vulnerability - Windows Server 2022 15460 Adobe Flash Player Integer Overflow Vulnerability - Any Version of Windows 19560 Apache CouchDB Insecure Default Initialization of Resource Vulnerability - Any Version of MacOS 9320 Microsoft Windows Remote Code Execution Vulnerability - Windows Server 2012 R2 21610 Microsoft Exchange Server Privilege Escalation Vulnerability - Exchange Server 2019 13420 Microsoft Defender SmartScreen Security Feature Bypass Vulnerability - Windows Server 2022 17520 Apache CouchDB Insecure Default Initialization of Resource Vulnerability - Any Version of Linux 19570 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 25720 Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability - Windows Server 2012 R2 21630 Microsoft Exchange Server Remote Code Execution Vulnerability - Exchange Server 2013 13440 Microsoft Windows Advanced Local Procedure Call (ALPC) Privilege Escalation Vulnerability - Windows Server 2022 25730 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2012 R2 7300 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2019 17540 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 11400 Microsoft Internet Explorer Privilege Escalation Vulnerability - Windows Server 2008 R2 SP1 19600 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of MacOS 25750 Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability - Windows Server 2012 25760 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2012 25770 Microsoft Win32k Privilege Escalation Vulnerability - Windows Vista SP2 21680 Microsoft Exchange Server Server-Side Request Forgery Vulnerability - Exchange Server 2013 13490 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2022 5300 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2008 SP2 17590 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of Linux 19640 Adobe Flash Player Unspecified Vulnerability - Any Version of MacOS 21690 Microsoft Exchange Server Privilege Escalation Vulnerability - Exchange Server 2013 13500 Microsoft Windows Runtime Remote Code Execution Vulnerability - Windows Server 2022 25790 Apple Multiple Products WebKit Sandbox Escape Vulnerability - Apple iOS 1220 Microsoft Internet Explorer Privilege Escalation Vulnerability - Windows 8.1 19660 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of MacOS 1230 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows 8.1 19670 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 13530 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows Server 2022 25820 Apple iOS Type Confusion Vulnerability - Apple iOS 17630 Adobe Flash Player Unspecified Vulnerability - Any Version of Linux 1250 Microsoft Windows Scripting Languages Remote Code Execution Vulnerability - Windows 8.1 19690 TIBCO JasperReports Server Information Disclosure Vulnerability - Any Version of MacOS 9450 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2012 R2 3310 Microsoft Windows Remote Code Execution Vulnerability - Windows 7 SP1 13550 Microsoft Windows Scripting Languages Remote Code Execution Vulnerability - Windows Server 2022 25840 Apple Multiple Products Integer Overflow Vulnerability - Apple iOS 7410 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2019 17650 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of Linux 13570 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2022 17670 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 25870 Apple Multiple Products WebKit Code Execution Vulnerability - Apple iOS 17680 TIBCO JasperReports Server Information Disclosure Vulnerability - Any Version of Linux 15640 Apache CouchDB Insecure Default Initialization of Resource Vulnerability - Any Version of Windows 5400 Microsoft Defender SmartScreen Security Feature Bypass Vulnerability - Windows 10 25880 Apple Multiple Products WebKit Use-After-Free Vulnerability - Apple iOS 19740 Adobe Acrobat and Reader Universal 3D Memory Corruption Vulnerability - Any Version of MacOS 9500 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2012 R2 13600 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2022 7460 Microsoft Windows Advanced Local Procedure Call (ALPC) Privilege Escalation Vulnerability - Windows Server 2019 15660 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 23860 PEAR Archive_Tar Deserialization of Untrusted Data Vulnerability - Any Operating System 15690 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of Windows 19790 Adobe Acrobat and Reader Stack-Based Buffer Overflow Vulnerability - Any Version of MacOS 15700 TeamViewer Desktop Bypass Remote Login Vulnerability - Any Version of Windows 1370 Microsoft Windows Client Server Runtime Subsystem (CSRSS) Privilege Escalation Vulnerability - Windows 8.1 17760 Adobe Acrobat and Reader Universal 3D Memory Corruption Vulnerability - Any Version of Linux 13670 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows Server 2022 5480 Microsoft Windows Runtime Remote Code Execution Vulnerability - Windows 10 25960 Apple iOS and iPadOS Buffer Overflow Vulnerability - Apple iOS 9580 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2012 R2 15730 Adobe Flash Player Unspecified Vulnerability - Any Version of Windows 13690 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2022 7550 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2019 19840 Apple iOS, iPadOS, and macOS Out-of-Bounds Write Vulnerability - Any Version of MacOS 13700 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2022 15750 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of Windows 3470 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 7 SP1 15760 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 5520 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows 10 26000 Apple iOS, macOS, watchOS Sandbox Bypass Vulnerability - Apple iOS 15770 TIBCO JasperReports Server Information Disclosure Vulnerability - Any Version of Windows 5540 Microsoft Windows Scripting Languages Remote Code Execution Vulnerability - Windows 10 17840 Atlassian Bitbucket Server and Data Center Command Injection Vulnerability - Any Version of Linux 7620 Microsoft Defender SmartScreen Security Feature Bypass Vulnerability - Windows Server 2016 19910 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of MacOS 17870 Adobe Acrobat and Reader Stack-Based Buffer Overflow Vulnerability - Any Version of Linux 13780 Microsoft Windows Client Server Runtime Subsystem (CSRSS) Privilege Escalation Vulnerability - Windows 11 15830 Adobe Acrobat and Reader Universal 3D Memory Corruption Vulnerability - Any Version of Windows 26070 Apple Multiple Products WebKit Type Confusion Vulnerability - Apple iOS 13790 Microsoft Defender SmartScreen Security Feature Bypass Vulnerability - Windows 11 26080 Apple iOS and macOS Out-of-Bounds Write Vulnerability - Apple iOS 13810 Microsoft Windows Advanced Local Procedure Call (ALPC) Privilege Escalation Vulnerability - Windows 11 19960 Adobe Acrobat and Reader Universal 3D Remote Code Execution Vulnerability - Any Version of MacOS 3590 Microsoft Internet Explorer Privilege Escalation Vulnerability - Windows Vista SP2 9740 Microsoft Windows Remote Code Execution Vulnerability - Windows Server 2012 R2 7700 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows Server 2016 19990 Google Chromium V8 Integer Overflow Vulnerability - Any Version of MacOS 24090 Apple iOS Type Confusion Vulnerability - Any Version of Linux 5660 Microsoft Windows Client Server Runtime Subsystem (CSRSS) Privilege Escalation Vulnerability - Windows 10 30240 Linux Kernel Use-After-Free Vulnerability - RHEL 13860 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows 11 15910 Adobe Acrobat and Reader Stack-Based Buffer Overflow Vulnerability - Any Version of Windows 26150 Apple iOS, iPadOS, and macOS Out-of-Bounds Write Vulnerability - Apple iOS 7720 Microsoft Windows Scripting Languages Remote Code Execution Vulnerability - Windows Server 2016 20010 Grafana Authentication Bypass Vulnerability - Any Version of MacOS 13870 Microsoft Windows Runtime Remote Code Execution Vulnerability - Windows 11 22070 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2022 15930 Microsoft Internet Explorer Memory Corruption Vulnerability - Any Version of Windows 17980 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of Linux 9790 Microsoft Windows Advanced Local Procedure Call (ALPC) Privilege Escalation Vulnerability - Windows Server 2012 R2 13890 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows 11 13910 Microsoft Windows Scripting Languages Remote Code Execution Vulnerability - Windows 11 13930 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows 11 5740 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 10 11890 Microsoft Windows Remote Code Execution Vulnerability - Windows Server 2008 R2 SP1 18050 Adobe Acrobat and Reader Universal 3D Remote Code Execution Vulnerability - Any Version of Linux 13960 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 11 30350 Roundcube Webmail Cross-Site Scripting (XSS) Vulnerability - Any Operating System 20110 Adobe Acrobat and Reader Use-After-Free Vulnerability - Any Version of MacOS 1680 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows 8.1 3730 Microsoft IME Japanese Privilege Escalation Vulnerability - Windows Vista SP2 7830 Microsoft Windows Client Server Runtime Subsystem (CSRSS) Privilege Escalation Vulnerability - Windows Server 2016 30360 Microsoft Word Malformed Object Pointer Vulnerability - Word 2003 Viewer 1690 Microsoft Windows Remote Code Execution Vulnerability - Windows 8.1 16030 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of Windows 26280 Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability - Windows Server 2022 18090 Google Chromium V8 Integer Overflow Vulnerability - Any Version of Linux 3770 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Vista SP2 18110 Grafana Authentication Bypass Vulnerability - Any Version of Linux 20160 Adobe Acrobat and Reader, Flash Player Unspecified Vulnerability - Any Version of MacOS 9920 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2012 R2 14020 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows 11 26310 Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability - Windows 11 14030 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows 11 20180 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of MacOS 14040 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows 11 24280 Microsoft Office Buffer Overflow Vulnerability - Office 16100 Adobe Acrobat and Reader Universal 3D Remote Code Execution Vulnerability - Any Version of Windows 24300 Microsoft Office Buffer Overflow Vulnerability - Office 12030 Microsoft IME Japanese Privilege Escalation Vulnerability - Windows Server 2008 R2 SP1 22270 Microsoft Internet Explorer Privilege Escalation Vulnerability - Windows 8 Gold 20230 Adobe Acrobat and Reader Buffer Overflow Vulnerability - Any Version of MacOS 16140 Google Chromium V8 Integer Overflow Vulnerability - Any Version of Windows 10000 Microsoft Internet Explorer Privilege Escalation Vulnerability - Windows Server 2012 12050 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2008 R2 SP1 22290 Microsoft Internet Explorer Privilege Escalation Vulnerability - Windows 8 Gold 1820 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows 8.1 16160 Grafana Authentication Bypass Vulnerability - Any Version of Windows 20260 Google Chromium V8 Memory Corruption Vulnerability - Any Version of MacOS 18220 Adobe Acrobat and Reader Use-After-Free Vulnerability - Any Version of Linux 3890 Microsoft Internet Explorer Privilege Escalation Vulnerability - Windows Vista SP2 24370 Microsoft Office Object Record Corruption Vulnerability - Office 26420 Microsoft .NET Core and Visual Studio Denial-of-Service Vulnerability - Any Version of Windows 22330 Microsoft Windows Remote Code Execution Vulnerability - Windows 8 Gold 26440 Apple Multiple Products WebKit Out-of-Bounds Read Vulnerability - Any Version of Linux 20300 Adobe Flash Player Integer Overflow Vulnerability - Any Version of MacOS 1870 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows 8.1 22370 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows 8 Gold 14180 Microsoft Defender Remote Code Execution Vulnerability - Any Version of Windows 20340 Oracle JRE Unspecified Vulnerability - Any Version of MacOS 10110 Microsoft Internet Explorer Privilege Escalation Vulnerability - Windows Server 2012 14210 Microsoft Malware Protection Engine Improper Restriction of Operations Vulnerability - Any Version of Windows 16260 Adobe Acrobat and Reader Use-After-Free Vulnerability - Any Version of Windows 6020 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows 10 18310 RARLAB UnRAR Directory Traversal Vulnerability - Any Version of Linux 10120 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows Server 2012 18320 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of Linux 10130 Microsoft Windows Scripting Languages Remote Code Execution Vulnerability - Windows Server 2012 20380 Apple iOS and macOS Out-of-Bounds Write Vulnerability - Any Version of MacOS 1950 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows 8.1 6050 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows 10 8110 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows Server 2016 14270 Atlassian Confluence Server and Data Center Remote Code Execution Vulnerability - Any Operating System 8130 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2016 20420 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 22480 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows 11 16340 Adobe Acrobat and Reader, Flash Player Unspecified Vulnerability - Any Version of Windows 26580 Apple Multiple Products WebKit Out-of-Bounds Read Vulnerability - Apple iOS 20440 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of MacOS 16370 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of Windows -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jul 2 09:45:05 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 2 Jul 2024 11:45:05 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications published 2024-07-02 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Zoom 6.1.1 (36333) Available - Mac OS X (ID: 51000103) Published site version: Updates for Mac Applications, version 668. Reasons for Update: A newer version of Zoom has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jul 2 10:11:25 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 2 Jul 2024 12:11:25 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance Updated CIS Checklist for Ubuntu 20.04 LTS Server with bug fixes, published 2024-07-01 Message-ID: *Product:* BigFix Compliance *Title:* Updated CIS Ubuntu 20.04 LTS Server with bug fixes. *Security Benchmark:* CIS Ubuntu 20.04 LTS Server Benchmark, v2.0.1 *Published Sites:* CIS Checklist for Ubuntu 20.04 LTS Server, site version 10 (The site version is provided for air-gap customers.) *Details:* ? Fixed and Improved implementation for the following check: 1.5.5 - Ensure core dumps are restricted 5.2.3.9 - Ensure discretionary access control permission modification events are collected 3.1.7 - Ensure TIPC is disabled *Actions to take:* ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9.2 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/10.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=enus#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! * -- The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jul 2 14:08:35 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 2 Jul 2024 16:08:35 -0500 Subject: [BESAdmin-Announcements] Content Release: patches for Windows published 2024-07-02 Message-ID: Content in the Patches for Windows site has been modified New: * Major [ID:500529201] 5005292: Update for Microsoft Defender for Endpoint - Microsoft Defender for Endpoint (Version 10.8750.27558.1013) - KB5005292 (x64) Reason for Update: * New update for Microsoft Defender Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4390 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jul 2 15:14:36 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 2 Jul 2024 17:14:36 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance Updated CIS Checklist for RHEL 9 with bug fixes, published 2024-07-02 Message-ID: *Product:* BigFix Compliance *Title:* Updated CIS Red Hat Enterprise Linux 9 with bug fixes. *Security Benchmark:* CIS Red Hat Enterprise Linux 9 Benchmark, v1.0.0 *Published Sites:* CIS Checklist for RHEL 9, site version (The site version is provided for air-gap customers.) *Details:* ? Fixed and Improved implementation for the following check: 4.1.1.2 - Ensure auditing for processes that start prior to auditd is enabled 4.1.1.3 - Ensure audit_backlog_limit is sufficient 3.3.7 - Ensure Reverse Path Filtering is enabled 1.1.2.1 - Ensure /tmp is a separate partition 4.1.3.6 - Ensure use of privileged commands are collected 4.2.2.1.3 - Ensure systemd - journal - remote is enabled 4.2.2.5 - Ensure journald is not configured to send logs to rsyslog 5.2.7 - Ensure SSH root login is disabled 4.1.3.9 - Ensure discretionary access control permission modification events are collected 6.1.9 - Ensure no world writable files exist 6.1.10 - Ensure no unowned files or directories exist 6.1.11 - Ensure no ungrouped files or directories exist 6.1.12 - Ensure sticky bit is set on all world - writable directories *Actions to take:* ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9.2 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see Using the Synchronize Custom Checks wizard *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: Welcome to Wikis We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jul 3 08:23:13 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 3 Jul 2024 10:23:13 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-07-03 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5057855 Microsoft Edge Stable Build 126.0.2592.87 Available * 5057798 Microsoft Edge Extended Stable Build 126.0.2592.87 Available * 5057800 Microsoft Edge Extended Stable Build 126.0.2592.87 Available (x64) * 5057857 Microsoft Edge Stable Build 126.0.2592.87 Available (x64) Reason for Update: * New update for Edge. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2161 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jul 5 06:35:02 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 5 Jul 2024 08:35:02 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-07-05 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5057859 Skype 8.123.0.203 Available Modified : * 5057823 Skype 8.122.0.205 Available (Superseded) Reason for Update: * New update for Skype. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2162 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jul 5 10:57:40 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 5 Jul 2024 12:57:40 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-07-05 Message-ID: Content in the Patches for Windows site has been modified New: 3* Major [ID:65406641 ]Office 2016 Version 16.0.17726.20126 Available - Current Channel - Office 2016 * Major [ID:365406609] Office 2016 Version 16.0.17726.20126 Available - Current Channel - Office 2016 (Update from Local Client Cache) * Major [ID:365406591] Office 2016 Version 16.0.17726.20126 Available for Network Share for Office 2016 - Current Channel - Office 2016 * Major [ID:365406635] Office 2019 Version 16.0.17726.20126 Available - Current Channel - Office 2019 (Update from Local Client Cache) * Major [ID:365406585] Office 2019 Version 16.0.17726.20126 Available - Current Channel - Office 2019 Retail * Major [ID:365406663] Office 2019 Version 16.0.17726.20126 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail * Major [ID:365406593] Office 2021 Version 16.0.17726.20126 Available - Current Channel - Office 2021 (Update from Local Client Cache) * Major [ID:365406621] Office 2021 Version 16.0.17726.20126 Available - Current Channel - Office 2021 Retail * Major [ID:365406601] Office 2021 Version 16.0.17726.20126 Available for Network Share for Office 2021 - Current Channel - Office 2021 Retail * Major [ID:365406637] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (Arabic) * Major [ID:365406613] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (Bulgarian) * Major [ID:365406623] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (Chinese (Simplified)) * Major [ID:365406639] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (Chinese (Traditional)) * Major [ID:365406625] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (Czech) * Major [ID:365406611] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (Danish) * Major [ID:365406659] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (Dutch) * Major [ID:365406653] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (English (United Kingdom)) * Major [ID:365406579] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (English (United States)) * Major [ID:365406645] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (Finnish) * Major [ID:365406589] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (French) * Major [ID:365406655] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (German) * Major [ID:365406607] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (Greek) * Major [ID:365406583] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (Hebrew) * Major [ID:365406669] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (Hindi) * Major [ID:365406665] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (Hungarian) * Major [ID:365406667] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (Indonesian) * Major [ID:365406633] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (Italian) * Major [ID:365406599] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (Japanese) * Major [ID:365406651] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (Korean) * Major [ID:365406587] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (Lithuanian) * Major [ID:365406597] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (Norwegian) * Major [ID:365406581] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (Polish) * Major [ID:365406595] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (Portugese (Portugal)) * Major [ID:365406643] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (Portuguese (Brazilian)) * Major [ID:365406617] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (Russian) * Major [ID:365406629] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (Serbian Latin) * Major [ID:365406661] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (Slovak) * Major [ID:365406631] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (Slovenian) * Major [ID:365406577] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (Spanish (Mexico)) * Major [ID:365406619] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (Spanish) * Major [ID:365406647] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (Swedish) * Major [ID:365406627] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (Thai) * Major [ID:365406615] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (Turkish) * Major [ID:365406657] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (Ukrainian) * Major [ID:365406603] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (Update from Local Client Cache) * Major [ID:365406649] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (Vietnamese) * Major [ID:365406605] Office 365 Version 16.0.17726.20126 Available for Network Share for Office 365 - Current Channel - Office 365 Modified: * Major [ID:365406525] Office 2016 Version 16.0.17628.20164 Available - Current Channel - Office 2016 (Superseded) * Major [ID:365406547] Office 2016 Version 16.0.17628.20164 Available - Current Channel - Office 2016 (Update from Local Client Cache) (Superseded) * Major [ID:365406523] Office 2016 Version 16.0.17628.20164 Available for Network Share for Office 2016 - Current Channel - Office 2016 (Superseded) * Major [ID:365406489] Office 2019 Version 16.0.17628.20164 Available - Current Channel - Office 2019 (Update from Local Client Cache) (Superseded) * Major [ID:365406571] Office 2019 Version 16.0.17628.20164 Available - Current Channel - Office 2019 Retail (Superseded) * Major [ID:365406545] Office 2019 Version 16.0.17628.20164 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail (Superseded) * Major [ID:365406531] Office 2021 Version 16.0.17628.20164 Available - Current Channel - Office 2021 (Update from Local Client Cache) (Superseded) * Major [ID:365406511] Office 2021 Version 16.0.17628.20164 Available - Current Channel - Office 2021 Retail (Superseded) * Major [ID:365406533] Office 2021 Version 16.0.17628.20164 Available for Network Share for Office 2021 - Current Channel - Office 2021 Retail (Superseded) * Major [ID:365406503] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (Arabic) (Superseded) * Major [ID:365406555] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (Bulgarian) (Superseded) * Major [ID:365406559] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (Chinese (Simplified)) (Superseded) * Major [ID:365406495] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (Chinese (Traditional)) (Superseded) * Major [ID:365406513] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (Czech) (Superseded) * Major [ID:365406551] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (Danish) (Superseded) * Major [ID:365406493] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (Dutch) (Superseded) * Major [ID:365406575] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (English (United Kingdom)) (Superseded) * Major [ID:365406515] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (English (United States)) (Superseded) * Major [ID:365406499] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (Finnish) (Superseded) * Major [ID:365406505] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (French) (Superseded) * Major [ID:365406573] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (German) (Superseded) * Major [ID:365406519] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (Greek) (Superseded) * Major [ID:365406517] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (Hebrew) (Superseded) * Major [ID:365406535] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (Hindi) (Superseded) * Major [ID:365406549] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (Hungarian) (Superseded) * Major [ID:365406507] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (Indonesian) (Superseded) * Major [ID:365406487] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (Italian) (Superseded) * Major [ID:365406529] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (Japanese) (Superseded) * Major [ID:365406557] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (Korean) (Superseded) * Major [ID:365406541] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (Lithuanian) (Superseded) * Major [ID:365406537] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (Norwegian) (Superseded) * Major [ID:365406563] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (Polish) (Superseded) * Major [ID:365406509] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (Portugese (Portugal)) (Superseded) * Major [ID:365406491] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * Major [ID:365406527] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (Russian) (Superseded) * Major [ID:365406569] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (Serbian Latin) (Superseded) * Major [ID:365406543] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (Slovak) (Superseded) * Major [ID:365406553] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (Slovenian) (Superseded) * Major [ID:365406497] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (Spanish (Mexico)) (Superseded) * Major [ID:365406565] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (Spanish) (Superseded) * Major [ID:365406483] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (Swedish) (Superseded) * Major [ID:365406521] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (Thai) (Superseded) * Major [ID:365406501] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (Turkish) (Superseded) * Major [ID:365406539] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (Ukrainian) (Superseded) * Major [ID:365406561] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (Update from Local Client Cache) (Superseded) * Major [ID:365406567] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (Vietnamese) (Superseded) * Major [ID:365406485] Office 365 Version 16.0.17628.20164 Available for Network Share for Office 365 - Current Channel - Office 365 (Superseded) Reason for Update: * New update for Microsoft Office 365 Current Channel * Old Microsoft Office updates have been superseded. Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4391 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jul 5 13:29:25 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 5 Jul 2024 15:29:25 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Kev Content published 2024-07-05 Message-ID: Total New Fixlets: 13 Total Updated Fixlets: 211 Total Fixlets in Site: 2415 Total CVEs Covered: 710 Release Date: 2024-07-05 New Fixlets: 30880 Microsoft Forefront TMG Remote Code Execution Vulnerability - Forefront 30850 Microsoft SharePoint Server Code Injection Vulnerability - SharePoint 30820 Microsoft Office Memory Corruption Vulnerability - SharePoint 30790 Microsoft SharePoint Remote Code Execution Vulnerability - SharePoint 30890 Microsoft Outlook Security Feature Bypass Vulnerability - Outlook 30860 Microsoft Office Memory Corruption Vulnerability - SharePoint 30830 Microsoft Office Object Record Corruption Vulnerability - SharePoint 30800 Microsoft Word Memory Corruption Vulnerability - SharePoint 30770 Microsoft SharePoint Server Privilege Escalation Vulnerability - SharePoint 30870 Microsoft PowerPoint Memory Corruption Vulnerability - SharePoint 30840 Microsoft Office Remote Code Execution Vulnerability - SharePoint 30810 Microsoft Word Remote Code Execution Vulnerability - SharePoint 30780 Microsoft .NET Framework, SharePoint, and Visual Studio Remote Code Execution Vulnerability - SharePoint Updated Fixlets: 30210 NextGen Healthcare Mirth Connect Deserialization of Untrusted Data Vulnerability - Any Version of MacOS 4610 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2008 SP2 1540 Microsoft Windows SMBv1 Information Disclosure Vulnerability - Windows 8.1 2050 Microsoft Internet Explorer ASLR Bypass Vulnerability - Windows 8.1 4110 Microsoft Windows Graphics Device Interface (GDI) Privilege Escalation Vulnerability - Windows Vista SP2 26640 RARLAB WinRAR Code Execution Vulnerability - Any Version of Windows 17430 Adobe Flash Player Remote Code Execution Vulnerability - Any Version of Linux 18460 Google Chrome Blink Use-After-Free Vulnerability - Any Version of Linux 10270 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2012 5670 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows 10 2600 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows 7 SP1 2090 Microsoft Windows CLFS Driver Privilege Escalation Vulnerability - Windows 8.1 16940 Adobe Flash Player Heap-Based Buffer Overflow Vulnerability - Any Version of Windows 1580 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 8.1 3630 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Vista SP2 5680 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows 10 19510 Adobe Flash Player Remote Code Execution Vulnerability - Any Version of MacOS 4150 Microsoft Internet Explorer Use-After-Free Vulnerability - Windows Vista SP2 8760 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2012 R2 10300 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2012 18940 Adobe Flash Player Heap-Based Buffer Overflow Vulnerability - Any Version of Linux 30280 Android Pixel Privilege Escalation Vulnerability - Any Current Service Pack of Android 3150 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows 7 SP1 26190 Apple iOS Memory Corruption Vulnerability - Apple iOS 20050 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of MacOS 6740 Microsoft Windows Kernel Information Disclosure Vulnerability - Windows Server 2019 11350 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2008 R2 SP1 8790 Microsoft Internet Explorer Information Disclosure Vulnerability - Windows Server 2012 R2 10840 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2012 5210 Microsoft XML Core Services Information Disclosure Vulnerability - Windows Server 2008 SP2 2650 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows 7 SP1 12380 Microsoft XML Core Services Information Disclosure Vulnerability - Windows Server 2008 R2 SP1 7770 Microsoft Windows Graphics Device Interface (GDI) Privilege Escalation Vulnerability - Windows Server 2016 9820 Microsoft XML Core Services Information Disclosure Vulnerability - Windows Server 2012 R2 29790 GitLab Community and Enterprise Editions Improper Access Control Vulnerability - Any Version of Linux 8800 Microsoft Internet Explorer and Edge Information Disclosure Vulnerability - Windows Server 2012 R2 18530 Artifex Ghostscript Type Confusion Vulnerability - Any Version of Linux 26210 Apple iOS WebKit Memory Corruption Vulnerability - Apple iOS 26220 Apple Multiple Products Memory Corruption Vulnerability - Apple iOS 11380 Microsoft Internet Explorer Information Disclosure Vulnerability - Windows Server 2008 R2 SP1 13940 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 11 8310 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2016 5240 Microsoft Windows Open Type Font Remote Code Execution Vulnerability - Windows Server 2008 SP2 12410 Microsoft Windows TS WebProxy Directory Traversal Vulnerability - Windows Server 2008 R2 SP1 9850 Microsoft Windows TS WebProxy Directory Traversal Vulnerability - Windows Server 2012 R2 4220 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2008 SP2 6270 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows 10 11390 Microsoft Internet Explorer and Edge Information Disclosure Vulnerability - Windows Server 2008 R2 SP1 16510 Google Chrome Blink Use-After-Free Vulnerability - Any Version of Windows 3710 Microsoft Internet Explorer Messaging API Information Disclosure Vulnerability - Windows Vista SP2 15490 Adobe Flash Player Use-After-Free Vulnerability - Any Version of Windows 2180 Microsoft XML Core Services Information Disclosure Vulnerability - Windows 8.1 13450 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2022 30350 Roundcube Webmail Cross-Site Scripting (XSS) Vulnerability - Any Operating System 22670 PaperCut MF/NG Improper Access Control Vulnerability - Any Version of Windows 12430 Microsoft Windows Open Type Font Remote Code Execution Vulnerability - Windows Server 2008 R2 SP1 9870 Microsoft Windows Open Type Font Remote Code Execution Vulnerability - Windows Server 2012 R2 1170 Microsoft Win32k Privilege Escalation Vulnerability - Windows 8.1 22160 Microsoft Internet Explorer ASLR Bypass Vulnerability - Windows 8 Gold 2200 Microsoft Windows TS WebProxy Directory Traversal Vulnerability - Windows 8.1 4250 Microsoft Internet Explorer Information Disclosure Vulnerability - Windows Server 2008 SP2 22170 Microsoft Win32k Privilege Escalation Vulnerability - Windows 8 Gold 7840 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2016 20130 Adobe Flash Player Use-After-Free Vulnerability - Any Version of MacOS 14500 Telerik UI for ASP.NET AJAX Unrestricted File Upload Vulnerability - Any Version of Windows 4260 Microsoft Internet Explorer and Edge Information Disclosure Vulnerability - Windows Server 2008 SP2 16550 Artifex Ghostscript Type Confusion Vulnerability - Any Version of Windows 2220 Microsoft Windows Open Type Font Remote Code Execution Vulnerability - Windows 8.1 1200 Microsoft Internet Explorer Information Disclosure Vulnerability - Windows 8.1 3760 Microsoft XML Core Services Information Disclosure Vulnerability - Windows Vista SP2 3250 Microsoft Internet Explorer ASLR Bypass Vulnerability - Windows 7 SP1 10420 Microsoft Windows Graphics Device Interface (GDI) Remote Code Execution Vulnerability - Windows Server 2012 1210 Microsoft Internet Explorer and Edge Information Disclosure Vulnerability - Windows 8.1 14010 Microsoft Windows CLFS Driver Privilege Escalation Vulnerability - Windows 11 5820 Microsoft Windows Graphics Device Interface (GDI) Remote Code Execution Vulnerability - Windows 10 20670 Adobe Flash Player Heap-Based Buffer Overflow Vulnerability - Any Version of MacOS 2750 Microsoft Windows Graphics Device Interface (GDI) Remote Code Execution Vulnerability - Windows 7 SP1 10430 Microsoft Internet Explorer Privilege Escalation Vulnerability - Windows Server 2012 22210 Microsoft Internet Explorer Use-After-Free Vulnerability - Windows 8 Gold 8900 Microsoft Windows Graphics Device Interface (GDI) Privilege Escalation Vulnerability - Windows Server 2012 R2 3780 Microsoft Win32k Privilege Escalation Vulnerability - Windows Vista SP2 5830 Microsoft Internet Explorer Privilege Escalation Vulnerability - Windows 10 10950 Microsoft Internet Explorer ASLR Bypass Vulnerability - Windows Server 2012 2760 Microsoft Internet Explorer Privilege Escalation Vulnerability - Windows 7 SP1 4810 Microsoft Internet Explorer Messaging API Information Disclosure Vulnerability - Windows Server 2008 SP2 22220 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows 8 Gold 2770 Microsoft Windows SMBv1 Information Disclosure Vulnerability - Windows 7 SP1 10450 Microsoft Windows SMBv1 Information Disclosure Vulnerability - Windows Server 2012 11480 Microsoft Windows Graphics Device Interface (GDI) Privilege Escalation Vulnerability - Windows Server 2008 R2 SP1 3800 Microsoft Windows TS WebProxy Directory Traversal Vulnerability - Windows Vista SP2 3290 Microsoft Windows CLFS Driver Privilege Escalation Vulnerability - Windows 7 SP1 15580 Adobe Flash Player Remote Code Execution Vulnerability - Any Version of Windows 7390 Microsoft Windows CLFS Driver Privilege Escalation Vulnerability - Windows Server 2019 12000 Microsoft Internet Explorer Messaging API Information Disclosure Vulnerability - Windows Server 2008 R2 SP1 5860 Microsoft Windows SMBv1 Information Disclosure Vulnerability - Windows 10 18150 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of Linux 17640 Adobe Flash Player Use-After-Free Vulnerability - Any Version of Linux 4330 Microsoft Windows Graphics Device Interface (GDI) Privilege Escalation Vulnerability - Windows Server 2008 SP2 10990 Microsoft Windows CLFS Driver Privilege Escalation Vulnerability - Windows Server 2012 9970 Microsoft Internet Explorer Use-After-Free Vulnerability - Windows Server 2012 R2 5370 Microsoft Internet Explorer Use-After-Free Vulnerability - Windows Server 2008 SP2 2810 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 7 SP1 10490 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2012 6910 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2019 8450 Microsoft Windows CLFS Driver Privilege Escalation Vulnerability - Windows Server 2016 6410 Microsoft Windows CLFS Driver Privilege Escalation Vulnerability - Windows 10 3850 Microsoft Internet Explorer Information Disclosure Vulnerability - Windows Vista SP2 13580 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2022 12560 Microsoft Internet Explorer Use-After-Free Vulnerability - Windows Server 2008 R2 SP1 2320 Microsoft Internet Explorer Use-After-Free Vulnerability - Windows 8.1 30480 Microsoft Windows CLFS Driver Privilege Escalation Vulnerability - Windows Server 2008 R2 22800 MinIO Information Disclosure Vulnerability - Any Version of Linux 1300 Microsoft Windows Graphics Device Interface (GDI) Privilege Escalation Vulnerability - Windows 8.1 8980 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2012 R2 5910 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 10 3860 Microsoft Internet Explorer and Edge Information Disclosure Vulnerability - Windows Vista SP2 7960 Microsoft Internet Explorer Privilege Escalation Vulnerability - Windows Server 2016 28950 Linux Kernel Privilege Escalation Vulnerability - RHEL 30490 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2008 R2 22810 Jenkins Script Security Plugin Sandbox Bypass Vulnerability - Any Version of Linux 29980 Apple iOS WebKit Memory Corruption Vulnerability - Any Version of Linux 11550 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2008 R2 SP1 4390 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2008 SP2 3880 Microsoft Windows Graphics Device Interface (GDI) Remote Code Execution Vulnerability - Windows Vista SP2 30510 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2008 R2 9010 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2012 R2 3380 Microsoft XML Core Services Information Disclosure Vulnerability - Windows 7 SP1 5430 Microsoft Windows Kernel Information Disclosure Vulnerability - Windows 10 7990 Microsoft Windows SMBv1 Information Disclosure Vulnerability - Windows Server 2016 15160 Drupal Core Remote Code Execution Vulnerability - Any Operating System 20280 Google Chrome Blink Use-After-Free Vulnerability - Any Version of MacOS 17720 Linux Kernel Privilege Escalation Vulnerability - Any Version of Linux 25910 Apple iOS Information Disclosure Vulnerability - Apple iOS 3900 Microsoft Windows Open Type Font Remote Code Execution Vulnerability - Windows Vista SP2 26950 MinIO Security Feature Bypass Vulnerability - Any Version of Linux 16200 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of Windows 3400 Microsoft Windows TS WebProxy Directory Traversal Vulnerability - Windows 7 SP1 11080 Microsoft XML Core Services Information Disclosure Vulnerability - Windows Server 2012 10060 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2012 14160 InduSoft Web Studio NTWebServer Directory Traversal Vulnerability - Any Version of Windows 3920 Microsoft Windows SMBv1 Information Disclosure Vulnerability - Windows Vista SP2 3410 Microsoft Windows Open Type Font Remote Code Execution Vulnerability - Windows 7 SP1 8530 Microsoft XML Core Services Information Disclosure Vulnerability - Windows Server 2016 28500 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of Windows 18260 Adobe Flash Player Use-After-Free Vulnerability - Any Version of Linux 20310 Artifex Ghostscript Type Confusion Vulnerability - Any Version of MacOS 4950 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2008 SP2 4440 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2008 SP2 17750 GitLab Community and Enterprise Editions Remote Code Execution Vulnerability - Any Version of Linux 26970 Ignite Realtime Openfire Path Traversal Vulnerability - Any Version of Linux 13660 Microsoft Windows CLFS Driver Privilege Escalation Vulnerability - Windows Server 2022 8030 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2016 28510 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of Linux 9570 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2012 R2 1380 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows 8.1 3940 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Vista SP2 11110 Microsoft Windows TS WebProxy Directory Traversal Vulnerability - Windows Server 2012 10090 Microsoft Internet Explorer Information Disclosure Vulnerability - Windows Server 2012 12140 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2008 R2 SP1 28530 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of MacOS 22900 MinIO Information Disclosure Vulnerability - Any Version of MacOS 10100 Microsoft Internet Explorer and Edge Information Disclosure Vulnerability - Windows Server 2012 27000 MinIO Security Feature Bypass Vulnerability - Any Version of MacOS 8570 Microsoft Windows Open Type Font Remote Code Execution Vulnerability - Windows Server 2016 11130 Microsoft Windows Open Type Font Remote Code Execution Vulnerability - Windows Server 2012 5500 Microsoft Internet Explorer Information Disclosure Vulnerability - Windows 10 22910 PaperCut MF/NG Improper Access Control Vulnerability - Any Version of MacOS 2430 Microsoft Win32k Privilege Escalation Vulnerability - Windows 7 SP1 7040 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2019 6530 Microsoft XML Core Services Information Disclosure Vulnerability - Windows 10 1410 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows 8.1 5510 Microsoft Internet Explorer and Edge Information Disclosure Vulnerability - Windows 10 15240 WSO2 Multiple Products Unrestrictive Upload of File Vulnerability - Any Operating System 17290 Adobe Flash Player Use-After-Free Vulnerability - Any Version of Linux 1940 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows 8.1 2460 Microsoft Internet Explorer Information Disclosure Vulnerability - Windows 7 SP1 6560 Microsoft Windows Open Type Font Remote Code Execution Vulnerability - Windows 10 13220 Apple Multiple Products Type Confusion Vulnerability - Any Version of MacOS 2470 Microsoft Internet Explorer and Edge Information Disclosure Vulnerability - Windows 7 SP1 14250 Apple Multiple Products Memory Corruption Vulnerability - Any Version of MacOS 9130 Microsoft Windows Graphics Device Interface (GDI) Remote Code Execution Vulnerability - Windows Server 2012 R2 16300 Adobe Flash Player Use-After-Free Vulnerability - Any Version of Windows 27060 Ignite Realtime Openfire Path Traversal Vulnerability - Any Version of MacOS 9140 Microsoft Internet Explorer Privilege Escalation Vulnerability - Windows Server 2012 R2 11710 Microsoft Windows Graphics Device Interface (GDI) Remote Code Execution Vulnerability - Windows Server 2008 R2 SP1 3010 Microsoft Internet Explorer Messaging API Information Disclosure Vulnerability - Windows 7 SP1 5060 Microsoft Internet Explorer ASLR Bypass Vulnerability - Windows Server 2008 SP2 4550 Microsoft Windows Graphics Device Interface (GDI) Remote Code Execution Vulnerability - Windows Server 2008 SP2 11720 Microsoft Internet Explorer Privilege Escalation Vulnerability - Windows Server 2008 R2 SP1 9160 Microsoft Windows SMBv1 Information Disclosure Vulnerability - Windows Server 2012 R2 24010 Apple Multiple Products Type Confusion Vulnerability - Any Version of Linux 10190 Microsoft Windows Graphics Device Interface (GDI) Privilege Escalation Vulnerability - Windows Server 2012 12240 Microsoft Internet Explorer ASLR Bypass Vulnerability - Windows Server 2008 R2 SP1 9680 Microsoft Internet Explorer ASLR Bypass Vulnerability - Windows Server 2012 R2 3540 Microsoft Internet Explorer Use-After-Free Vulnerability - Windows 7 SP1 30170 NextGen Healthcare Mirth Connect Deserialization of Untrusted Data Vulnerability - Any Version of Windows 4570 Microsoft Windows SMBv1 Information Disclosure Vulnerability - Windows Server 2008 SP2 19420 Adobe Flash Player Use-After-Free Vulnerability - Any Version of MacOS 11740 Microsoft Windows SMBv1 Information Disclosure Vulnerability - Windows Server 2008 R2 SP1 4060 Microsoft Internet Explorer ASLR Bypass Vulnerability - Windows Vista SP2 5600 Microsoft Windows Graphics Device Interface (GDI) Privilege Escalation Vulnerability - Windows 10 5090 Microsoft Windows CLFS Driver Privilege Escalation Vulnerability - Windows Server 2008 SP2 16360 Trihedral VTScada (formerly VTS) Denial-of-Service Vulnerability - Any Version of Windows 30190 NextGen Healthcare Mirth Connect Deserialization of Untrusted Data Vulnerability - Any Version of Linux 1520 Microsoft Windows Graphics Device Interface (GDI) Remote Code Execution Vulnerability - Windows 8.1 9200 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2012 R2 11250 Microsoft Internet Explorer Use-After-Free Vulnerability - Windows Server 2012 2550 Microsoft Windows Graphics Device Interface (GDI) Privilege Escalation Vulnerability - Windows 7 SP1 9720 Microsoft Windows CLFS Driver Privilege Escalation Vulnerability - Windows Server 2012 R2 1530 Microsoft Internet Explorer Privilege Escalation Vulnerability - Windows 8.1 13820 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows 11 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jul 5 13:42:31 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 5 Jul 2024 15:42:31 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2024-07-05 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 34 Total Fixlets in Site: 353 Release Date: 2024-07-05 New Fixlets: No Fixlets Added In This Release Updated Fixlets: 4900101 TreeSize Free v4.7.3 37300101 Argus Monitor v7.1.1.2770 55300101 K-Lite v18.4.5.0 58900101 Advanced Installer v21.9 5601801 PowerToys v0.82.0 59300101 UniversalForwarder v9.2.2.0 8600201 Sandboxie Plus v1.14.3 21500301 SyncBackSE v11.3.35.0 7100301 MySQL Workbench v8.0.38 5603601 Windows Defender Virus Definitions v1.413.695.0 23800101 Qalculate v5.2.0 28600101 balena-cli v18.2.18.0 3800101 Go Programming Language v1.22.5 59000101 HLAE v2.168.1 21500201 SyncBackPro v11.3.35.0 59400101 Syncovery v10.15.3 7000101 Opera v111.0.5168.61 8600101 Sandboxie Classic v5.69.3 9400101 Tableau Desktop v2024.2.0 48200501 Process Lasso v14.2.0.32 5700801 MongoDB Compass v1.43.4.0 21500101 SyncBackFree v11.3.35.0 48300101 Bitwarden v2024.6.4 54300101 Dolt v1.41.3 5602501 Microsoft Visual Studio Code x64 v1.91.0 9500101 Tailscale v1.68.2 2000101 Cisco Jabber v14.3.1.58554 4800101 Jabra Direct v6.16.15901.0 53600101 Seq v9.2.11914.0 52000101 Coder v2.13.0.0 4000101 GoodSync v12.7.2.2 5604201 SQL Server Management Studio 19 v19.3 62000101 Box v2.39.174 8400101 Royal TS v7.2.50703.0 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jul 5 13:57:48 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 5 Jul 2024 15:57:48 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications published 2024-07-05 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Skype 8.123.0.203 Available - Mac OS X (ID: 20800077) Microsoft Office for Mac 2019 - Outlook 16.86.3 Available (ID: 19000422) Published site version: Updates for Mac Applications, version 669. Reasons for Update: A newer version of Skype,MS Outlook has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jul 5 14:31:49 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 5 Jul 2024 16:31:49 -0500 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-On for RHEL 8 published 2024-07-05 Message-ID: Content in the Patches for RHEL 8 Extended Support site has been added: RHBA-2024:4049 Red Hat Bug Fix Advisory: sos bug fix and enhancement update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:4179 Red Hat Security Advisory: pki-core security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:4200 Red Hat Security Advisory: libreswan security update - Red Hat Enterprise Linux 8.8 EUS (x64) Content in the Patches for RHEL 8 Extended Support site has been superseded: RHSA-2024:2081 Red Hat Security Advisory: libreswan security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHBA-2024:2576 Red Hat Bug Fix Advisory: sos bugfix and enhancement update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) Reason for Update: Red Hat released new EUS content. Actions to Take: None Published site version: Patches for RHEL 8 Extended Support, version 125 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Sat Jul 6 05:21:38 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Sat, 6 Jul 2024 08:21:38 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2023 Message-ID: New content have been added to the Patches for Amazon Linux 2023 site. New Fixlets: * ALAS2023-2024-649 - Openssh Security update - Amazon linux 2023 x86_64 (ID: 320246491) Published Site Version: * Patches for Amazon Linux 2023, version 32. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Sat Jul 6 05:23:36 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Sat, 6 Jul 2024 08:23:36 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Raspbian 10 Message-ID: New content have been added to the Patches for Raspbian 10 site. New Fixlets: * Unspecified - Ovmf - Raspbian 10 (all) (ID: 24070101) * Unspecified - Qemu-Efi - Raspbian 10 (all) (ID: 24070102) Published Site Version: * Patches for Raspbian 10, version 118. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Sat Jul 6 05:23:57 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Sat, 6 Jul 2024 08:23:57 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 12 Message-ID: New content have been added to the Patches for Debian 12 site. New Fixlets: * Unspecified - Openssh-Client - Debian 12 (amd64) (ID: 24070201) * DSA-5724-1 - Openssh Security Update - Debian 12 (amd64) (ID: 57240101) * DSA-5725-1 - Znc Security Update - Debian 12 (amd64) (ID: 57250101) Published Site Version: * Patches for Debian 12, version 43. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Sat Jul 6 05:27:29 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Sat, 6 Jul 2024 08:27:29 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Rocky Linux 8 Message-ID: New content have been added to the Patches for Rocky Linux 8 site. New Fixlets: * RLSA-2024:3954 - Firefox Security Update - RockyLinux 8 x86_64 (ID: 24395401) * RLSA-2024:3961 - Flatpak Security Update - RockyLinux 8 x86_64 (ID: 24396101) * RLSA-2024:3968 - Container-Tools:Rhel8 Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24396801) * RLSA-2024:4000 - Ghostscript Security Update - RockyLinux 8 x86_64 (ID: 24400001) * RLSA-2024:4036 - Thunderbird Security Update - RockyLinux 8 x86_64 (ID: 24403601) * RLBA-2024:4049 - Sos Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24404901) * RLSA-2024:4084 - Git Security Update - RockyLinux 8 x86_64 (ID: 24408401) * RLSA-2024:4197 - Httpd:2.4/Httpd Security Update - RockyLinux 8 x86_64 (ID: 24419701) Published Site Version: * Patches for Rocky Linux 8, version 46. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Sat Jul 6 05:29:37 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Sat, 6 Jul 2024 08:29:37 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Rocky Linux 9 Message-ID: New content have been added to the Patches for Rocky Linux 9 site. New Fixlets: * RLSA-2024:3955 - Firefox Security Update - RockyLinux 9 x86_64 (ID: 24395501) * RLSA-2024:3959 - Flatpak Security Update - RockyLinux 9 x86_64 (ID: 24395901) * RLBA-2024:3982 - Selinux-Policy Bug Fix Update - RockyLinux 9 x86_64 (ID: 24398201) * RLBA-2024:3983 - Kernel Bug Fix Update - RockyLinux 9 x86_64 (ID: 24398301) * RLSA-2024:3999 - Ghostscript Security Update - RockyLinux 9 x86_64 (ID: 24399901) * RLSA-2024:4002 - Thunderbird Security Update - RockyLinux 9 x86_64 (ID: 24400201) * RLBA-2024:4049 - Sos Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24404901) * RLSA-2024:4050 - Libreswan Security Update - RockyLinux 9 x86_64 (ID: 24405001) * RLSA-2024:4077 - Python3.11 Security Update - RockyLinux 9 x86_64 (ID: 24407701) * RLSA-2024:4078 - Python3.9 Security Update - RockyLinux 9 x86_64 (ID: 24407801) * RLSA-2024:4083 - Git Security Update - RockyLinux 9 x86_64 (ID: 24408301) * RLSA-2024:4165 - Pki-Core Security Update - RockyLinux 9 x86_64 (ID: 24416501) Published Site Version: * Patches for Rocky Linux 9, version 31. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Sat Jul 6 05:30:46 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Sat, 6 Jul 2024 08:30:46 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for openSUSE Leap 15 Message-ID: New content have been added to the Patches for openSUSE Leap 15 site. New Fixlets: * 240701 - SUSE-RU-2024:2253-1 - Recommended update for containerd - leap15.5 - (x86-64) (ID: 24070101) * 240702 - SUSE-SU-2024:2254-1 - Security update for python310 - leap15.5 - (x86-64) (ID: 24070201) * 240702 - SUSE-SU-2024:2267-1 - Security update for libxml2 - leap15.5 - (x86-64) (ID: 24070202) * 240702 - SUSE-SU-2024:2269-1 - Security update for squid - leap15.5 - (x86-64) (ID: 24070203) * 240702 - SUSE-SU-2024:2280-1 - Security update for python39 - leap15.5 - (x86-64) (ID: 24070204) * 240702 - SUSE-SU-2024:2281-1 - Security update for podofo - leap15.5 - (x86-64) (ID: 24070205) * 240703 - SUSE-OU-2024:2282-1 - Optional update for scap-security-guide - leap15.5 - (x86-64) (ID: 24070301) * 240703 - SUSE-RU-2024:2284-1 - Recommended update for xmvn - leap15.5 - (x86-64) (ID: 24070302) * 240703 - SUSE-SU-2024:2283-1 - Security update for libndp - leap15.5 - (x86-64) (ID: 24070303) * 240703 - SUSE-SU-2024:2286-1 - Security update for podman - leap15.5 - (x86-64) (ID: 24070304) * 240703 - SUSE-SU-2024:2290-1 - Security update for libxml2 - leap15.5 - (x86-64) (ID: 24070305) * 240703 - SUSE-SU-2024:2292-1 - Security update for ghostscript - leap15.5 - (x86-64) (ID: 24070306) Published Site Version: * Patches for openSUSE Leap 15, version 51. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Mon Jul 8 07:27:30 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 8 Jul 2024 09:27:30 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2024-07-08 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 09 Total Fixlets in Site: 353 Release Date: 2024-07-08 New Fixlets: No Fixlets Added In This Release Updated Fixlets: 29600101 Vim v9.1.0544 26500101 AOMEI Partition Assistant v10.4.1 28600101 balena-cli v18.2.20.0 19300101 DBeaver v24.1.2.0 53800201 spacedesk Windows DRIVER v2.1.21.0 59000101 HLAE v2.168.2 6000101 NAPS2 v7.4.3 5603601 Windows Defender Virus Definitions v1.413.751.0 4900101 TreeSize Free v4.7.3 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jul 8 10:33:13 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 8 Jul 2024 12:33:13 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Kev Content published 2024-07-08 Message-ID: Total New Fixlets: 25 Total Updated Fixlets: 18 Total Fixlets in Site: 2436 Total CVEs Covered: 712 Release Date: 2024-07-08 New Fixlets: 30980 Microsoft XML Core Services Memory Corruption Vulnerability - Microsoft XML Core Services 4.0 30990 Microsoft XML Core Services Memory Corruption Vulnerability - Microsoft XML Core Services 6.0 31000 Microsoft XML Core Services Memory Corruption Vulnerability - XML Core Services 5.0 31010 Microsoft PowerPoint Buffer Overflow Vulnerability - PowerPoint Viewer 25000 Microsoft Office Buffer Overflow Vulnerability - Word Viewer 31020 Microsoft Windows Remote Code Execution Vulnerability - Windows Server 2008 Gold 13360 Microsoft Windows Remote Code Execution Vulnerability - Windows 7 30900 Microsoft PowerPoint Buffer Overflow Vulnerability - Office 13750 Microsoft Windows Improper Input Validation Vulnerability - Windows Server 2008 31030 Microsoft Windows Kernel Exception Handler Vulnerability - Windows Server 2008 Gold 30910 Microsoft Office Remote Code Execution Vulnerability - Word Viewer 31040 Microsoft Windows Kernel Exception Handler Vulnerability - Windows Vista Gold 30920 Microsoft Office MSCOMCTL.OCX Remote Code Execution Vulnerability - Commerce Server 13770 Microsoft Windows Remote Code Execution Vulnerability - Windows Server 2008 R2 31050 Microsoft Windows Improper Input Validation Vulnerability - Windows Vista Gold 30930 Microsoft Office MSCOMCTL.OCX Remote Code Execution Vulnerability - Visual FoxPro 31060 Microsoft Office Outlook Privilege Escalation Vulnerability - Outlook 4310 Microsoft Internet Explorer Remote Code Execution Vulnerability - Windows Server 2008 SP2 30940 Microsoft Office MSCOMCTL.OCX Remote Code Execution Vulnerability - Visual Basic 6.0 31070 Microsoft Windows Remote Code Execution Vulnerability - Windows Vista SP 30950 Microsoft MSCOMCTL.OCX Remote Code Execution Vulnerability - Visual Basic 6.0 24430 Microsoft Office Stack-based Buffer Overflow Vulnerability - Office 30960 Microsoft Office MSCOMCTL.OCX Remote Code Execution Vulnerability - SQL Server 27890 Microsoft Word Malformed Object Pointer Vulnerability - Word 30970 Microsoft Windows Authenticode Signature Verification Remote Code Execution Vulnerability - Windows 7 Updated Fixlets: 14210 Microsoft Malware Protection Engine Improper Restriction of Operations Vulnerability - Any Version of Windows 28930 Linux Kernel Use-After-Free Vulnerability - RHEL 27270 Microsoft Internet Explorer Use-After-Free Vulnerability - Windows 7 30470 Linux Kernel Use-After-Free Vulnerability - RHEL 13330 Microsoft Windows Kernel Exception Handler Vulnerability - Windows 7 24470 Microsoft Office Remote Code Execution Vulnerability - Office 28950 Linux Kernel Privilege Escalation Vulnerability - RHEL 8600 Microsoft Windows AppX Deployment Service (AppXSVC) Privilege Escalation Vulnerability - Windows Server 2016 15130 Microsoft Internet Explorer Use-After-Free Vulnerability - Windows Server 2008 R2 8140 Microsoft Task Scheduler Privilege Escalation Vulnerability - Windows Server 2016 24540 Microsoft Office Remote Code Execution Vulnerability - Word 24800 Microsoft PowerPoint Memory Corruption Vulnerability - PowerPoint 14180 Microsoft Defender Remote Code Execution Vulnerability - Any Version of Windows 8680 Microsoft GDI Remote Code Execution Vulnerability - Windows Server 2016 14570 Microsoft XML Core Services Memory Corruption Vulnerability - Windows 7 14580 Microsoft XML Core Services Memory Corruption Vulnerability - Windows Server 2008 R2 7800 Microsoft Windows AppX Deployment Service Privilege Escalation Vulnerability - Windows Server 2016 23550 Microsoft Windows Authenticode Signature Verification Remote Code Execution Vulnerability - Windows Server 2008 R2 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jul 9 04:29:41 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 9 Jul 2024 07:29:41 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Raspbian 11 Message-ID: New content have been added to the Patches for Raspbian 11 site. New Fixlets: * Unspecified - Krb5-Locales - Raspbian 11 (all) (ID: 24070701) Published Site Version: * Patches for Raspbian 11, version 33. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Jul 9 04:33:14 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 9 Jul 2024 07:33:14 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Rocky Linux 8 Message-ID: New content have been added to the Patches for Rocky Linux 8 site. New Fixlets: * RLBA-2024:2971 - Nmstate Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24297101) Published Site Version: * Patches for Rocky Linux 8, version 47. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Jul 9 04:34:23 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 9 Jul 2024 07:34:23 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for openSUSE Leap 15 Message-ID: New content have been added to the Patches for openSUSE Leap 15 site. New Fixlets: * 240705 - SUSE-SU-2024:2309-1 - Security update for go1.22 - leap15.5 - (x86-64) (ID: 24070501) Published Site Version: * Patches for openSUSE Leap 15, version 52. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Jul 9 10:23:13 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 9 Jul 2024 12:23:13 -0500 Subject: [BESAdmin-Announcements] Content Release: Windows Patching Support Update published 2024-07-09 Message-ID: Content in the Patching Support site has been modified: Modified: * 527: Windows Security: Microsoft Windows Malicious Software Removal Tool - Deploy * 530: Windows Security: Microsoft Windows Malicious Software Removal Tool - Upgrade Reason for Update: * New updates available. Actions to Take: None Published site version: Patching Support, version 1128 Additional links: None Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jul 9 14:51:43 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 9 Jul 2024 16:51:43 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated DISA STIG Checklist for Windows 10 with bug fixes, published 2024-07-09 Message-ID: *Product:* BigFix Compliance *Title:* Updated DISA STIG Checklist for Windows 10 with bug fixes *Security Benchmark:* DISA STIG Checklist for Windows 10, V2R9 *Published Sites:* DISA STIG Checklist for Windows 10, site version 28 (The site version is provided for air-gap customers.) *Details:* - Fixed and improved implementation for the below check o V-220952 - Passwords for enabled local Administrator accounts must be changed at least every 60 days. *Actions to take:* ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using BigFix version 9.2 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/11.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=enus#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jul 9 14:56:46 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 9 Jul 2024 16:56:46 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated DISA STIG Checklist for Windows 2022 with bug fixes, published 2024-07-09 Message-ID: *Product:* BigFix Compliance *Title:* Updated DISA STIG Checklist for Windows 2022 with bug fixes *Security Benchmark:* DISA STIG Checklist for Windows 2022, V1R4 *Published Sites:* DISA STIG Checklist for Windows 2022, site version 8 (The site version is provided for air-gap customers.) *Details:* - Fixed and improved implementation for the below check o V-254332 - Windows Server 2022 must be configured to audit System - System Integrity failures. o V-254331 - Windows Server 2022 must be configured to audit System - System Integrity successes. *Actions to take:* ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using BigFix version 9.2 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/11.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=enus#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jul 9 15:03:06 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 9 Jul 2024 17:03:06 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated DISA STIG Checklist for Windows 11 with bug fixes, published 2024-07-09 Message-ID: *Product:* BigFix Compliance *Title:* Updated DISA STIG Checklist for Windows 11 with bug fixes *Security Benchmark:* DISA STIG Checklist for Windows 11, V1R5 *Published Sites:* DISA STIG Checklist for Windows 11, site version 7 (The site version is provided for air-gap customers.) *Details:* - Fixed and improved implementation for the below check o V-253476 - Passwords for enabled local Administrator accounts must be changed at least every 60 days. *Actions to take:* ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using BigFix version 9.2 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/11.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=enus#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jul 9 17:36:18 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 9 Jul 2024 17:36:18 -0700 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows - July 2024 Security Updates Message-ID: Content in the Patches for Windows site has been released. New: - MAJOR [ID:504056205] MS24-JUL: Servicing Stack Update for Windows Server 2016 - Windows Server 2016 - KB5040562 (x64) - MAJOR [ID:504056201] MS24-JUL: Servicing Stack Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB5040562 (x64) - MAJOR [ID:504056203] MS24-JUL: Servicing Stack Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB5040562 - MAJOR [ID:504056601] MS24-JUL: Servicing Stack Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB5040566 (x64) - MAJOR [ID:504056603] MS24-JUL: Servicing Stack Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB5040566 - MAJOR [ID:504093601] MS24-JUL: Security Update for SQL Server 2022 RTM GDR - SQL Server 2022 - KB5040936 (x64) - MAJOR [ID:504093901] MS24-JUL: Security Update for SQL Server 2022 RTM CU - SQL Server 2022 - KB5040939 (x64) - MAJOR [ID:504098601] MS24-JUL: Security Update for SQL Server 2019 RTM GDR - SQL Server 2019 - KB5040986 (x64) - MAJOR [ID:504094801] MS24-JUL: Security Update for SQL Server 2019 RTM CU - SQL Server 2019 - KB5040948 (x64) - MAJOR [ID:504094201] MS24-JUL: Security Update for SQL Server 2017 RTM GDR - SQL Server 2017 - KB5040942 (x64) - MAJOR [ID:504094001] MS24-JUL: Security Update for SQL Server 2017 RTM CU - SQL Server 2017 - KB5040940 (x64) - MAJOR [ID:504094601] MS24-JUL: Security Update for SQL Server 2016 Service Pack 3 GDR - SQL Server 2016 SP3 - KB5040946 (x64) - MAJOR [ID:504094401] MS24-JUL: Security Update for SQL Server 2016 Service Pack 3 CU - SQL Server 2016 SP3 - KB5040944 (x64) - MAJOR [ID:500736474] MS24-JUL: Security Update for Microsoft Visual Studio 2022 version 17.8.12 update - KB5007364 - MAJOR [ID:500736472] MS24-JUL: Security Update for Microsoft Visual Studio 2022 version 17.6.17 update - KB5007364 - MAJOR [ID:500736470] MS24-JUL: Security Update for Microsoft Visual Studio 2022 version 17.4.21 update - KB5007364 - MAJOR [ID:500736468] MS24-JUL: Security Update for Microsoft Visual Studio 2022 version 17.10.4 update - KB5007364 - MAJOR [ID:500260601] MS24-JUL: Security Update for Microsoft SharePoint Server Subscription Edition - Microsoft SharePoint Server Subscription Edition - KB5002606 (x64) - MAJOR [ID:500261501] MS24-JUL: Security Update for Microsoft SharePoint Server 2019 Core - SharePoint Server 2019 - KB5002615 (x64) - MAJOR [ID:500261801] MS24-JUL: Security Update for Microsoft SharePoint Enterprise Server 2016 - SharePoint Server 2016 - KB5002618 (x64) - MAJOR [ID:500262101] MS24-JUL: Security Update for Microsoft Outlook 2016 - Outlook 2016 - KB5002621 (x64) - MAJOR [ID:500262103] MS24-JUL: Security Update for Microsoft Outlook 2016 - Outlook 2016 - KB5002621 - MAJOR [ID:500262001] MS24-JUL: Security Update for Microsoft Office 2016 - Office 2016 - KB5002620 (x64) - MAJOR [ID:500262003] MS24-JUL: Security Update for Microsoft Office 2016 - Office 2016 - KB5002620 - MAJOR [ID:504043801] MS24-JUL: Cumulative Update for Windows Server, version 23H2 - Windows Server version 23H2 - KB5040438 (x64) - MAJOR [ID:504043005] MS24-JUL: Cumulative Update for Windows Server 2019 - Windows Server 2019 - KB5040430 (x64) - MAJOR [ID:504043403] MS24-JUL: Cumulative Update for Windows Server 2016 - Windows Server 2016 - KB5040434 (x64) - MAJOR [ID:504044201] MS24-JUL: Cumulative Update for Windows 11 Version 23H2 for ARM64 - Windows 11 Version 23H2 - KB5040442 (arm64) - MAJOR [ID:504044207] MS24-JUL: Cumulative Update for Windows 11 Version 23H2 - Windows 11 Version 23H2 - KB5040442 (x64) - MAJOR [ID:504044203] MS24-JUL: Cumulative Update for Windows 11 Version 22H2 for ARM64 - Windows 11 Version 22H2 - KB5040442 (arm64) - MAJOR [ID:504044205] MS24-JUL: Cumulative Update for Windows 11 Version 22H2 - Windows 11 Version 22H2 - KB5040442 (x64) - MAJOR [ID:504043101] MS24-JUL: Cumulative Update for Windows 11 for ARM64 - Windows 11 - KB5040431 (arm64) - MAJOR [ID:504043103] MS24-JUL: Cumulative Update for Windows 11 - Windows 11 - KB5040431 (x64) - MAJOR [ID:504042701] MS24-JUL: Cumulative Update for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5040427 (x64) - MAJOR [ID:504042703] MS24-JUL: Cumulative Update for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5040427 - MAJOR [ID:504042705] MS24-JUL: Cumulative Update for Windows 10 Version 21H2 - Windows 10 Version 21H2 - KB5040427 (x64) - MAJOR [ID:504042707] MS24-JUL: Cumulative Update for Windows 10 Version 21H2 - Windows 10 Version 21H2 - KB5040427 - MAJOR [ID:504043003] MS24-JUL: Cumulative Update for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - KB5040430 (x64) - MAJOR [ID:504043001] MS24-JUL: Cumulative Update for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - KB5040430 - MAJOR [ID:504043405] MS24-JUL: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 LTSB - KB5040434 (x64) - MAJOR [ID:504043401] MS24-JUL: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 LTSB - KB5040434 - MAJOR [ID:504044803] MS24-JUL: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB5040448 (x64) - MAJOR [ID:504044801] MS24-JUL: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB5040448 - MAJOR [ID:504043701] MS24-JUL: Cumulative Update for Microsoft server operating system version 21H2 - Windows Server 2022 - KB5040437 (x64) - MAJOR [ID:503988505] MS24-JUL: Cumulative Update for .NET Framework 4.8 for Windows Server 2016 - Windows Server 2016 - .NET Framework 4.8 - KB5039885 (x64) - MAJOR [ID:503988503] MS24-JUL: Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 - Windows 10 Version 1607 - .NET Framework 4.8 - KB5039885 (x64) - MAJOR [ID:503988501] MS24-JUL: Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 - Windows 10 Version 1607 - .NET Framework 4.8 - KB5039885 - MAJOR [ID:503989201] MS24-JUL: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows Server, version 23H2 - Windows Server version 23H2 - .NET Framework 3.5/4.8.1 - KB5039892 (x64) - MAJOR [ID:504101603] MS24-JUL: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows Server 2022 - Windows Server 2022 - .NET Framework 3.5/4.8.1 - KB5039907 (x64) - MAJOR [ID:503989507] MS24-JUL: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 23H2 for ARM64 - Windows 11 Version 23H2 - .NET Framework 3.5/4.8.1 - KB5039895 (arm64) - MAJOR [ID:503989503] MS24-JUL: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 23H2 - Windows 11 Version 23H2 - .NET Framework 3.5/4.8.1 - KB5039895 (x64) - MAJOR [ID:503989501] MS24-JUL: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 22H2 for ARM64 - Windows 11 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5039895 (arm64) - MAJOR [ID:503989505] MS24-JUL: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 22H2 - Windows 11 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5039895 (x64) - MAJOR [ID:504102007] MS24-JUL: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11 for ARM64 - Windows 11 - .NET Framework 3.5/4.8.1 - KB5039906 (arm64) - MAJOR [ID:504102001] MS24-JUL: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11 - Windows 11 - .NET Framework 3.5/4.8.1 - KB5039906 (x64) - MAJOR [ID:504101903] MS24-JUL: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5039893 (x64) - MAJOR [ID:504101905] MS24-JUL: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5039893 - MAJOR [ID:504101803] MS24-JUL: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 21H2 - Windows 10 Version 21H2 - .NET Framework 3.5/4.8.1 - KB5039893 (x64) - MAJOR [ID:504101805] MS24-JUL: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 21H2 - Windows 10 Version 21H2 - .NET Framework 3.5/4.8.1 - KB5039893 - MAJOR [ID:504101601] MS24-JUL: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server 2022 - Windows Server 2022 - .NET Framework 3.5/4.8 - KB5039889 (x64) - MAJOR [ID:504101709] MS24-JUL: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server 2019 - Windows Server 2019 - .NET Framework 3.5/4.8 - KB5039886 (x64) - MAJOR [ID:504102003] MS24-JUL: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 11 for ARM64 - Windows 11 - .NET Framework 3.5/4.8 - KB5039887 (arm64) - MAJOR [ID:504102005] MS24-JUL: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 11 - Windows 11 - .NET Framework 3.5/4.8 - KB5039887 (x64) - MAJOR [ID:504101907] MS24-JUL: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8 - KB5039884 (x64) - MAJOR [ID:504101901] MS24-JUL: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8 - KB5039884 - MAJOR [ID:504101807] MS24-JUL: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 21H2 - Windows 10 Version 21H2 - .NET Framework 3.5/4.8 - KB5039884 (x64) - MAJOR [ID:504101801] MS24-JUL: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 21H2 - Windows 10 Version 21H2 - .NET Framework 3.5/4.8 - KB5039884 - MAJOR [ID:504101707] MS24-JUL: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - .NET Framework 3.5/4.8 - KB5039886 (x64) - MAJOR [ID:504101711] MS24-JUL: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - .NET Framework 3.5/4.8 - KB5039886 - MAJOR [ID:504101703] MS24-JUL: Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows Server 2019 - Windows Server 2019 - .NET Framework 3.5/4.7.2 - KB5039879 (x64) - MAJOR [ID:504101701] MS24-JUL: Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - .NET Framework 3.5/4.7.2 - KB5039879 (x64) - MAJOR [ID:504101705] MS24-JUL: Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - .NET Framework 3.5/4.7.2 - KB5039879 Superseded: - MAJOR [ID:503933403] MS24-JUN: Servicing Stack Update for Windows Server 2016 - Windows Server 2016 - KB5039334 (x64) (Superseded) - MAJOR [ID:503933401] MS24-JUN: Servicing Stack Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB5039334 (x64) (Superseded) - MAJOR [ID:503933405] MS24-JUN: Servicing Stack Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB5039334 (Superseded) - MAJOR [ID:503933701] MS24-JUN: Servicing Stack Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB5039337 (x64) (Superseded) - MAJOR [ID:503933703] MS24-JUN: Servicing Stack Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB5039337 (Superseded) - MAJOR [ID:500260301] MS24-JUN: Security Update for Microsoft SharePoint Server Subscription Edition - Microsoft SharePoint Server Subscription Edition - KB5002603 (x64) (Superseded) - MAJOR [ID:500260201] MS24-JUN: Security Update for Microsoft SharePoint Server 2019 Core - SharePoint Server 2019 - KB5002602 (x64) (Superseded) - MAJOR [ID:500260401] MS24-JUN: Security Update for Microsoft SharePoint Enterprise Server 2016 - SharePoint Server 2016 - KB5002604 (x64) (Superseded) - MAJOR [ID:500260001] MS24-JUN: Security Update for Microsoft Outlook 2016 - Outlook 2016 - KB5002600 (x64) (Superseded) - MAJOR [ID:500260003] MS24-JUN: Security Update for Microsoft Outlook 2016 - Outlook 2016 - KB5002600 (Superseded) - MAJOR [ID:500259101] MS24-JUN: Security Update for Microsoft Office 2016 - Office 2016 - KB5002591 (x64) (Superseded) - MAJOR [ID:500259103] MS24-JUN: Security Update for Microsoft Office 2016 - Office 2016 - KB5002591 (Superseded) - MAJOR [ID:503923601] MS24-JUN: Cumulative Update for Windows Server, version 23H2 - Windows Server version 23H2 - KB5039236 (x64) (Superseded) - MAJOR [ID:503921703] MS24-JUN: Cumulative Update for Windows Server 2019 - Windows Server 2019 - KB5039217 (x64) (Superseded) - MAJOR [ID:503921403] MS24-JUN: Cumulative Update for Windows Server 2016 - Windows Server 2016 - KB5039214 (x64) (Superseded) - MAJOR [ID:503921205] MS24-JUN: Cumulative Update for Windows 11 Version 23H2 for ARM64 - Windows 11 Version 23H2 - KB5039212 (arm64) (Superseded) - MAJOR [ID:503921201] MS24-JUN: Cumulative Update for Windows 11 Version 23H2 - Windows 11 Version 23H2 - KB5039212 (x64) (Superseded) - MAJOR [ID:503921207] MS24-JUN: Cumulative Update for Windows 11 Version 22H2 for ARM64 - Windows 11 Version 22H2 - KB5039212 (arm64) (Superseded) - MAJOR [ID:503921203] MS24-JUN: Cumulative Update for Windows 11 Version 22H2 - Windows 11 Version 22H2 - KB5039212 (x64) (Superseded) - MAJOR [ID:503921301] MS24-JUN: Cumulative Update for Windows 11 for ARM64 - Windows 11 - KB5039213 (arm64) (Superseded) - MAJOR [ID:503921303] MS24-JUN: Cumulative Update for Windows 11 - Windows 11 - KB5039213 (x64) (Superseded) - MAJOR [ID:503921107] MS24-JUN: Cumulative Update for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5039211 (x64) (Superseded) - MAJOR [ID:503921103] MS24-JUN: Cumulative Update for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5039211 (Superseded) - MAJOR [ID:503921105] MS24-JUN: Cumulative Update for Windows 10 Version 21H2 - Windows 10 Version 21H2 - KB5039211 (x64) (Superseded) - MAJOR [ID:503921101] MS24-JUN: Cumulative Update for Windows 10 Version 21H2 - Windows 10 Version 21H2 - KB5039211 (Superseded) - MAJOR [ID:503921705] MS24-JUN: Cumulative Update for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - KB5039217 (x64) (Superseded) - MAJOR [ID:503921701] MS24-JUN: Cumulative Update for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - KB5039217 (Superseded) - MAJOR [ID:503921401] MS24-JUN: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 LTSB - KB5039214 (x64) (Superseded) - MAJOR [ID:503921405] MS24-JUN: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 LTSB - KB5039214 (Superseded) - MAJOR [ID:503922503] MS24-JUN: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB5039225 (x64) (Superseded) - MAJOR [ID:503922501] MS24-JUN: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB5039225 (Superseded) - MAJOR [ID:503922701] MS24-JUN: Cumulative Update for Microsoft server operating system version 21H2 - Windows Server 2022 - KB5039227 (x64) (Superseded) - MAJOR [ID:503296801] MS24-JAN: Security Update for SQL Server 2022 RTM GDR - SQL Server 2022 - KB5032968 (x64) (Superseded) - MAJOR [ID:503359201] MS24-JAN: Security Update for SQL Server 2022 RTM CU - SQL Server 2022 - KB5033592 (x64) (Superseded) - MAJOR [ID:503543201] MS24-APR: Security Update for SQL Server 2022 RTM GDR - SQL Server 2022 - KB5035432 (x64) (Superseded) - MAJOR [ID:503634301] MS24-APR: Security Update for SQL Server 2022 RTM CU - SQL Server 2022 - KB5036343 (x64) (Superseded) - MAJOR [ID:503543401] MS24-APR: Security Update for SQL Server 2019 RTM GDR - SQL Server 2019 - KB5035434 (x64) (Superseded) - MAJOR [ID:503633501] MS24-APR: Security Update for SQL Server 2019 RTM CU - SQL Server 2019 - KB5036335 (x64) (Superseded) - MAJOR [ID:503660903] MS24-APR: Cumulative Update for .NET Framework 4.8 for Windows Server 2016 for x64 - Windows Server 2016 - .NET Framework 4.8 - KB5036609 (x64) (Superseded) - MAJOR [ID:503660901] MS24-APR: Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 - Windows 10 Version 1607 - .NET Framework 4.8 - KB5036609 (x64) (Superseded) - MAJOR [ID:503660905] MS24-APR: Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 - Windows 10 Version 1607 - .NET Framework 4.8 - KB5036609 (Superseded) - MAJOR [ID:503661701] MS24-APR: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows Server, version 23H2 - Windows Server version 23H2 - .NET Framework 3.5/4.8.1 - KB5036617 (x64) (Superseded) - MAJOR [ID:503703303] MS24-APR: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows Server 2022 - Windows Server 2022 - .NET Framework 3.5/4.8.1 - KB5036621 (x64) (Superseded) - MAJOR [ID:503662003] MS24-APR: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 23H2 for ARM64 - Windows 11 Version 23H2 - .NET Framework 3.5/4.8.1 - KB5036620 (arm64) (Superseded) - MAJOR [ID:503662007] MS24-APR: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 23H2 - Windows 11 Version 23H2 - .NET Framework 3.5/4.8.1 - KB5036620 (x64) (Superseded) - MAJOR [ID:503662001] MS24-APR: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 22H2 for ARM64 - Windows 11 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5036620 (arm64) (Superseded) - MAJOR [ID:503662005] MS24-APR: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 22H2 - Windows 11 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5036620 (x64) (Superseded) - MAJOR [ID:503703705] MS24-APR: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11 for ARM64 - Windows 11 - .NET Framework 3.5/4.8.1 - KB5036619 (arm64) (Superseded) - MAJOR [ID:503703707] MS24-APR: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11 - Windows 11 - .NET Framework 3.5/4.8.1 - KB5036619 (x64) (Superseded) - MAJOR [ID:503703607] MS24-APR: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5036618 (x64) (Superseded) - MAJOR [ID:503703609] MS24-APR: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5036618 (Superseded) - MAJOR [ID:503703507] MS24-APR: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 21H2 - Windows 10 Version 21H2 - .NET Framework 3.5/4.8.1 - KB5036618 (x64) (Superseded) - MAJOR [ID:503703509] MS24-APR: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 21H2 - Windows 10 Version 21H2 - .NET Framework 3.5/4.8.1 - KB5036618 (Superseded) - MAJOR [ID:503703305] MS24-APR: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server 2022 - Windows Server 2022 - .NET Framework 3.5/4.8 - KB5036613 (x64) (Superseded) - MAJOR [ID:503703411] MS24-APR: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server 2019 - Windows Server 2019 - KB5036610 (x64) (Superseded) - MAJOR [ID:503703701] MS24-APR: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 11 for ARM64 - Windows 11 - .NET Framework 3.5/4.8 - KB5036611 (arm64) (Superseded) - MAJOR [ID:503703703] MS24-APR: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 11 - Windows 11 - .NET Framework 3.5/4.8 - KB5036611 (x64) (Superseded) - MAJOR [ID:503703603] MS24-APR: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8 - KB5036608 (x64) (Superseded) - MAJOR [ID:503703605] MS24-APR: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8 - KB5036608 (Superseded) - MAJOR [ID:503703503] MS24-APR: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 21H2 - Windows 10 Version 21H2 - .NET Framework 3.5/4.8 - KB5036608 (x64) (Superseded) - MAJOR [ID:503703505] MS24-APR: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 21H2 - Windows 10 Version 21H2 - .NET Framework 3.5/4.8 - KB5036608 (Superseded) - MAJOR [ID:503703413] MS24-APR: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - KB5036610 (x64) (Superseded) - MAJOR [ID:503703403] MS24-APR: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - KB5036610 (Superseded) - MAJOR [ID:503703407] MS24-APR: Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows Server 2019 - Windows Server 2019 - .NET Framework 3.5/4.7.2 - KB5036604 (x64) (Superseded) - MAJOR [ID:503703405] MS24-APR: Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - .NET Framework 3.5/4.7.2 - KB5036604 (x64) (Superseded) - MAJOR [ID:503703409] MS24-APR: Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - .NET Framework 3.5/4.7.2 - KB5036604 (Superseded) - MAJOR [ID:502937501] MS23-OCT: Security Update for SQL Server 2017 RTM GDR - SQL Server 2017 - KB5029375 (x64) (Superseded) - MAJOR [ID:502937601] MS23-OCT: Security Update for SQL Server 2017 RTM CU - SQL Server 2017 - KB5029376 (x64) (Superseded) - MAJOR [ID:502918601] MS23-OCT: Security Update for SQL Server 2016 SP3 GDR - SQL Server 2016 SP3 - KB5029186 (x64) (Superseded) - MAJOR [ID:502918701] MS23-OCT: Security Update for SQL Server 2016 SP3 CU - SQL Server 2016 SP3 - KB5029187 (x64) (Superseded) - MAJOR [ID:504105401] 5041054: Cumulative Update for Microsoft server operating system version 21H2 - Windows Server 2022 - KB5041054 (x64) (Superseded) - MAJOR [ID:503986603] 5039866: Cumulative Update Preview for .NET Framework 3.5 and 4.8.1 for Windows 11, version 23H2 for ARM64 - Windows 11 Version 23H2 - .NET Framework 3.5/4.8.1 - KB5039866 (arm64) (Superseded) - MAJOR [ID:503986607] 5039866: Cumulative Update Preview for .NET Framework 3.5 and 4.8.1 for Windows 11, version 23H2 - Windows 11 Version 23H2 - .NET Framework 3.5/4.8.1 - KB5039866 (x64) (Superseded) - MAJOR [ID:503986601] 5039866: Cumulative Update Preview for .NET Framework 3.5 and 4.8.1 for Windows 11, version 22H2 for ARM64 - Windows 11 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5039866 (arm64) (Superseded) - MAJOR [ID:503986605] 5039866: Cumulative Update Preview for .NET Framework 3.5 and 4.8.1 for Windows 11, version 22H2 - Windows 11 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5039866 (x64) (Superseded) - MAJOR [ID:503930203] 5039302: Cumulative Update Preview for Windows 11 Version 23H2 for ARM64 - Windows 11 Version 23H2 - KB5039302 (arm64) (Superseded) - MAJOR [ID:503930207] 5039302: Cumulative Update Preview for Windows 11 Version 23H2 - Windows 11 Version 23H2 - KB5039302 (x64) (Superseded) - MAJOR [ID:503930201] 5039302: Cumulative Update Preview for Windows 11 Version 22H2 for ARM64 - Windows 11 Version 22H2 - KB5039302 (arm64) (Superseded) - MAJOR [ID:503930205] 5039302: Cumulative Update Preview for Windows 11 Version 22H2 - Windows 11 Version 22H2 - KB5039302 (x64) (Superseded) - MAJOR [ID:503929901] 5039299: Cumulative Update Preview for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5039299 (x64) (Superseded) - MAJOR [ID:503929903] 5039299: Cumulative Update Preview for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5039299 (Superseded) - MAJOR [ID:503828601] 5038286: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11 for ARM64 - Windows 11 - .NET Framework 3.5/4.8.1 - KB5037931 (arm64) (Superseded) - MAJOR [ID:503828607] 5038286: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11 - Windows 11 - .NET Framework 3.5/4.8.1 - KB5037931 (x64) (Superseded) - MAJOR [ID:503828603] 5038286: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 11 for ARM64 - Windows 11 - .NET Framework 3.5/4.8 - KB5037934 (arm64) (Superseded) - MAJOR [ID:503828605] 5038286: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 11 - Windows 11 - .NET Framework 3.5/4.8 - KB5037934 (x64) (Superseded) - MAJOR [ID:503828501] 5038285: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5037587 (x64) (Superseded) - MAJOR [ID:503828503] 5038285: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5037587 (Superseded) - MAJOR [ID:503828505] 5038285: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8 - KB5037592 (x64) (Superseded) - MAJOR [ID:503828507] 5038285: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8 - KB5037592 (Superseded) - MAJOR [ID:503828401] 5038284: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 21H2 - Windows 10 Version 21H2 - .NET Framework 3.5/4.8.1 - KB5037587 (x64) (Superseded) - MAJOR [ID:503828403] 5038284: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 21H2 - Windows 10 Version 21H2 - .NET Framework 3.5/4.8.1 - KB5037587 (Superseded) - MAJOR [ID:503828405] 5038284: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 21H2 - Windows 10 Version 21H2 - .NET Framework 3.5/4.8 - KB5037592 (x64) (Superseded) - MAJOR [ID:503828407] 5038284: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 21H2 - Windows 10 Version 21H2 - .NET Framework 3.5/4.8 - KB5037592 (Superseded) - MAJOR [ID:503828307] 5038283: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server 2019 - Windows Server 2019 - .NET Framework 3.5/4.8 - KB5037933 (x64) (Superseded) - MAJOR [ID:503828309] 5038283: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - .NET Framework 3.5/4.8 - KB5037933 (x64) (Superseded) - MAJOR [ID:503828311] 5038283: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - .NET Framework 3.5/4.8 - KB5037933 (Superseded) - MAJOR [ID:503828303] 5038283: Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows Server 2019 - Windows Server 2019 - .NET Framework 3.5/4.7.2 - KB5037932 (x64) (Superseded) - MAJOR [ID:503828301] 5038283: Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - .NET Framework 3.5/4.7.2 - KB5037932 (x64) (Superseded) - MAJOR [ID:503828305] 5038283: Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - .NET Framework 3.5/4.7.2 - KB5037932 (Superseded) - MAJOR [ID:503828201] 5038282: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows Server 2022 - Windows Server 2022 - .NET Framework 3.5/4.8.1 - KB5037929 (x64) (Superseded) - MAJOR [ID:503828203] 5038282: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server 2022 - Windows Server 2022 - .NET Framework 3.5/4.8 - KB5037930 (x64) (Superseded) - MAJOR [ID:503807501] 5038075: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows Server, version 23H2 - Windows Server version 23H2 - .NET Framework 3.5/4.8.1 - KB5038075 (x64) (Superseded) - MAJOR [ID:503792601] 5037926: Cumulative Update for .NET Framework 4.8 for Windows Server 2016 - Windows Server 2016 - .NET Framework 4.8 - KB5037926 (x64) (Superseded) - MAJOR [ID:503792603] 5037926: Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 - Windows 10 Version 1607 - .NET Framework 4.8 - KB5037926 (x64) (Superseded) - MAJOR [ID:503792605] 5037926: Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 - Windows 10 Version 1607 - .NET Framework 4.8 - KB5037926 (Superseded) - MAJOR [ID:503759109] 5037591: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 23H2 for ARM64 - Windows 11 Version 23H2 - .NET Framework 3.5/4.8.1 - KB5037591 (arm64) (Superseded) - MAJOR [ID:503759113] 5037591: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 23H2 - Windows 11 Version 23H2 - .NET Framework 3.5/4.8.1 - KB5037591 (x64) (Superseded) - MAJOR [ID:503759115] 5037591: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 22H2 for ARM64 - Windows 11 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5037591 (arm64) (Superseded) - MAJOR [ID:503759111] 5037591: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 22H2 - Windows 11 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5037591 (x64) (Superseded) Reason for Update: - Microsoft released July 2024 security updates. Additional Notes: - None. Actions to Take: None Published site version: Patches for Windows, Version: 4392 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jul 9 18:07:19 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 9 Jul 2024 18:07:19 -0700 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-On for Windows 2012 published 2024-07-09 Message-ID: Content in the ESU Patching Add-on for Windows 2012 site has been added: MS24-JUL: Security and Quality Rollup - Windows Server 2012 - .NET Framework 4.6/4.7 - KB5039880 (x64) MS24-JUL: Security and Quality Rollup - Windows Server 2012 - .NET Framework 4.6/4.7 - KB5039880 (x64) (Unentitled) MS24-JUL: Security and Quality Rollup - Windows Server 2012 R2 - .NET Framework 4.6/4.7 - KB5039881 (x64) MS24-JUL: Security and Quality Rollup - Windows Server 2012 R2 - .NET Framework 4.6/4.7 - KB5039881 (x64) (Unentitled) MS24-JUL: Security and Quality Rollup - Windows Server 2012 - .NET Framework 4.8 - KB5039888 (x64) MS24-JUL: Security and Quality Rollup - Windows Server 2012 - .NET Framework 4.8 - KB5039888 (x64) (Unentitled) MS24-JUL: Security and Quality Rollup - Windows Server 2012 R2 - .NET Framework 4.8 - KB5039890 (x64) MS24-JUL: Security and Quality Rollup - Windows Server 2012 R2 - .NET Framework 4.8 - KB5039890 (x64) (Unentitled) MS24-JUL: Security and Quality Rollup - Windows Server 2012 - .NET Framework 3.5.1 - KB5039908 (x64) MS24-JUL: Security and Quality Rollup - Windows Server 2012 - .NET Framework 3.5.1 - KB5039908 (x64) (Unentitled) MS24-JUL: Security and Quality Rollup - Windows Server 2012 R2 - .NET Framework 3.5.1 - KB5039910 (x64) MS24-JUL: Security and Quality Rollup - Windows Server 2012 R2 - .NET Framework 3.5.1 - KB5039910 (x64) (Unentitled) MS24-JUL: Cumulative Security Update for Internet Explorer 11 - Windows Server 2012 - IE 11 - KB5040426 (x64) MS24-JUL: Cumulative Security Update for Internet Explorer 11 - Windows Server 2012 R2 - IE 11 - KB5040426 (x64) MS24-JUL: Cumulative Security Update for Internet Explorer 11 - Windows Server 2012 - IE 11 - KB5040426 (x64) (Unentitled) MS24-JUL: Cumulative Security Update for Internet Explorer 11 - Windows Server 2012 R2 - IE 11 - KB5040426 (x64) (Unentitled) MS24-JUL: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB5040456 (x64) MS24-JUL: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB5040456 (x64) (Unentitled) MS24-JUL: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB5040485 (x64) MS24-JUL: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB5040485 (x64) (Unentitled) MS24-JUL: Servicing Stack Update - Windows Server 2012 R2 - KB5040569 (x64) MS24-JUL: Servicing Stack Update - Windows Server 2012 - KB5040570 (x64) Content in the ESU Patching Add-on for Windows 2012 site has been superseded: MS24-JAN: Cumulative Security Update for Internet Explorer 11 - Windows Server 2012 - IE 11 - KB5034120 (x64) (Superseded) MS24-JAN: Cumulative Security Update for Internet Explorer 11 - Windows Server 2012 R2 - IE 11 - KB5034120 (x64) (Superseded) MS24-JAN: Cumulative Security Update for Internet Explorer 11 - Windows Server 2012 - IE 11 - KB5034120 (x64) (Unentitled) (Superseded) MS24-JAN: Cumulative Security Update for Internet Explorer 11 - Windows Server 2012 R2 - IE 11 - KB5034120 (x64) (Unentitled) (Superseded) MS24-APR: Security and Quality Rollup - Windows Server 2012 - .NET Framework 4.6/4.7 - KB5036605 (x64) (Superseded) MS24-APR: Security and Quality Rollup - Windows Server 2012 - .NET Framework 4.6/4.7 - KB5036605 (x64) (Unentitled) (Superseded) MS24-APR: Security and Quality Rollup - Windows Server 2012 - .NET Framework 4.8 - KB5036612 (x64) (Superseded) MS24-APR: Security and Quality Rollup - Windows Server 2012 - .NET Framework 4.8 - KB5036612 (x64) (Unentitled) (Superseded) MS24-APR: Security and Quality Rollup - Windows Server 2012 - .NET Framework 3.5.1 - KB5036624 (x64) (Superseded) MS24-APR: Security and Quality Rollup - Windows Server 2012 - .NET Framework 3.5.1 - KB5036624 (x64) (Unentitled) (Superseded) 5037922: Security and Quality Rollup - Windows Server 2012 - .NET Framework 4.8 - KB5037922 (x64) (Superseded) 5037922: Security and Quality Rollup - Windows Server 2012 - .NET Framework 4.8 - KB5037922 (x64) (Unentitled) (Superseded) 5037924: Security and Quality Rollup - Windows Server 2012 - .NET Framework 4.6/4.7 - KB5037924 (x64) (Superseded) 5037924: Security and Quality Rollup - Windows Server 2012 - .NET Framework 4.6/4.7 - KB5037924 (x64) (Unentitled) (Superseded) MS24-APR: Security and Quality Rollup - Windows Server 2012 R2 - .NET Framework 4.6/4.7 - KB5036606 (x64) (Superseded) MS24-APR: Security and Quality Rollup - Windows Server 2012 R2 - .NET Framework 4.6/4.7 - KB5036606 (x64) (Unentitled) (Superseded) MS24-APR: Security and Quality Rollup - Windows Server 2012 R2 - .NET Framework 4.8 - KB5036614 (x64) (Superseded) MS24-APR: Security and Quality Rollup - Windows Server 2012 R2 - .NET Framework 4.8 - KB5036614 (x64) (Unentitled) (Superseded) MS24-APR: Security and Quality Rollup - Windows Server 2012 R2 - .NET Framework 3.5.1 - KB5036627 (x64) (Superseded) MS24-APR: Security and Quality Rollup - Windows Server 2012 R2 - .NET Framework 3.5.1 - KB5036627 (x64) (Unentitled) (Superseded) 5037923: Security and Quality Rollup - Windows Server 2012 R2 - .NET Framework 4.8 - KB5037923 (x64) (Superseded) 5037923: Security and Quality Rollup - Windows Server 2012 R2 - .NET Framework 4.8 - KB5037923 (x64) (Unentitled) (Superseded) 5037925: Security and Quality Rollup - Windows Server 2012 R2 - .NET Framework 4.6/4.7 - KB5037925 (x64) (Superseded) 5037925: Security and Quality Rollup - Windows Server 2012 R2 - .NET Framework 4.6/4.7 - KB5037925 (x64) (Unentitled)(Superseded) MS24-JUN: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB5039260 (x64) (Superseded) MS24-JUN: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB5039260 (x64) (Unentitled) (Superseded) MS24-JUN: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB5039294 (x64) (Superseded) MS24-JUN: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB5039294 (x64) (Unentitled) (Superseded) MS24-JUN: Servicing Stack Update - Windows Server 2012 R2 - KB5039340 (x64) (Superseded) MS24-JUN: Servicing Stack Update - Windows Server 2012 - KB5039342 (x64) (Superseded) Reason for Update: Microsoft released Extended Support Updates on Jul 09th Patch Tuesday. Actions to Take: Update any baselines containing the superseded fixlets. Published site version: ESU Patching Add-on for Windows 2012, version 26 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jul 9 18:12:24 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 9 Jul 2024 18:12:24 -0700 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-On for Windows 7 published 2024-07-09 Message-ID: Content in the ESU Patching Add-on for Windows 7 site has been added: MS24-JUL: Security and Quality Rollup - Windows Embedded Standard 7 SP1 - .NET Framework 4.6/4.7 - KB5039882 (x64) MS24-JUL: Security and Quality Rollup - Windows Embedded Standard 7 SP1 - .NET Framework 4.6/4.7 - KB5039882 MS24-JUL: Security and Quality Rollup - Windows Embedded Standard 7 SP1 - .NET Framework 4.8 - KB5039891 (x64) MS24-JUL: Security and Quality Rollup - Windows Embedded Standard 7 SP1 - .NET Framework 4.8 - KB5039891 MS24-JUL: Security and Quality Rollup - Windows Embedded Standard 7 SP1 - .NET Framework 3.5.1 - KB5039909 (x64) MS24-JUL: Security and Quality Rollup - Windows Embedded Standard 7 SP1 - .NET Framework 3.5.1 - KB5039909 MS24-JUL: Security Only Quality Update - Windows Embedded Standard 7 SP1 - .NET Framework 3.5.1 - KB5040119 (x64) MS24-JUL: Security Only Quality Update - Windows Embedded Standard 7 SP1 - .NET Framework 3.5.1 - KB5040119 MS24-JUL: Security Only Quality Update - Windows Embedded Standard 7 SP1 - .NET Framework 4.6/4.7 - KB5040122 (x64) MS24-JUL: Security Only Quality Update - Windows Embedded Standard 7 SP1 - .NET Framework 4.6/4.7 - KB5040122 MS24-JUL: Security Only Quality Update - Windows Embedded Standard 7 SP1 - .NET Framework 4.8 - KB5040123 (x64) MS24-JUL: Security Only Quality Update - Windows Embedded Standard 7 SP1 - .NET Framework 4.8 - KB5040123 MS24-JUL: Cumulative Security Update for Internet Explorer 11 - Windows Embedded Standard 7 SP1 - IE 11 - KB5040426 (x64) MS24-JUL: Cumulative Security Update for Internet Explorer 11 - Windows Embedded Standard 7 SP1 - IE 11 - KB5040426 MS24-JUL: Security Monthly Quality Rollup - Monthly Rollup - Windows Embedded Standard 7 SP1 - KB5040497 (x64) MS24-JUL: Security Monthly Quality Rollup - Monthly Rollup - Windows Embedded Standard 7 SP1 - KB5040497 MS24-JUL: Security Only Quality Update - Security Only - Windows Embedded Standard 7 SP1 - KB5040498 (x64) MS24-JUL: Security Only Quality Update - Security Only - Windows Embedded Standard 7 SP1 - KB5040498 Content in the ESU Patching Add-on for Windows 7 site has been superseded: MS24-JAN: Cumulative Security Update for Internet Explorer 11 - Windows Embedded Standard 7 SP1 - IE 11 - KB5034120 (x64) (Superseded) MS24-JAN: Cumulative Security Update for Internet Explorer 11 - Windows Embedded Standard 7 SP1 - IE 11 - KB5034120 (Superseded) MS24-JUN: Security Monthly Quality Rollup - Monthly Rollup - Windows Embedded Standard 7 SP1 - KB5039289 (x64) (Superseded) MS24-JUN: Security Monthly Quality Rollup - Monthly Rollup - Windows Embedded Standard 7 SP1 - KB5039289 (Superseded) Reason for Update: Microsoft released Extended Support Updates on Jul 09th Patch Tuesday. Actions to Take: Update any baselines containing the superseded fixlets. Published site version: ESU Patching Add-on for Windows 7, version 99 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jul 9 18:27:17 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 9 Jul 2024 18:27:17 -0700 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-On for Windows 2008 published 2024-07-09 Message-ID: Content in the ESU Patching Add-on for Windows 2008 site has been added: MS24-JUL: Security and Quality Rollup - Windows Server 2008 R2 - .NET Framework 4.6/4.7 - KB5039882 (x64) MS24-JUL: Security and Quality Rollup - Windows Server 2008 SP2 - .NET Framework 4.6 - KB5039882 MS24-JUL: Security and Quality Rollup - Windows Server 2008 SP2 - .NET Framework 4.6 - KB5039882 (x64) MS24-JUL: Security and Quality Rollup - Windows Server 2008 R2 - .NET Framework 4.6/4.7 - KB5039882 (x64) (Unentitled) MS24-JUL: Security and Quality Rollup - Windows Server 2008 SP2 - .NET Framework 4.6 - KB5039882 (Unentitled) MS24-JUL: Security and Quality Rollup - Windows Server 2008 SP2 - .NET Framework 4.6 - KB5039882 (x64) (Unentitled) MS24-JUL: Security and Quality Rollup - Windows Server 2008 R2 - .NET Framework 4.8 - KB5039891 (x64) MS24-JUL: Security and Quality Rollup - Windows Server 2008 R2 - .NET Framework 4.8 - KB5039891 (x64) (Unentitled) MS24-JUL: Security and Quality Rollup - Windows Server 2008 R2 - .NET Framework 3.5.1 - KB5039909 (x64) MS24-JUL: Security and Quality Rollup - Windows Server 2008 R2 - .NET Framework 3.5.1 - KB5039909 (x64) (Unentitled) MS24-JUL: Security and Quality Rollup - Windows Server 2008 SP2 - .NET Framework 2.0 - KB5039911 MS24-JUL: Security and Quality Rollup - Windows Server 2008 SP2 - .NET Framework 2.0 - KB5039911 (x64) MS24-JUL: Security and Quality Rollup - Windows Server 2008 SP2 - .NET Framework 2.0 - KB5039911 (Unentitled) MS24-JUL: Security and Quality Rollup - Windows Server 2008 SP2 - .NET Framework 2.0 - KB5039911 (x64) (Unentitled) MS24-JUL: Security Only Quality Update - Windows Server 2008 SP2 - .NET Framework 2.0 - KB5040118 MS24-JUL: Security Only Quality Update - Windows Server 2008 SP2 - .NET Framework 2.0 - KB5040118 (x64) MS24-JUL: Security Only Quality Update - Windows Server 2008 SP2 - .NET Framework 2.0 - KB5040118 (Unentitled) MS24-JUL: Security Only Quality Update - Windows Server 2008 SP2 - .NET Framework 2.0 - KB5040118 (x64) (Unentitled) MS24-JUL: Security Only Quality Update - Windows Server 2008 R2 - .NET Framework 3.5.1 - KB5040119 (x64) MS24-JUL: Security Only Quality Update - Windows Server 2008 R2 - .NET Framework 3.5.1 - KB5040119 (x64) (Unentitled) MS24-JUL: Security Only Quality Update - Windows Server 2008 R2 - .NET Framework 4.6/4.7 - KB5040122 (x64) MS24-JUL: Security Only Quality Update - Windows Server 2008 SP2 - .NET Framework 4.6 - KB5040122 MS24-JUL: Security Only Quality Update - Windows Server 2008 SP2 - .NET Framework 4.6 - KB5040122 (x64) MS24-JUL: Security Only Quality Update - Windows Server 2008 R2 - .NET Framework 4.6/4.7 - KB5040122 (x64) (Unentitled) MS24-JUL: Security Only Quality Update - Windows Server 2008 SP2 - .NET Framework 4.6 - KB5040122 (Unentitled) MS24-JUL: Security Only Quality Update - Windows Server 2008 SP2 - .NET Framework 4.6 - KB5040122 (x64) (Unentitled) MS24-JUL: Cumulative Security Update for Internet Explorer 11 - Windows Server 2008 R2 - IE 11 - KB5040426 (x64) MS24-JUL: Cumulative Security Update for Internet Explorer 9 - Windows Server 2008 SP2 - IE 9 - KB5040426 MS24-JUL: Cumulative Security Update for Internet Explorer 9 - Windows Server 2008 SP2 - IE 9 - KB5040426 (x64) MS24-JUL: Cumulative Security Update for Internet Explorer 11 - Windows Server 2008 R2 - IE 11 - KB5040426 (x64) (Unentitled) MS24-JUL: Cumulative Security Update for Internet Explorer 9 - Windows Server 2008 SP2 - IE 9 - KB5040426 (Unentitled) MS24-JUL: Cumulative Security Update for Internet Explorer 9 - Windows Server 2008 SP2 - IE 9 - KB5040426 (x64) (Unentitled) MS24-JUL: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - KB5040490 MS24-JUL: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - KB5040490 (x64) MS24-JUL: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - KB5040490 (Unentitled) MS24-JUL: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - KB5040490 (x64) (Unentitled) MS24-JUL: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 - KB5040497 (x64) MS24-JUL: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 - KB5040497 (x64) (Unentitled) MS24-JUL: Security Only Quality Update - Security Only - Windows Server 2008 R2 - KB5040498 (x64) MS24-JUL: Security Only Quality Update - Security Only - Windows Server 2008 R2 - KB5040498 (x64) (Unentitled) MS24-JUL: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5040499 MS24-JUL: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5040499 (x64) MS24-JUL: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5040499 (Unentitled) MS24-JUL: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5040499 (x64) (Unentitled) MS24-JUL: Security and Quality Rollup - Windows Server 2008 SP2 - .NET Framework 3.5.1 - KB5040673 MS24-JUL: Security and Quality Rollup - Windows Server 2008 SP2 - .NET Framework 3.5.1 - KB5040673 (x64) MS24-JUL: Security and Quality Rollup - Windows Server 2008 SP2 - .NET Framework 3.5.1 - KB5040673 (Unentitled) MS24-JUL: Security and Quality Rollup - Windows Server 2008 SP2 - .NET Framework 3.5.1 - KB5040673 (x64) (Unentitled) MS24-JUL: Security Only Quality Update - Windows Server 2008 SP2 - .NET Framework 3.5.1 - KB5040680 MS24-JUL: Security Only Quality Update - Windows Server 2008 SP2 - .NET Framework 3.5.1 - KB5040680 (x64) MS24-JUL: Security Only Quality Update - Windows Server 2008 SP2 - .NET Framework 3.5.1 - KB5040680 (Unentitled) MS24-JUL: Security Only Quality Update - Windows Server 2008 SP2 - .NET Framework 3.5.1 - KB5040680 (x64) (Unentitled) Content in the ESU Patching Add-on for Windows 2008 site has been superseded: MS24-JAN: Cumulative Security Update for Internet Explorer 11 - Windows Server 2008 R2 - IE 11 - KB5034120 (x64) (Superseded) MS24-JAN: Cumulative Security Update for Internet Explorer 9 - Windows Server 2008 SP2 - IE 9 - KB5034120 (Superseded) MS24-JAN: Cumulative Security Update for Internet Explorer 9 - Windows Server 2008 SP2 - IE 9 - KB5034120 (x64) (Superseded) MS24-JAN: Cumulative Security Update for Internet Explorer 11 - Windows Server 2008 R2 - IE 11 - KB5034120 (x64) (Unentitled) (Superseded) MS24-JAN: Cumulative Security Update for Internet Explorer 9 - Windows Server 2008 SP2 - IE 9 - KB5034120 (Unentitled) (Superseded) MS24-JAN: Cumulative Security Update for Internet Explorer 9 - Windows Server 2008 SP2 - IE 9 - KB5034120 (x64) (Unentitled) (Superseded) MS24-JUN: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5039245 (Superseded) MS24-JUN: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5039245 (x64) (Superseded) MS24-JUN: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5039245 (Unentitled) (Superseded) MS24-JUN: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5039245 (x64) (Unentitled) (Superseded) MS24-JUN: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 - KB5039289 (x64) (Superseded) MS24-JUN: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 - KB5039289 (x64) (Unentitled) (Superseded) Reason for Update: Microsoft released Extended Support Updates on Jul 09th Patch Tuesday. (NOTE: The Windows 2008 ESU program ended 9 January 2024, but Microsoft has continued releasing patches.) Actions to Take: Update any baselines containing the superseded fixlets. Published site version: ESU Patching Add-on for Windows 2008, version 106 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jul 10 02:22:34 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 10 Jul 2024 04:22:34 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-07-10 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5057802 .NET Runtime 6.0.32 Available * 5057804 .NET Runtime (x64) 6.0.32 Available * 5057806 .NET Desktop Runtime 6.0.32 Available * 5057808 .NET Desktop Runtime (x64) 6.0.32 Available * 5057810 ASP .NET Core Runtime 6.0.32 Available * 5057812 ASP .NET Core Runtime (x64) 6.0.32 Available * 5057814 ASP .NET Core Hosting Bundle Runtime 6.0.32 Available * 5057816 .NET Runtime 8.0.7 Available * 5057818 .NET Runtime (x64) 8.0.7 Available * 5057820 .NET Desktop Runtime 8.0.7 Available * 5057822 .NET Desktop Runtime (x64) 8.0.7 Available * 5057824 ASP .NET Core Runtime 8.0.7 Available * 5057826 ASP .NET Core Runtime (x64) 8.0.7 Available * 5057828 ASP .NET Core Hosting Bundle Runtime 8.0.7 Available * 6082116 Mozilla Firefox (x64) 128.0 Available * 6082141 Mozilla Firefox 128.0 Available * 6082143 Mozilla Firefox 115.13.0 ESR Available * 6082145 Mozilla Firefox (x64) 115.13.0 ESR Available Modified : * 5057724 .NET Runtime 6.0.31 Available (Superseded) * 5057726 .NET Runtime (x64) 6.0.31 Available (Superseded) * 5057728 .NET Desktop Runtime 6.0.31 Available (Superseded) * 5057730 .NET Desktop Runtime (x64) 6.0.31 Available (Superseded) * 5057732 ASP .NET Core Runtime 6.0.31 Available (Superseded) * 5057734 ASP .NET Core Runtime (x64) 6.0.31 Available (Superseded) * 5057736 ASP .NET Core Hosting Bundle Runtime 6.0.31 Available (Superseded) * 5057740 .NET Runtime 8.0.6 Available (Superseded) * 5057742 .NET Runtime (x64) 8.0.6 Available (Superseded) * 5057744 .NET Desktop Runtime 8.0.6 Available (Superseded) * 5057746 .NET Desktop Runtime (x64) 8.0.6 Available (Superseded) * 5057748 ASP .NET Core Runtime 8.0.6 Available (Superseded) * 5057750 ASP .NET Core Runtime (x64) 8.0.6 Available (Superseded) * 5057752 ASP .NET Core Hosting Bundle Runtime 8.0.6 Available (Superseded) * 6082110 Mozilla Firefox (x64) 127.0 Available (Superseded) * 6082114 Mozilla Firefox (x64) 127.0.2 Available (Superseded) * 6082131 Mozilla Firefox 127.0 Available (Superseded) * 6082133 Mozilla Firefox 115.12.0 ESR Available (Superseded) * 6082135 Mozilla Firefox (x64) 115.12.0 ESR Available (Superseded) * 6082139 Mozilla Firefox 127.0.2 Available (Superseded) Reason for Update: * New update for .Net and Firefox. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2163 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jul 10 04:03:19 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 10 Jul 2024 06:03:19 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-07-10 (1) Message-ID: Content in the Patches for Windows site has been modified New: * MAJOR [ID:36540761] Office 365 Version 16.0.17726.20160 Available for Network Share for Office 365 - Current Channel - Office 365 * MAJOR [ID:36540783] Office 365 Version 16.0.17726.20160 Available - Current Channel - Office 365 (Vietnamese) * MAJOR [ID:36540711] Office 365 Version 16.0.17726.20160 Available - Current Channel - Office 365 (Update from Local Client Cache) * MAJOR [ID:36540773] Office 365 Version 16.0.17726.20160 Available - Current Channel - Office 365 (Ukrainian) * MAJOR [ID:36540741] Office 365 Version 16.0.17726.20160 Available - Current Channel - Office 365 (Turkish) * MAJOR [ID:36540747] Office 365 Version 16.0.17726.20160 Available - Current Channel - Office 365 (Thai) * MAJOR [ID:36540763] Office 365 Version 16.0.17726.20160 Available - Current Channel - Office 365 (Swedish) * MAJOR [ID:36540729] Office 365 Version 16.0.17726.20160 Available - Current Channel - Office 365 (Spanish) * MAJOR [ID:36540743] Office 365 Version 16.0.17726.20160 Available - Current Channel - Office 365 (Spanish (Mexico)) * MAJOR [ID:36540737] Office 365 Version 16.0.17726.20160 Available - Current Channel - Office 365 (Slovenian) * MAJOR [ID:36540709] Office 365 Version 16.0.17726.20160 Available - Current Channel - Office 365 (Slovak) * MAJOR [ID:36540789] Office 365 Version 16.0.17726.20160 Available - Current Channel - Office 365 (Serbian Latin) * MAJOR [ID:36540703] Office 365 Version 16.0.17726.20160 Available - Current Channel - Office 365 (Russian) * MAJOR [ID:36540755] Office 365 Version 16.0.17726.20160 Available - Current Channel - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:36540775] Office 365 Version 16.0.17726.20160 Available - Current Channel - Office 365 (Portugese (Portugal)) * MAJOR [ID:36540779] Office 365 Version 16.0.17726.20160 Available - Current Channel - Office 365 (Polish) * MAJOR [ID:36540745] Office 365 Version 16.0.17726.20160 Available - Current Channel - Office 365 (Norwegian) * MAJOR [ID:36540785] Office 365 Version 16.0.17726.20160 Available - Current Channel - Office 365 (Lithuanian) * MAJOR [ID:36540793] Office 365 Version 16.0.17726.20160 Available - Current Channel - Office 365 (Korean) * MAJOR [ID:36540735] Office 365 Version 16.0.17726.20160 Available - Current Channel - Office 365 (Japanese) * MAJOR [ID:36540759] Office 365 Version 16.0.17726.20160 Available - Current Channel - Office 365 (Italian) * MAJOR [ID:36540757] Office 365 Version 16.0.17726.20160 Available - Current Channel - Office 365 (Indonesian) * MAJOR [ID:36540769] Office 365 Version 16.0.17726.20160 Available - Current Channel - Office 365 (Hungarian) * MAJOR [ID:36540777] Office 365 Version 16.0.17726.20160 Available - Current Channel - Office 365 (Hindi) * MAJOR [ID:36540727] Office 365 Version 16.0.17726.20160 Available - Current Channel - Office 365 (Hebrew) * MAJOR [ID:36540765] Office 365 Version 16.0.17726.20160 Available - Current Channel - Office 365 (Greek) * MAJOR [ID:36540713] Office 365 Version 16.0.17726.20160 Available - Current Channel - Office 365 (German) * MAJOR [ID:36540725] Office 365 Version 16.0.17726.20160 Available - Current Channel - Office 365 (French) * MAJOR [ID:36540731] Office 365 Version 16.0.17726.20160 Available - Current Channel - Office 365 (Finnish) * MAJOR [ID:36540723] Office 365 Version 16.0.17726.20160 Available - Current Channel - Office 365 (English (United States)) * MAJOR [ID:36540771] Office 365 Version 16.0.17726.20160 Available - Current Channel - Office 365 (English (United Kingdom)) * MAJOR [ID:36540721] Office 365 Version 16.0.17726.20160 Available - Current Channel - Office 365 (Dutch) * MAJOR [ID:36540749] Office 365 Version 16.0.17726.20160 Available - Current Channel - Office 365 (Danish) * MAJOR [ID:36540705] Office 365 Version 16.0.17726.20160 Available - Current Channel - Office 365 (Czech) * MAJOR [ID:36540707] Office 365 Version 16.0.17726.20160 Available - Current Channel - Office 365 (Chinese (Traditional)) * MAJOR [ID:36540791] Office 365 Version 16.0.17726.20160 Available - Current Channel - Office 365 (Chinese (Simplified)) * MAJOR [ID:36540787] Office 365 Version 16.0.17726.20160 Available - Current Channel - Office 365 (Bulgarian) * MAJOR [ID:36540751] Office 365 Version 16.0.17726.20160 Available - Current Channel - Office 365 (Arabic) * MAJOR [ID:365407135] Office 365 Version 16.0.17628.20188 Available for Network Share for Office 365 - Monthly Enterprise Channel - Office 365 * MAJOR [ID:365407117] Office 365 Version 16.0.17628.20188 Available - Monthly Enterprise Channel - Office 365 (Vietnamese) * MAJOR [ID:365407163] Office 365 Version 16.0.17628.20188 Available - Monthly Enterprise Channel - Office 365 (Update from Local Client Cache) * MAJOR [ID:365407127] Office 365 Version 16.0.17628.20188 Available - Monthly Enterprise Channel - Office 365 (Ukrainian) * MAJOR [ID:365407185] Office 365 Version 16.0.17628.20188 Available - Monthly Enterprise Channel - Office 365 (Turkish) * MAJOR [ID:365407177] Office 365 Version 16.0.17628.20188 Available - Monthly Enterprise Channel - Office 365 (Thai) * MAJOR [ID:36540797] Office 365 Version 16.0.17628.20188 Available - Monthly Enterprise Channel - Office 365 (Swedish) * MAJOR [ID:365407139] Office 365 Version 16.0.17628.20188 Available - Monthly Enterprise Channel - Office 365 (Spanish) * MAJOR [ID:365407145] Office 365 Version 16.0.17628.20188 Available - Monthly Enterprise Channel - Office 365 (Spanish (Mexico)) * MAJOR [ID:365407123] Office 365 Version 16.0.17628.20188 Available - Monthly Enterprise Channel - Office 365 (Slovenian) * MAJOR [ID:365407169] Office 365 Version 16.0.17628.20188 Available - Monthly Enterprise Channel - Office 365 (Slovak) * MAJOR [ID:365407175] Office 365 Version 16.0.17628.20188 Available - Monthly Enterprise Channel - Office 365 (Serbian Latin) * MAJOR [ID:365407187] Office 365 Version 16.0.17628.20188 Available - Monthly Enterprise Channel - Office 365 (Russian) * MAJOR [ID:365407111] Office 365 Version 16.0.17628.20188 Available - Monthly Enterprise Channel - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:365407113] Office 365 Version 16.0.17628.20188 Available - Monthly Enterprise Channel - Office 365 (Portugese (Portugal)) * MAJOR [ID:365407149] Office 365 Version 16.0.17628.20188 Available - Monthly Enterprise Channel - Office 365 (Polish) * MAJOR [ID:365407173] Office 365 Version 16.0.17628.20188 Available - Monthly Enterprise Channel - Office 365 (Norwegian) * MAJOR [ID:365407109] Office 365 Version 16.0.17628.20188 Available - Monthly Enterprise Channel - Office 365 (Lithuanian) * MAJOR [ID:365407159] Office 365 Version 16.0.17628.20188 Available - Monthly Enterprise Channel - Office 365 (Korean) * MAJOR [ID:365407147] Office 365 Version 16.0.17628.20188 Available - Monthly Enterprise Channel - Office 365 (Japanese) * MAJOR [ID:36540795] Office 365 Version 16.0.17628.20188 Available - Monthly Enterprise Channel - Office 365 (Italian) * MAJOR [ID:365407153] Office 365 Version 16.0.17628.20188 Available - Monthly Enterprise Channel - Office 365 (Indonesian) * MAJOR [ID:365407179] Office 365 Version 16.0.17628.20188 Available - Monthly Enterprise Channel - Office 365 (Hungarian) * MAJOR [ID:365407171] Office 365 Version 16.0.17628.20188 Available - Monthly Enterprise Channel - Office 365 (Hindi) * MAJOR [ID:365407143] Office 365 Version 16.0.17628.20188 Available - Monthly Enterprise Channel - Office 365 (Hebrew) * MAJOR [ID:365407165] Office 365 Version 16.0.17628.20188 Available - Monthly Enterprise Channel - Office 365 (Greek) * MAJOR [ID:365407157] Office 365 Version 16.0.17628.20188 Available - Monthly Enterprise Channel - Office 365 (German) * MAJOR [ID:365407131] Office 365 Version 16.0.17628.20188 Available - Monthly Enterprise Channel - Office 365 (French) * MAJOR [ID:365407103] Office 365 Version 16.0.17628.20188 Available - Monthly Enterprise Channel - Office 365 (Finnish) * MAJOR [ID:365407161] Office 365 Version 16.0.17628.20188 Available - Monthly Enterprise Channel - Office 365 (English (United States)) * MAJOR [ID:365407183] Office 365 Version 16.0.17628.20188 Available - Monthly Enterprise Channel - Office 365 (English (United Kingdom)) * MAJOR [ID:365407133] Office 365 Version 16.0.17628.20188 Available - Monthly Enterprise Channel - Office 365 (Dutch) * MAJOR [ID:365407141] Office 365 Version 16.0.17628.20188 Available - Monthly Enterprise Channel - Office 365 (Danish) * MAJOR [ID:365407101] Office 365 Version 16.0.17628.20188 Available - Monthly Enterprise Channel - Office 365 (Czech) * MAJOR [ID:365407105] Office 365 Version 16.0.17628.20188 Available - Monthly Enterprise Channel - Office 365 (Chinese (Traditional)) * MAJOR [ID:365407167] Office 365 Version 16.0.17628.20188 Available - Monthly Enterprise Channel - Office 365 (Chinese (Simplified)) * MAJOR [ID:365407119] Office 365 Version 16.0.17628.20188 Available - Monthly Enterprise Channel - Office 365 (Bulgarian) * MAJOR [ID:365407155] Office 365 Version 16.0.17628.20188 Available - Monthly Enterprise Channel - Office 365 (Arabic) * MAJOR [ID:365407225] Office 365 Version 16.0.17328.20452 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel (Preview) - Office 365 * MAJOR [ID:365407457] Office 365 Version 16.0.17328.20452 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel - Office 365 * MAJOR [ID:365407197] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Vietnamese) * MAJOR [ID:365407189] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Update from Local Client Cache) * MAJOR [ID:365407199] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Ukrainian) * MAJOR [ID:365407217] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Turkish) * MAJOR [ID:365407233] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Thai) * MAJOR [ID:365407203] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Swedish) * MAJOR [ID:365407227] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Spanish) * MAJOR [ID:365407221] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Spanish (Mexico)) * MAJOR [ID:365407213] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Slovenian) * MAJOR [ID:365407255] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Slovak) * MAJOR [ID:365407223] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Serbian Latin) * MAJOR [ID:365407239] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Russian) * MAJOR [ID:365407211] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:365407257] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Portugese (Portugal)) * MAJOR [ID:365407205] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Polish) * MAJOR [ID:365407251] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Norwegian) * MAJOR [ID:365407273] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Lithuanian) * MAJOR [ID:365407261] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Korean) * MAJOR [ID:365407215] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Japanese) * MAJOR [ID:365407275] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Italian) * MAJOR [ID:365407279] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Indonesian) * MAJOR [ID:365407265] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hungarian) * MAJOR [ID:365407191] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hindi) * MAJOR [ID:365407277] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hebrew) * MAJOR [ID:365407269] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Greek) * MAJOR [ID:365407207] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (German) * MAJOR [ID:365407259] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (French) * MAJOR [ID:365407229] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Finnish) * MAJOR [ID:365407235] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (English (United States)) * MAJOR [ID:365407241] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (English (United Kingdom)) * MAJOR [ID:365407281] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Dutch) * MAJOR [ID:365407237] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Danish) * MAJOR [ID:365407209] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Czech) * MAJOR [ID:365407243] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Chinese (Traditional)) * MAJOR [ID:365407267] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Chinese (Simplified)) * MAJOR [ID:365407247] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Bulgarian) * MAJOR [ID:365407263] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Arabic) * MAJOR [ID:365407305] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel - Office 365 (Vietnamese) * MAJOR [ID:365407359] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel - Office 365 (Update from Local Client Cache) * MAJOR [ID:365407313] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel - Office 365 (Ukrainian) * MAJOR [ID:365407377] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel - Office 365 (Turkish) * MAJOR [ID:365407317] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel - Office 365 (Thai) * MAJOR [ID:365407319] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel - Office 365 (Swedish) * MAJOR [ID:365407293] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish) * MAJOR [ID:365407311] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish (Mexico)) * MAJOR [ID:365407287] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel - Office 365 (Slovenian) * MAJOR [ID:365407369] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel - Office 365 (Slovak) * MAJOR [ID:365407315] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel - Office 365 (Serbian Latin) * MAJOR [ID:365407327] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel - Office 365 (Russian) * MAJOR [ID:365407301] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:365407421] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel - Office 365 (Portugese (Portugal)) * MAJOR [ID:365407325] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel - Office 365 (Polish) * MAJOR [ID:365407295] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel - Office 365 (Norwegian) * MAJOR [ID:365407283] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel - Office 365 (Lithuanian) * MAJOR [ID:365407347] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel - Office 365 (Korean) * MAJOR [ID:365407381] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel - Office 365 (Japanese) * MAJOR [ID:365407431] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel - Office 365 (Italian) * MAJOR [ID:365407351] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel - Office 365 (Indonesian) * MAJOR [ID:365407285] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel - Office 365 (Hungarian) * MAJOR [ID:365407299] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel - Office 365 (Hindi) * MAJOR [ID:365407329] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel - Office 365 (Hebrew) * MAJOR [ID:365407321] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel - Office 365 (Greek) * MAJOR [ID:365407403] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel - Office 365 (German) * MAJOR [ID:365407375] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel - Office 365 (French) * MAJOR [ID:365407353] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel - Office 365 (Finnish) * MAJOR [ID:365407451] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel - Office 365 (English (United States)) * MAJOR [ID:365407391] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel - Office 365 (English (United Kingdom)) * MAJOR [ID:365407363] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel - Office 365 (Dutch) * MAJOR [ID:365407345] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel - Office 365 (Danish) * MAJOR [ID:365407443] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel - Office 365 (Czech) * MAJOR [ID:365407323] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Traditional)) * MAJOR [ID:365407291] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Simplified)) * MAJOR [ID:365407297] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel - Office 365 (Bulgarian) * MAJOR [ID:365407307] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel - Office 365 (Arabic) * MAJOR [ID:365407387] Office 365 Version 16.0.16731.20738 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel - Office 365 * MAJOR [ID:365407537] Office 365 Version 16.0.16731.20738 Available - Semi-Annual Enterprise Channel - Office 365 (Vietnamese) * MAJOR [ID:365407477] Office 365 Version 16.0.16731.20738 Available - Semi-Annual Enterprise Channel - Office 365 (Update from Local Client Cache) * MAJOR [ID:365407465] Office 365 Version 16.0.16731.20738 Available - Semi-Annual Enterprise Channel - Office 365 (Ukrainian) * MAJOR [ID:365407497] Office 365 Version 16.0.16731.20738 Available - Semi-Annual Enterprise Channel - Office 365 (Turkish) * MAJOR [ID:365407433] Office 365 Version 16.0.16731.20738 Available - Semi-Annual Enterprise Channel - Office 365 (Thai) * MAJOR [ID:365407341] Office 365 Version 16.0.16731.20738 Available - Semi-Annual Enterprise Channel - Office 365 (Swedish) * MAJOR [ID:365407473] Office 365 Version 16.0.16731.20738 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish) * MAJOR [ID:365407517] Office 365 Version 16.0.16731.20738 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish (Mexico)) * MAJOR [ID:365407507] Office 365 Version 16.0.16731.20738 Available - Semi-Annual Enterprise Channel - Office 365 (Slovenian) * MAJOR [ID:365407357] Office 365 Version 16.0.16731.20738 Available - Semi-Annual Enterprise Channel - Office 365 (Slovak) * MAJOR [ID:365407397] Office 365 Version 16.0.16731.20738 Available - Semi-Annual Enterprise Channel - Office 365 (Serbian Latin) * MAJOR [ID:365407509] Office 365 Version 16.0.16731.20738 Available - Semi-Annual Enterprise Channel - Office 365 (Russian) * MAJOR [ID:365407463] Office 365 Version 16.0.16731.20738 Available - Semi-Annual Enterprise Channel - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:365407349] Office 365 Version 16.0.16731.20738 Available - Semi-Annual Enterprise Channel - Office 365 (Portugese (Portugal)) * MAJOR [ID:365407459] Office 365 Version 16.0.16731.20738 Available - Semi-Annual Enterprise Channel - Office 365 (Polish) * MAJOR [ID:365407491] Office 365 Version 16.0.16731.20738 Available - Semi-Annual Enterprise Channel - Office 365 (Norwegian) * MAJOR [ID:365407367] Office 365 Version 16.0.16731.20738 Available - Semi-Annual Enterprise Channel - Office 365 (Lithuanian) * MAJOR [ID:365407531] Office 365 Version 16.0.16731.20738 Available - Semi-Annual Enterprise Channel - Office 365 (Korean) * MAJOR [ID:365407525] Office 365 Version 16.0.16731.20738 Available - Semi-Annual Enterprise Channel - Office 365 (Japanese) * MAJOR [ID:365407549] Office 365 Version 16.0.16731.20738 Available - Semi-Annual Enterprise Channel - Office 365 (Italian) * MAJOR [ID:365407447] Office 365 Version 16.0.16731.20738 Available - Semi-Annual Enterprise Channel - Office 365 (Indonesian) * MAJOR [ID:365407355] Office 365 Version 16.0.16731.20738 Available - Semi-Annual Enterprise Channel - Office 365 (Hungarian) * MAJOR [ID:365407365] Office 365 Version 16.0.16731.20738 Available - Semi-Annual Enterprise Channel - Office 365 (Hindi) Reason for Update: New update for the below channels Current Channel Monthly Enterprise Channel Semi-Annual Enterprise Channel (Preview) Semi-Annual Enterprise Channel Microsoft 365 Apps on Windows 7 Office 2019 Volume Licensed Additional Notes : None. Actions to Take: None Published site version: Site Name: Patches for Windows Version: 4393 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jul 10 04:05:08 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 10 Jul 2024 06:05:08 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-07-10 (2) Message-ID: Content in the Patches for Windows site has been modified New: * MAJOR [ID:365407409] Office 365 Version 16.0.16731.20738 Available - Semi-Annual Enterprise Channel - Office 365 (Hebrew) * MAJOR [ID:365407493] Office 365 Version 16.0.16731.20738 Available - Semi-Annual Enterprise Channel - Office 365 (Greek) * MAJOR [ID:365407383] Office 365 Version 16.0.16731.20738 Available - Semi-Annual Enterprise Channel - Office 365 (German) * MAJOR [ID:365407333] Office 365 Version 16.0.16731.20738 Available - Semi-Annual Enterprise Channel - Office 365 (French) * MAJOR [ID:365407331] Office 365 Version 16.0.16731.20738 Available - Semi-Annual Enterprise Channel - Office 365 (Finnish) * MAJOR [ID:365407511] Office 365 Version 16.0.16731.20738 Available - Semi-Annual Enterprise Channel - Office 365 (English (United States)) * MAJOR [ID:365407343] Office 365 Version 16.0.16731.20738 Available - Semi-Annual Enterprise Channel - Office 365 (English (United Kingdom)) * MAJOR [ID:365407413] Office 365 Version 16.0.16731.20738 Available - Semi-Annual Enterprise Channel - Office 365 (Dutch) * MAJOR [ID:365407519] Office 365 Version 16.0.16731.20738 Available - Semi-Annual Enterprise Channel - Office 365 (Danish) * MAJOR [ID:365407371] Office 365 Version 16.0.16731.20738 Available - Semi-Annual Enterprise Channel - Office 365 (Czech) * MAJOR [ID:365407483] Office 365 Version 16.0.16731.20738 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Traditional)) * MAJOR [ID:365407543] Office 365 Version 16.0.16731.20738 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Simplified)) * MAJOR [ID:365407527] Office 365 Version 16.0.16731.20738 Available - Semi-Annual Enterprise Channel - Office 365 (Bulgarian) * MAJOR [ID:365407415] Office 365 Version 16.0.16731.20738 Available - Semi-Annual Enterprise Channel - Office 365 (Arabic) * MAJOR [ID:365407485] Office 365 Version 16.0.16130.21042 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel - Office 365 * MAJOR [ID:365407423] Office 365 Version 16.0.16130.21042 Available - Semi-Annual Enterprise Channel - Office 365 (Vietnamese) * MAJOR [ID:365407503] Office 365 Version 16.0.16130.21042 Available - Semi-Annual Enterprise Channel - Office 365 (Update from Local Client Cache) * MAJOR [ID:365407529] Office 365 Version 16.0.16130.21042 Available - Semi-Annual Enterprise Channel - Office 365 (Ukrainian) * MAJOR [ID:365407479] Office 365 Version 16.0.16130.21042 Available - Semi-Annual Enterprise Channel - Office 365 (Turkish) * MAJOR [ID:365407535] Office 365 Version 16.0.16130.21042 Available - Semi-Annual Enterprise Channel - Office 365 (Thai) * MAJOR [ID:365407455] Office 365 Version 16.0.16130.21042 Available - Semi-Annual Enterprise Channel - Office 365 (Swedish) * MAJOR [ID:365407569] Office 365 Version 16.0.16130.21042 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish) * MAJOR [ID:365407449] Office 365 Version 16.0.16130.21042 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish (Mexico)) * MAJOR [ID:365407427] Office 365 Version 16.0.16130.21042 Available - Semi-Annual Enterprise Channel - Office 365 (Slovenian) * MAJOR [ID:365407567] Office 365 Version 16.0.16130.21042 Available - Semi-Annual Enterprise Channel - Office 365 (Slovak) * MAJOR [ID:365407553] Office 365 Version 16.0.16130.21042 Available - Semi-Annual Enterprise Channel - Office 365 (Serbian Latin) * MAJOR [ID:365407393] Office 365 Version 16.0.16130.21042 Available - Semi-Annual Enterprise Channel - Office 365 (Russian) * MAJOR [ID:365407559] Office 365 Version 16.0.16130.21042 Available - Semi-Annual Enterprise Channel - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:365407419] Office 365 Version 16.0.16130.21042 Available - Semi-Annual Enterprise Channel - Office 365 (Portugese (Portugal)) * MAJOR [ID:365407453] Office 365 Version 16.0.16130.21042 Available - Semi-Annual Enterprise Channel - Office 365 (Polish) * MAJOR [ID:365407385] Office 365 Version 16.0.16130.21042 Available - Semi-Annual Enterprise Channel - Office 365 (Norwegian) * MAJOR [ID:365407555] Office 365 Version 16.0.16130.21042 Available - Semi-Annual Enterprise Channel - Office 365 (Lithuanian) * MAJOR [ID:365407551] Office 365 Version 16.0.16130.21042 Available - Semi-Annual Enterprise Channel - Office 365 (Korean) * MAJOR [ID:365407401] Office 365 Version 16.0.16130.21042 Available - Semi-Annual Enterprise Channel - Office 365 (Japanese) * MAJOR [ID:365407571] Office 365 Version 16.0.16130.21042 Available - Semi-Annual Enterprise Channel - Office 365 (Italian) * MAJOR [ID:365407407] Office 365 Version 16.0.16130.21042 Available - Semi-Annual Enterprise Channel - Office 365 (Indonesian) * MAJOR [ID:365407495] Office 365 Version 16.0.16130.21042 Available - Semi-Annual Enterprise Channel - Office 365 (Hungarian) * MAJOR [ID:365407389] Office 365 Version 16.0.16130.21042 Available - Semi-Annual Enterprise Channel - Office 365 (Hindi) * MAJOR [ID:365407499] Office 365 Version 16.0.16130.21042 Available - Semi-Annual Enterprise Channel - Office 365 (Hebrew) * MAJOR [ID:365407439] Office 365 Version 16.0.16130.21042 Available - Semi-Annual Enterprise Channel - Office 365 (Greek) * MAJOR [ID:365407505] Office 365 Version 16.0.16130.21042 Available - Semi-Annual Enterprise Channel - Office 365 (German) * MAJOR [ID:365407411] Office 365 Version 16.0.16130.21042 Available - Semi-Annual Enterprise Channel - Office 365 (French) * MAJOR [ID:365407429] Office 365 Version 16.0.16130.21042 Available - Semi-Annual Enterprise Channel - Office 365 (Finnish) * MAJOR [ID:365407469] Office 365 Version 16.0.16130.21042 Available - Semi-Annual Enterprise Channel - Office 365 (English (United States)) * MAJOR [ID:365407441] Office 365 Version 16.0.16130.21042 Available - Semi-Annual Enterprise Channel - Office 365 (English (United Kingdom)) * MAJOR [ID:365407565] Office 365 Version 16.0.16130.21042 Available - Semi-Annual Enterprise Channel - Office 365 (Dutch) * MAJOR [ID:365407425] Office 365 Version 16.0.16130.21042 Available - Semi-Annual Enterprise Channel - Office 365 (Danish) * MAJOR [ID:365407489] Office 365 Version 16.0.16130.21042 Available - Semi-Annual Enterprise Channel - Office 365 (Czech) * MAJOR [ID:365407523] Office 365 Version 16.0.16130.21042 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Traditional)) * MAJOR [ID:365407563] Office 365 Version 16.0.16130.21042 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Simplified)) * MAJOR [ID:365407539] Office 365 Version 16.0.16130.21042 Available - Semi-Annual Enterprise Channel - Office 365 (Bulgarian) * MAJOR [ID:365407435] Office 365 Version 16.0.16130.21042 Available - Semi-Annual Enterprise Channel - Office 365 (Arabic) * MAJOR [ID:36540733] Office 2021 Version 16.0.17726.20160 Available for Network Share for Office 2021 - Current Channel - Office 2021 Retail * MAJOR [ID:36540767] Office 2021 Version 16.0.17726.20160 Available - Current Channel - Office 2021 Retail * MAJOR [ID:36540753] Office 2021 Version 16.0.17726.20160 Available - Current Channel - Office 2021 (Update from Local Client Cache) * MAJOR [ID:365407129] Office 2021 Version 16.0.17628.20188 Available for Network Share for Office 2021 - Monthly Enterprise Channel - Office 2021 Retail * MAJOR [ID:36540799] Office 2021 Version 16.0.17628.20188 Available - Monthly Enterprise Channel - Office 2021 Retail * MAJOR [ID:365407181] Office 2021 Version 16.0.17628.20188 Available - Monthly Enterprise Channel - Office 2021 (Update from Local Client Cache) * MAJOR [ID:365407249] Office 2021 Version 16.0.17328.20452 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel (Preview) - Office 2021 Retail * MAJOR [ID:365407337] Office 2021 Version 16.0.17328.20452 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel - Office 2021 Retail * MAJOR [ID:365407201] Office 2021 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel (Preview) - Office 2021 Retail * MAJOR [ID:365407245] Office 2021 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel (Preview) - Office 2021 (Update from Local Client Cache) * MAJOR [ID:365407335] Office 2021 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel - Office 2021 Retail * MAJOR [ID:365407399] Office 2021 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel - Office 2021 (Update from Local Client Cache) * MAJOR [ID:365407339] Office 2021 Version 16.0.16731.20738 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel - Office 2021 Retail * MAJOR [ID:365407361] Office 2021 Version 16.0.16731.20738 Available - Semi-Annual Enterprise Channel - Office 2021 Retail * MAJOR [ID:365407481] Office 2021 Version 16.0.16731.20738 Available - Semi-Annual Enterprise Channel - Office 2021 (Update from Local Client Cache) * MAJOR [ID:365407461] Office 2021 Version 16.0.16130.21042 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel - Office 2021 Retail * MAJOR [ID:365407405] Office 2021 Version 16.0.16130.21042 Available - Semi-Annual Enterprise Channel - Office 2021 Retail * MAJOR [ID:365407513] Office 2021 Version 16.0.16130.21042 Available - Semi-Annual Enterprise Channel - Office 2021 (Update from Local Client Cache) * MAJOR [ID:365407547] Office 2021 Version 16.0.14332.20736 Available for Network Share for Office 2021 - Perpetual Channel - Office 2021 Volume Licensed * MAJOR [ID:365407545] Office 2021 Version 16.0.14332.20736 Available - Perpetual Channel - Office 2021 Volume Licensed * MAJOR [ID:365407575] Office 2021 Version 16.0.14332.20736 Available - Perpetual Channel - Office 2021 (Update from Local Client Cache) * MAJOR [ID:36540739] Office 2019 Version 16.0.17726.20160 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail * MAJOR [ID:36540717] Office 2019 Version 16.0.17726.20160 Available - Current Channel - Office 2019 Retail * MAJOR [ID:36540701] Office 2019 Version 16.0.17726.20160 Available - Current Channel - Office 2019 (Update from Local Client Cache) * MAJOR [ID:365407125] Office 2019 Version 16.0.17628.20188 Available for Network Share for Office 2019 - Monthly Enterprise Channel - Office 2019 Retail * MAJOR [ID:365407115] Office 2019 Version 16.0.17628.20188 Available - Monthly Enterprise Channel - Office 2019 Retail * MAJOR [ID:365407121] Office 2019 Version 16.0.17628.20188 Available - Monthly Enterprise Channel - Office 2019 (Update from Local Client Cache) * MAJOR [ID:365407253] Office 2019 Version 16.0.17328.20452 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel (Preview) - Office 2019 Retail * MAJOR [ID:365407303] Office 2019 Version 16.0.17328.20452 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel - Office 2019 Retail * MAJOR [ID:365407231] Office 2019 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel (Preview) - Office 2019 Retail * MAJOR [ID:365407219] Office 2019 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel (Preview) - Office 2019 (Update from Local Client Cache) * MAJOR [ID:365407309] Office 2019 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel - Office 2019 Retail * MAJOR [ID:365407379] Office 2019 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel - Office 2019 (Update from Local Client Cache) * MAJOR [ID:365407515] Office 2019 Version 16.0.16731.20738 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel - Office 2019 Retail * MAJOR [ID:365407533] Office 2019 Version 16.0.16731.20738 Available - Semi-Annual Enterprise Channel - Office 2019 Retail * MAJOR [ID:365407373] Office 2019 Version 16.0.16731.20738 Available - Semi-Annual Enterprise Channel - Office 2019 (Update from Local Client Cache) * MAJOR [ID:365407467] Office 2019 Version 16.0.16130.21042 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel - Office 2019 Retail * MAJOR [ID:365407471] Office 2019 Version 16.0.16130.21042 Available - Semi-Annual Enterprise Channel - Office 2019 Retail * MAJOR [ID:365407561] Office 2019 Version 16.0.16130.21042 Available - Semi-Annual Enterprise Channel - Office 2019 (Update from Local Client Cache) * MAJOR [ID:365407557] Office 2019 Version 16.0.10412.20006 Available for Network Share for Office 2019 - Perpetual Channel - Office 2019 Volume Licensed * MAJOR [ID:365407487] Office 2019 Version 16.0.10412.20006 Available - Perpetual Channel - Office 2019 Volume Licensed * MAJOR [ID:365407573] Office 2019 Version 16.0.10412.20006 Available - Perpetual Channel - Office 2019 (Update from Local Client Cache) * MAJOR [ID:36540715] Office 2016 Version 16.0.17726.20160 Available for Network Share for Office 2016 - Current Channel - Office 2016 * MAJOR [ID:36540781] Office 2016 Version 16.0.17726.20160 Available - Current Channel - Office 2016 (Update from Local Client Cache) * MAJOR [ID:36540719] Office 2016 Version 16.0.17726.20160 Available - Current Channel - Office 2016 * MAJOR [ID:365407137] Office 2016 Version 16.0.17628.20188 Available for Network Share for Office 2016 - Monthly Enterprise Channel - Office 2016 * MAJOR [ID:365407107] Office 2016 Version 16.0.17628.20188 Available - Monthly Enterprise Channel - Office 2016 (Update from Local Client Cache) * MAJOR [ID:365407151] Office 2016 Version 16.0.17628.20188 Available - Monthly Enterprise Channel - Office 2016 * MAJOR [ID:365407195] Office 2016 Version 16.0.17328.20452 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel (Preview) - Office 2016 * MAJOR [ID:365407417] Office 2016 Version 16.0.17328.20452 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel - Office 2016 * MAJOR [ID:365407271] Office 2016 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel (Preview) - Office 2016 (Update from Local Client Cache) * MAJOR [ID:365407193] Office 2016 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel (Preview) - Office 2016 * MAJOR [ID:365407445] Office 2016 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel - Office 2016 (Update from Local Client Cache) * MAJOR [ID:365407289] Office 2016 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel - Office 2016 * MAJOR [ID:365407541] Office 2016 Version 16.0.16731.20738 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel - Office 2016 * MAJOR [ID:365407437] Office 2016 Version 16.0.16731.20738 Available - Semi-Annual Enterprise Channel - Office 2016 (Update from Local Client Cache) * MAJOR [ID:365407501] Office 2016 Version 16.0.16731.20738 Available - Semi-Annual Enterprise Channel - Office 2016 * MAJOR [ID:365407475] Office 2016 Version 16.0.16130.21042 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel - Office 2016 * MAJOR [ID:365407521] Office 2016 Version 16.0.16130.21042 Available - Semi-Annual Enterprise Channel - Office 2016 (Update from Local Client Cache) * MAJOR [ID:365407395] Office 2016 Version 16.0.16130.21042 Available - Semi-Annual Enterprise Channel - Office 2016 Modified: * MAJOR [ID:365406605] Office 365 Version 16.0.17726.20126 Available for Network Share for Office 365 - Current Channel - Office 365 (Superseded) * MAJOR [ID:365406649] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (Vietnamese) (Superseded) * MAJOR [ID:365406603] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365406657] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (Ukrainian) (Superseded) * MAJOR [ID:365406615] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (Turkish) (Superseded) * MAJOR [ID:365406627] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (Thai) (Superseded) * MAJOR [ID:365406647] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (Swedish) (Superseded) * MAJOR [ID:365406619] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (Spanish) (Superseded) * MAJOR [ID:365406577] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (Spanish (Mexico)) (Superseded) * MAJOR [ID:365406631] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (Slovenian) (Superseded) * MAJOR [ID:365406661] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (Slovak) (Superseded) * MAJOR [ID:365406629] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (Serbian Latin) (Superseded) * MAJOR [ID:365406617] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (Russian) (Superseded) * MAJOR [ID:365406643] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:365406595] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (Portugese (Portugal)) (Superseded) * MAJOR [ID:365406581] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (Polish) (Superseded) * MAJOR [ID:365406597] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (Norwegian) (Superseded) * MAJOR [ID:365406587] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (Lithuanian) (Superseded) * MAJOR [ID:365406651] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (Korean) (Superseded) * MAJOR [ID:365406599] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (Japanese) (Superseded) * MAJOR [ID:365406633] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (Italian) (Superseded) * MAJOR [ID:365406667] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (Indonesian) (Superseded) * MAJOR [ID:365406665] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (Hungarian) (Superseded) * MAJOR [ID:365406669] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (Hindi) (Superseded) * MAJOR [ID:365406583] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (Hebrew) (Superseded) * MAJOR [ID:365406607] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (Greek) (Superseded) * MAJOR [ID:365406655] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (German) (Superseded) * MAJOR [ID:365406589] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (French) (Superseded) * MAJOR [ID:365406645] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (Finnish) (Superseded) * MAJOR [ID:365406579] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (English (United States)) (Superseded) * MAJOR [ID:365406653] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (English (United Kingdom)) (Superseded) * MAJOR [ID:365406659] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (Dutch) (Superseded) * MAJOR [ID:365406611] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (Danish) (Superseded) * MAJOR [ID:365406625] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (Czech) (Superseded) * MAJOR [ID:365406639] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:365406623] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:365406613] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (Bulgarian) (Superseded) * MAJOR [ID:365406637] Office 365 Version 16.0.17726.20126 Available - Current Channel - Office 365 (Arabic) (Superseded) * MAJOR [ID:365406233] Office 365 Version 16.0.17628.20144 Available for Network Share for Office 365 - Current Channel - Office 365 (Superseded) * MAJOR [ID:365406441] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (Vietnamese) (Superseded) * MAJOR [ID:365406417] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365406419] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (Ukrainian) (Superseded) * MAJOR [ID:365406443] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (Turkish) (Superseded) * MAJOR [ID:365406431] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (Thai) (Superseded) * MAJOR [ID:365406457] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (Swedish) (Superseded) * MAJOR [ID:365406439] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (Spanish) (Superseded) * MAJOR [ID:365406395] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (Spanish (Mexico)) (Superseded) * MAJOR [ID:365406447] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (Slovenian) (Superseded) * MAJOR [ID:365406393] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (Slovak) (Superseded) * MAJOR [ID:365406427] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (Serbian Latin) (Superseded) * MAJOR [ID:365406437] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (Russian) (Superseded) * MAJOR [ID:365406465] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:365406455] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (Portugese (Portugal)) (Superseded) * MAJOR [ID:365406469] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (Polish) (Superseded) * MAJOR [ID:365406407] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (Norwegian) (Superseded) * MAJOR [ID:365406451] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (Lithuanian) (Superseded) Reason for Update: New update for the below channels Current Channel Monthly Enterprise Channel Semi-Annual Enterprise Channel (Preview) Semi-Annual Enterprise Channel Microsoft 365 Apps on Windows 7 Office 2019 Volume Licensed Additional Notes : None. Actions to Take: None Published site version: Site Name: Patches for Windows Version: 4393 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jul 10 04:07:05 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 10 Jul 2024 06:07:05 -0500 Subject: [BESAdmin-Announcements] Content Release: patches for Windows published 2024-07-10 (3) Message-ID: Content in the Patches for Windows site has been modified Modified: * MAJOR [ID:365406399] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (Korean) (Superseded) * MAJOR [ID:365406415] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (Japanese) (Superseded) * MAJOR [ID:365406459] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (Italian) (Superseded) * MAJOR [ID:365406421] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (Indonesian) (Superseded) * MAJOR [ID:365406449] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (Hungarian) (Superseded) * MAJOR [ID:365406463] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (Hindi) (Superseded) * MAJOR [ID:365406461] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (Hebrew) (Superseded) * MAJOR [ID:365406397] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (Greek) (Superseded) * MAJOR [ID:365406413] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (German) (Superseded) * MAJOR [ID:365406409] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (French) (Superseded) * MAJOR [ID:365406467] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (Finnish) (Superseded) * MAJOR [ID:365406423] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (English (United States)) (Superseded) * MAJOR [ID:365406445] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (English (United Kingdom)) (Superseded) * MAJOR [ID:365406403] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (Dutch) (Superseded) * MAJOR [ID:365406471] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (Danish) (Superseded) * MAJOR [ID:365406425] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (Czech) (Superseded) * MAJOR [ID:365406411] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:365406401] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:365406429] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (Bulgarian) (Superseded) * MAJOR [ID:365406433] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (Arabic) (Superseded) * MAJOR [ID:365406109] Office 365 Version 16.0.17531.20190 Available for Network Share for Office 365 - Monthly Enterprise Channel - Office 365 (Superseded) * MAJOR [ID:365406181] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (Vietnamese) (Superseded) * MAJOR [ID:36540651] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365406281] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (Ukrainian) (Superseded) * MAJOR [ID:365406245] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (Turkish) (Superseded) * MAJOR [ID:365406149] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (Thai) (Superseded) * MAJOR [ID:365406103] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (Swedish) (Superseded) * MAJOR [ID:365406201] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (Spanish) (Superseded) * MAJOR [ID:365406351] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (Spanish (Mexico)) (Superseded) * MAJOR [ID:36540635] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (Slovenian) (Superseded) * MAJOR [ID:365406105] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (Slovak) (Superseded) * MAJOR [ID:365406189] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (Serbian Latin) (Superseded) * MAJOR [ID:365406363] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (Russian) (Superseded) * MAJOR [ID:365406213] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:365406373] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (Portugese (Portugal)) (Superseded) * MAJOR [ID:36540641] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (Polish) (Superseded) * MAJOR [ID:365406287] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (Norwegian) (Superseded) * MAJOR [ID:365406381] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (Lithuanian) (Superseded) * MAJOR [ID:36540619] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (Korean) (Superseded) * MAJOR [ID:365406339] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (Japanese) (Superseded) * MAJOR [ID:365406127] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (Italian) (Superseded) * MAJOR [ID:365406133] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (Indonesian) (Superseded) * MAJOR [ID:365406309] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (Hungarian) (Superseded) * MAJOR [ID:365406155] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (Hindi) (Superseded) * MAJOR [ID:36540693] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (Hebrew) (Superseded) * MAJOR [ID:365406295] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (Greek) (Superseded) * MAJOR [ID:36540609] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (German) (Superseded) * MAJOR [ID:365406217] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (French) (Superseded) * MAJOR [ID:365406271] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (Finnish) (Superseded) * MAJOR [ID:365406115] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (English (United States)) (Superseded) * MAJOR [ID:365406305] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (English (United Kingdom)) (Superseded) * MAJOR [ID:365406225] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (Dutch) (Superseded) * MAJOR [ID:365406141] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (Danish) (Superseded) * MAJOR [ID:36540681] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (Czech) (Superseded) * MAJOR [ID:365406121] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:365406365] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:365406253] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (Bulgarian) (Superseded) * MAJOR [ID:365406161] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (Arabic) (Superseded) * MAJOR [ID:36540631] Office 365 Version 16.0.17328.20414 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel (Preview) - Office 365 (Superseded) * MAJOR [ID:365406197] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Vietnamese) (Superseded) * MAJOR [ID:365406391] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365406159] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Ukrainian) (Superseded) * MAJOR [ID:365406235] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Turkish) (Superseded) * MAJOR [ID:36540683] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Thai) (Superseded) * MAJOR [ID:36540643] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Swedish) (Superseded) * MAJOR [ID:365406337] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Spanish) (Superseded) * MAJOR [ID:365406199] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Spanish (Mexico)) (Superseded) * MAJOR [ID:365406261] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Slovenian) (Superseded) * MAJOR [ID:365406327] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Slovak) (Superseded) * MAJOR [ID:365406151] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Serbian Latin) (Superseded) * MAJOR [ID:365406247] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Russian) (Superseded) * MAJOR [ID:36540691] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:36540633] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Portugese (Portugal)) (Superseded) * MAJOR [ID:365406231] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Polish) (Superseded) * MAJOR [ID:36540601] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Norwegian) (Superseded) * MAJOR [ID:365406111] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Lithuanian) (Superseded) * MAJOR [ID:365406221] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Korean) (Superseded) * MAJOR [ID:36540645] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Japanese) (Superseded) * MAJOR [ID:365406347] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Italian) (Superseded) * MAJOR [ID:36540661] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Indonesian) (Superseded) * MAJOR [ID:365406267] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hungarian) (Superseded) * MAJOR [ID:365406279] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hindi) (Superseded) * MAJOR [ID:365406165] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hebrew) (Superseded) * MAJOR [ID:36540685] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Greek) (Superseded) * MAJOR [ID:36540689] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (German) (Superseded) * MAJOR [ID:36540621] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (French) (Superseded) * MAJOR [ID:365406319] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Finnish) (Superseded) * MAJOR [ID:365406333] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (English (United States)) (Superseded) * MAJOR [ID:365406219] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (English (United Kingdom)) (Superseded) * MAJOR [ID:36540665] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Dutch) (Superseded) * MAJOR [ID:36540627] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Danish) (Superseded) * MAJOR [ID:365406249] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Czech) (Superseded) * MAJOR [ID:365406169] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:365406259] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:365406329] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Bulgarian) (Superseded) * MAJOR [ID:365406173] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Arabic) (Superseded) * MAJOR [ID:365406283] Office 365 Version 16.0.16731.20716 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel - Office 365 (Superseded) * MAJOR [ID:36540667] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (Vietnamese) (Superseded) * MAJOR [ID:365406257] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (Update from Local Client Cache) (Superseded) * MAJOR [ID:36540679] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (Ukrainian) (Superseded) * MAJOR [ID:365406211] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (Turkish) (Superseded) * MAJOR [ID:365406193] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (Thai) (Superseded) * MAJOR [ID:365406205] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (Swedish) (Superseded) * MAJOR [ID:36540669] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish) (Superseded) * MAJOR [ID:365406191] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish (Mexico)) (Superseded) * MAJOR [ID:365406255] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (Slovenian) (Superseded) * MAJOR [ID:365406377] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (Slovak) (Superseded) * MAJOR [ID:365406215] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (Serbian Latin) (Superseded) * MAJOR [ID:365406135] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (Russian) (Superseded) * MAJOR [ID:36540639] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:36540623] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (Portugese (Portugal)) (Superseded) * MAJOR [ID:365406291] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (Polish) (Superseded) * MAJOR [ID:365406273] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (Norwegian) (Superseded) * MAJOR [ID:365406125] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (Lithuanian) (Superseded) * MAJOR [ID:365406227] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (Korean) (Superseded) * MAJOR [ID:365406229] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (Japanese) (Superseded) * MAJOR [ID:365406317] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (Italian) (Superseded) * MAJOR [ID:365406321] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (Indonesian) (Superseded) * MAJOR [ID:365406343] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (Hungarian) (Superseded) * MAJOR [ID:36540675] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (Hindi) (Superseded) * MAJOR [ID:365406263] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (Hebrew) (Superseded) * MAJOR [ID:365406131] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (Greek) (Superseded) * MAJOR [ID:365406293] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (German) (Superseded) * MAJOR [ID:36540695] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (French) (Superseded) * MAJOR [ID:36540659] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (Finnish) (Superseded) * MAJOR [ID:365406177] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (English (United States)) (Superseded) * MAJOR [ID:365406137] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (English (United Kingdom)) (Superseded) * MAJOR [ID:365406371] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (Dutch) (Superseded) * MAJOR [ID:365406387] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (Danish) (Superseded) * MAJOR [ID:365406207] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (Czech) (Superseded) * MAJOR [ID:36540615] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:365406357] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:36540663] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (Bulgarian) (Superseded) * MAJOR [ID:365406385] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (Arabic) (Superseded) * MAJOR [ID:365406323] Office 365 Version 16.0.16130.21026 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel - Office 365 (Superseded) * MAJOR [ID:365406345] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (Vietnamese) (Superseded) * MAJOR [ID:365406481] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365406113] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (Ukrainian) (Superseded) * MAJOR [ID:36540671] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (Turkish) (Superseded) * MAJOR [ID:365406389] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (Thai) (Superseded) * MAJOR [ID:365406117] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (Swedish) (Superseded) * MAJOR [ID:36540697] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish) (Superseded) * MAJOR [ID:365406299] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish (Mexico)) (Superseded) * MAJOR [ID:36540673] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (Slovenian) (Superseded) * MAJOR [ID:365406237] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (Slovak) (Superseded) * MAJOR [ID:365406195] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (Serbian Latin) (Superseded) * MAJOR [ID:365406369] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (Russian) (Superseded) * MAJOR [ID:365406367] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:365406119] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (Portugese (Portugal)) (Superseded) * MAJOR [ID:365406375] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (Polish) (Superseded) * MAJOR [ID:36540677] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (Norwegian) (Superseded) * MAJOR [ID:36540611] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (Lithuanian) (Superseded) * MAJOR [ID:36540625] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (Korean) (Superseded) * MAJOR [ID:365406101] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (Japanese) (Superseded) * MAJOR [ID:36540699] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (Italian) (Superseded) * MAJOR [ID:365406349] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (Indonesian) (Superseded) * MAJOR [ID:365406353] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (Hungarian) (Superseded) * MAJOR [ID:365406303] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (Hindi) (Superseded) * MAJOR [ID:365406167] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (Hebrew) (Superseded) * MAJOR [ID:365406301] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (Greek) (Superseded) * MAJOR [ID:365406139] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (German) (Superseded) * MAJOR [ID:365406383] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (French) (Superseded) * MAJOR [ID:365406251] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (Finnish) (Superseded) * MAJOR [ID:365406143] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (English (United States)) (Superseded) * MAJOR [ID:36540687] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (English (United Kingdom)) (Superseded) * MAJOR [ID:365406361] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (Dutch) (Superseded) * MAJOR [ID:36540607] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (Danish) (Superseded) * MAJOR [ID:365406223] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (Czech) (Superseded) * MAJOR [ID:365406239] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:365406183] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:365406289] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (Bulgarian) (Superseded) * MAJOR [ID:365406473] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (Arabic) (Superseded) * MAJOR [ID:365022393] Office 365 Version 16.0.15601.20870 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel - Office 365 (Superseded) Reason for Update: New update for the below channels Current Channel Monthly Enterprise Channel Semi-Annual Enterprise Channel (Preview) Semi-Annual Enterprise Channel Microsoft 365 Apps on Windows 7 Office 2019 Volume Licensed Additional Notes : None. Actions to Take: None Published site version: Site Name: Patches for Windows Version: 4393 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jul 10 04:09:19 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 10 Jul 2024 06:09:19 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-07-10 (4) Message-ID: Content in the Patches for Windows site has been modified Modified: * MAJOR [ID:365022619] Office 365 Version 16.0.15601.20870 Available - Semi-Annual Enterprise Channel - Office 365 (Vietnamese) (Superseded) * MAJOR [ID:365022609] Office 365 Version 16.0.15601.20870 Available - Semi-Annual Enterprise Channel - Office 365 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365022431] Office 365 Version 16.0.15601.20870 Available - Semi-Annual Enterprise Channel - Office 365 (Ukrainian) (Superseded) * MAJOR [ID:365022531] Office 365 Version 16.0.15601.20870 Available - Semi-Annual Enterprise Channel - Office 365 (Turkish) (Superseded) * MAJOR [ID:365022481] Office 365 Version 16.0.15601.20870 Available - Semi-Annual Enterprise Channel - Office 365 (Thai) (Superseded) * MAJOR [ID:365022557] Office 365 Version 16.0.15601.20870 Available - Semi-Annual Enterprise Channel - Office 365 (Swedish) (Superseded) * MAJOR [ID:365022567] Office 365 Version 16.0.15601.20870 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish) (Superseded) * MAJOR [ID:365022261] Office 365 Version 16.0.15601.20870 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish (Mexico)) (Superseded) * MAJOR [ID:365022451] Office 365 Version 16.0.15601.20870 Available - Semi-Annual Enterprise Channel - Office 365 (Slovenian) (Superseded) * MAJOR [ID:365022601] Office 365 Version 16.0.15601.20870 Available - Semi-Annual Enterprise Channel - Office 365 (Slovak) (Superseded) * MAJOR [ID:365022335] Office 365 Version 16.0.15601.20870 Available - Semi-Annual Enterprise Channel - Office 365 (Serbian Latin) (Superseded) * MAJOR [ID:365022407] Office 365 Version 16.0.15601.20870 Available - Semi-Annual Enterprise Channel - Office 365 (Russian) (Superseded) * MAJOR [ID:365022595] Office 365 Version 16.0.15601.20870 Available - Semi-Annual Enterprise Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:365022617] Office 365 Version 16.0.15601.20870 Available - Semi-Annual Enterprise Channel - Office 365 (Portugese (Portugal)) (Superseded) * MAJOR [ID:365022399] Office 365 Version 16.0.15601.20870 Available - Semi-Annual Enterprise Channel - Office 365 (Polish) (Superseded) * MAJOR [ID:365022395] Office 365 Version 16.0.15601.20870 Available - Semi-Annual Enterprise Channel - Office 365 (Norwegian) (Superseded) * MAJOR [ID:365022457] Office 365 Version 16.0.15601.20870 Available - Semi-Annual Enterprise Channel - Office 365 (Lithuanian) (Superseded) * MAJOR [ID:365022447] Office 365 Version 16.0.15601.20870 Available - Semi-Annual Enterprise Channel - Office 365 (Korean) (Superseded) * MAJOR [ID:365022287] Office 365 Version 16.0.15601.20870 Available - Semi-Annual Enterprise Channel - Office 365 (Japanese) (Superseded) * MAJOR [ID:365022377] Office 365 Version 16.0.15601.20870 Available - Semi-Annual Enterprise Channel - Office 365 (Italian) (Superseded) * MAJOR [ID:365022585] Office 365 Version 16.0.15601.20870 Available - Semi-Annual Enterprise Channel - Office 365 (Indonesian) (Superseded) * MAJOR [ID:365022417] Office 365 Version 16.0.15601.20870 Available - Semi-Annual Enterprise Channel - Office 365 (Hungarian) (Superseded) * MAJOR [ID:365022463] Office 365 Version 16.0.15601.20870 Available - Semi-Annual Enterprise Channel - Office 365 (Hindi) (Superseded) * MAJOR [ID:365022545] Office 365 Version 16.0.15601.20870 Available - Semi-Annual Enterprise Channel - Office 365 (Hebrew) (Superseded) * MAJOR [ID:365022375] Office 365 Version 16.0.15601.20870 Available - Semi-Annual Enterprise Channel - Office 365 (Greek) (Superseded) * MAJOR [ID:365022349] Office 365 Version 16.0.15601.20870 Available - Semi-Annual Enterprise Channel - Office 365 (German) (Superseded) * MAJOR [ID:365022309] Office 365 Version 16.0.15601.20870 Available - Semi-Annual Enterprise Channel - Office 365 (French) (Superseded) * MAJOR [ID:365022311] Office 365 Version 16.0.15601.20870 Available - Semi-Annual Enterprise Channel - Office 365 (Finnish) (Superseded) * MAJOR [ID:365022357] Office 365 Version 16.0.15601.20870 Available - Semi-Annual Enterprise Channel - Office 365 (English (United States)) (Superseded) * MAJOR [ID:365022271] Office 365 Version 16.0.15601.20870 Available - Semi-Annual Enterprise Channel - Office 365 (English (United Kingdom)) (Superseded) * MAJOR [ID:365022345] Office 365 Version 16.0.15601.20870 Available - Semi-Annual Enterprise Channel - Office 365 (Dutch) (Superseded) * MAJOR [ID:365022361] Office 365 Version 16.0.15601.20870 Available - Semi-Annual Enterprise Channel - Office 365 (Danish) (Superseded) * MAJOR [ID:365022325] Office 365 Version 16.0.15601.20870 Available - Semi-Annual Enterprise Channel - Office 365 (Czech) (Superseded) * MAJOR [ID:365022513] Office 365 Version 16.0.15601.20870 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:365022327] Office 365 Version 16.0.15601.20870 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:365022293] Office 365 Version 16.0.15601.20870 Available - Semi-Annual Enterprise Channel - Office 365 (Bulgarian) (Superseded) * MAJOR [ID:365022403] Office 365 Version 16.0.15601.20870 Available - Semi-Annual Enterprise Channel - Office 365 (Arabic) (Superseded) * MAJOR [ID:365406601] Office 2021 Version 16.0.17726.20126 Available for Network Share for Office 2021 - Current Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365406621] Office 2021 Version 16.0.17726.20126 Available - Current Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365406593] Office 2021 Version 16.0.17726.20126 Available - Current Channel - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:36540613] Office 2021 Version 16.0.17628.20144 Available for Network Share for Office 2021 - Current Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365406145] Office 2021 Version 16.0.17628.20144 Available - Current Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365406405] Office 2021 Version 16.0.17628.20144 Available - Current Channel - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365406179] Office 2021 Version 16.0.17531.20190 Available for Network Share for Office 2021 - Monthly Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365406311] Office 2021 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365406315] Office 2021 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365406157] Office 2021 Version 16.0.17328.20414 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel (Preview) - Office 2021 Retail (Superseded) * MAJOR [ID:36540617] Office 2021 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 2021 Retail (Superseded) * MAJOR [ID:365406187] Office 2021 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365406153] Office 2021 Version 16.0.16731.20716 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:36540637] Office 2021 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365406335] Office 2021 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365406203] Office 2021 Version 16.0.16130.21026 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:36540657] Office 2021 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365406475] Office 2021 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365022495] Office 2021 Version 16.0.15601.20870 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365022415] Office 2021 Version 16.0.15601.20870 Available - Semi-Annual Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365022543] Office 2021 Version 16.0.15601.20870 Available - Semi-Annual Enterprise Channel - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365406243] Office 2021 Version 16.0.14332.20721 Available for Network Share for Office 2021 - Perpetual Channel - Office 2021 Volume Licensed (Superseded) * MAJOR [ID:365406175] Office 2021 Version 16.0.14332.20721 Available - Perpetual Channel - Office 2021 Volume Licensed (Superseded) * MAJOR [ID:365406265] Office 2021 Version 16.0.14332.20721 Available - Perpetual Channel - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365406663] Office 2019 Version 16.0.17726.20126 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365406585] Office 2019 Version 16.0.17726.20126 Available - Current Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365406635] Office 2019 Version 16.0.17726.20126 Available - Current Channel - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365406123] Office 2019 Version 16.0.17628.20144 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365406325] Office 2019 Version 16.0.17628.20144 Available - Current Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365406453] Office 2019 Version 16.0.17628.20144 Available - Current Channel - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365406163] Office 2019 Version 16.0.17531.20190 Available for Network Share for Office 2019 - Monthly Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365406313] Office 2019 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:36540605] Office 2019 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365406355] Office 2019 Version 16.0.17328.20414 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel (Preview) - Office 2019 Retail (Superseded) * MAJOR [ID:365406379] Office 2019 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 2019 Retail (Superseded) * MAJOR [ID:36540653] Office 2019 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:36540603] Office 2019 Version 16.0.16731.20716 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365406171] Office 2019 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365406285] Office 2019 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365406147] Office 2019 Version 16.0.16130.21026 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365406269] Office 2019 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365406477] Office 2019 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365022295] Office 2019 Version 16.0.15601.20870 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365022351] Office 2019 Version 16.0.15601.20870 Available - Semi-Annual Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365022629] Office 2019 Version 16.0.15601.20870 Available - Semi-Annual Enterprise Channel - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365406209] Office 2019 Version 16.0.10411.20011 Available for Network Share for Office 2019 - Perpetual Channel - Office 2019 Volume Licensed (Superseded) * MAJOR [ID:36540649] Office 2019 Version 16.0.10411.20011 Available - Perpetual Channel - Office 2019 Volume Licensed (Superseded) * MAJOR [ID:365406277] Office 2019 Version 16.0.10411.20011 Available - Perpetual Channel - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365406591] Office 2016 Version 16.0.17726.20126 Available for Network Share for Office 2016 - Current Channel - Office 2016 (Superseded) * MAJOR [ID:365406609] Office 2016 Version 16.0.17726.20126 Available - Current Channel - Office 2016 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365406641] Office 2016 Version 16.0.17726.20126 Available - Current Channel - Office 2016 (Superseded) * MAJOR [ID:365406275] Office 2016 Version 16.0.17628.20144 Available for Network Share for Office 2016 - Current Channel - Office 2016 (Superseded) * MAJOR [ID:365406435] Office 2016 Version 16.0.17628.20144 Available - Current Channel - Office 2016 (Update from Local Client Cache) (Superseded) * MAJOR [ID:36540629] Office 2016 Version 16.0.17628.20144 Available - Current Channel - Office 2016 (Superseded) * MAJOR [ID:365406341] Office 2016 Version 16.0.17531.20190 Available for Network Share for Office 2016 - Monthly Enterprise Channel - Office 2016 (Superseded) * MAJOR [ID:36540647] Office 2016 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 2016 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365406359] Office 2016 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 2016 (Superseded) * MAJOR [ID:365406129] Office 2016 Version 16.0.17328.20414 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel (Preview) - Office 2016 (Superseded) * MAJOR [ID:365406307] Office 2016 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 2016 (Update from Local Client Cache) (Superseded) * MAJOR [ID:36540655] Office 2016 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 2016 (Superseded) * MAJOR [ID:365406185] Office 2016 Version 16.0.16731.20716 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel - Office 2016 (Superseded) * MAJOR [ID:365406297] Office 2016 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 2016 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365406241] Office 2016 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 2016 (Superseded) * MAJOR [ID:365406107] Office 2016 Version 16.0.16130.21026 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel - Office 2016 (Superseded) * MAJOR [ID:365406479] Office 2016 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 2016 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365406331] Office 2016 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 2016 (Superseded) * MAJOR [ID:365022411] Office 2016 Version 16.0.15601.20870 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel - Office 2016 (Superseded) * MAJOR [ID:365022409] Office 2016 Version 16.0.15601.20870 Available - Semi-Annual Enterprise Channel - Office 2016 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365022259] Office 2016 Version 16.0.15601.20870 Available - Semi-Annual Enterprise Channel - Office 2016 (Superseded) Reason for Update: New update for the below channels Current Channel Monthly Enterprise Channel Semi-Annual Enterprise Channel (Preview) Semi-Annual Enterprise Channel Microsoft 365 Apps on Windows 7 Office 2019 Volume Licensed Additional Notes : None. Actions to Take: None Published site version: Site Name: Patches for Windows Version: 4393 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jul 10 06:34:36 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 10 Jul 2024 08:34:36 -0500 Subject: [BESAdmin-Announcements] Content in the Power Management site has been updated 2024-07-10 Message-ID: The BigFix Team is pleased to announce the release of site version 84 of BigFix Power Management. The main reasons to upgrade to this release are as follows: *Defect Articles addressed: KB0107952: The operating systems Windows 11, Windows 16, Windows 19, and Windows 22 are now supported by the Create Power Profile Fixlets and Schedule Wake-from-Standby Wizards. *Security Vulnerabilities Remediated: CVE-2022-31147 : Upgrade to version jquery-validation - 1.19.5 *Actions to Take* *Gathering of the site will have the new content automatically applied *Useful links* *BigFix Power Management Documentation: https://help.hcltechsw.com/bigfix/11.0/lifecycle/lifecycle_power.html https://help.hcltechsw.com/bigfix/10.0/lifecycle/lifecycle_power.html https://help.hcltechsw.com/bigfix/9.5/lifecycle/lifecycle_power.html ? HCL BigFix ? Lifecycle Team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jul 10 06:41:38 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 10 Jul 2024 08:41:38 -0500 Subject: [BESAdmin-Announcements] Bigfix Compliance: Updated DISA STIG Checklist for Solaris 11, published 2024-07-10 Message-ID: *Product: *BigFix Compliance *Title: *Updated DISA STIG Checklist for Solaris 11. *Security Benchmark: *DISA STIG Checklist for Solaris 11 Benchmark V2R10. *Published Sites: *DISA STIG Checklist for Solaris 11, site version 17. (The site version is provided for air-gap customers.) Details: ? Both analysis and remediation checks are included ? Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. ? We have revamped the architecture of this checklist. Below are the changes: ? Replaced ?Deploy and Run? with ?Environmental setup task.? ? Changed the folder structures on the endpoint related to BigFix scanning. *Actions to take:* ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9.5 and later. ? If you use custom sites, then you cannot use the existing custom site anymore. Since, the architecture has been revamped. Create a new custom site from the latest external site. *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: Welcome to Wikis We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jul 10 06:46:14 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 10 Jul 2024 08:46:14 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance: New CIS Checklist for IBM Db2 11 on Windows, published 2024-07-08 Message-ID: *Product:* BigFix Compliance *Title:* New CIS Checklist for IBM DB2 11 on Windows *Security Benchmark:* CIS IBM DB2 11 Benchmark, V1.1.0 *Published Sites:* CIS Checklist for IBM DB2 11 on Windows , site version 1 (The site version is provided for air-gap customers.) *Details:* ? Both analysis and remediation checks are included ? Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site *Actions to take:* ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9.5 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/10.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=enus#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! * -- The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jul 10 07:06:32 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 10 Jul 2024 09:06:32 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated DISA STIG Checklist for Oracle Linux 8, published 2024-07-09 Message-ID: *Product:* BigFix Compliance *Title:* Updated DISA STIG Checklist for Oracle Linux 8 *Security Benchmark:* DISA STIG Checklist for Oracle Linux 8, V1R10 *Published Sites:* DISA STIG Checklist for Oracle Linux 8, site version 7 (The site version is provided for air-gap customers.) *Details:* ? Both analysis and remediation checks are included ? Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. Improved few checks by adding the pending restart feature to them. The pending restart feature works in the following ways: ? The action results will show ?Pending Restart? instead of ?Fixed? for those checks which requires OS reboot. ? The check will show relevant for those endpoints until they are rebooted. ? Post reboot of the endpoint the action results will show as ?Fixed?, and the check will be compliant. *Actions to take:* ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9.5 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see Using the Synchronize Custom Checks wizard *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: - BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance - BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=en-us#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jul 10 07:56:48 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 10 Jul 2024 16:56:48 +0200 Subject: [BESAdmin-Announcements] BigFix Inventory: Application Update 11.0.0.0 with Catalog 20240612 published 2024-07-10 Message-ID: BigFix Inventory Team is proud to announce the new version of BigFix Inventory. *Product: * BigFix Inventory application update 11.0.0.0 BigFix Inventory Catalog update 20240612 *Published sites: * BigFix Inventory version 2 BigFix Inventory Discovery version 2 *Note: BigFix Inventory v10 site is deprecated and no longer used for updates. * *BigFix Inventory v11 is a continuation of the BigFix Inventory v10. * *Use new sites for this and the future updates. Refresh License Overview Dashboard, enable new sites and subscribe to the endpoints. For complete procedure, refer to the Actions needed section or the release notes or product documentation.* *Features: * BigFix Inventory delivers increased value and demonstrates HCL?s commitment towards HCL, IBM and Oracle customers. *Key features in HCL BigFix Inventory 11.0.0.0 : * * A new *BigFix Inventory* site for Application updates * Catalog version 20240612 is included in the server package. * All BigFix Platform Agent-managed computers are now visible in the *Computers* report The new *Is Subscribed* column is added to *Computer Health* properties to localize those computers that may require action and subscription to the new *BigFix Inventory* site to manage inventory. * Oracle Database extended discovery for *Oracle Databases* and *Software Classification* reports is synchronized now with the latest Oracle Measurements Data collection for Oracle Databases on Unix systems Idea *BFINV-I-238 * is resolved. There is no need for additional scripts and related maintenance, as functionality is available out of the box. * Software Discovery in containers - The Cluster State API is extended with an option to specify columns. - A new *Containers* report added in the *Reports* menu under the *Infrastructure* section. The report is based on the *Cluster State* report type. For details regarding this capability refer to Software discovery in containers . * Equivalent to IBM License Metric Tool 9.2.35 for IBM Virtualization Capacity reporting Note: The new version is under certification process by IBM on the release date. To view the status of IBM validated releases, refer to https://public.dhe.ibm.com/software/passportadvantage/SubCapacity/BFI_and_HCL_FAQ.pdf . * Security enhancements - IBM WebSphere Liberty was updated to version 24.0.0.5. - IBM Java was updated to 8.0.8.25. - A number of other libraries have been updated. *Key features in HCL BigFix Inventory Catalog 20240612: * * A new BigFix Inventory Discovery site for catalog updates * Reduced Server Software Catalog package size * Backward compatibility change: this and subsequent catalog releases require BigFix Inventory server v11. * A new catalog change list with information about deleted and modified content on top of what was added. First version covers cumulative changes, starting from the catalog update in April. * Discovery of 250+ new software versions with use of standard and template signatures, including but not limited to the following software manufacturers: Adobe, Micro Focus, Microsoft, Oracle, and VMware. * Ideas implemented: BFINV-I-270 and BFINV-I-355 - GUID are added to the new change list. * End-of-Support information refreshed for Oracle software To view the complete list of new features and defects that were fixed in this application update, refer to the release notes. Server and tools: https://support.bigfix.com/bfi/BigFix-Inventory-11.0.0.0-ReleaseNotes.pdf Catalog: https://support.bigfix.com/bfi/BigFix-Inventory-Catalog-20240612-ReleaseNotes.pdf For hands-on tutorial for contract management, refer to product documentation https://help.hcltechsw.com/bigfix/11.0/inventory/Inventory/softinv/Contract_management.html For status of IBM-validated releases, refer to https://public.dhe.ibm.com/software/passportadvantage/SubCapacity/BFI_and_HCL_FAQ.pdf . *Actions needed: * *There are special steps before and after the upgrade that are required in case the BigFix Inventory v10 site was used before. * This is not applicable if the BigFix Inventory server was already installed using the new BigFix Inventory site (server release BigFix Inventory v10.0.15.0-20240123-1827); in such case, only the standard upgrade procedure should be applied. *The first data import following the upgrade is estimated to take an additional 1 to 2 hours on average.* *Steps before the upgrade:* 1. If not already done, update the first catalog to version 20240508 (the last catalog available for the 10.x line). With this action, the number of updates during the upgrade will be minimized. 2. Check for License Update via BigFix License Overview. Refresh if needed. License Overview dashboard (hcltechsw.com) 3. Enable new sites: BigFix Inventory and BigFix Inventory Discovery. Selecting Sites (hcltechsw.com) 4. Subscribe to all computers on both sites. *Then proceed with the standard upgrade procedure. * To upgrade the BigFix Inventory server to application update 11.0.0.0, run the *Upgrade to the latest version of BigFix Inventory* fixlet from the BigFix console and the new* BigFix Inventory* site. To upgrade the BigFix Inventory scanner, run the* Install or Upgrade scanner* fixlet from BigFix console and the new *BigFix Inventory* site. *Steps after the upgrade:* 1. Update Custom Computer Properties with reference to analysis from the new BigFix Inventory site. 2. Deactivate site *BigFix Inventory v10 (Deprecated) *and remove it. 3. If BigFix license counting function is used, repeat the procedure described in Distributing the site mapping file (hcltechsw.com) . The complete upgrade procedure and post-upgrade steps are available in the product documentation https://help.hcltechsw.com/bigfix/11.0/inventory/Inventory/upgrading/t_upgrading_bfi.html . For more information about how to install, maintain, and use BigFix Inventory application, refer to the user documentation: https://help.hcltechsw.com/bigfix/11.0/inventory/welcome/BigFix_Inventory_welcome.html . To find out more about Software Asset Management at BigFix, visit the BigFix page: https://www.hcl-software.com/bigfix/software-asset-management. We hope you find this latest release of BigFix Inventory content useful and effective. Thank you! ? The BigFix Inventory Team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jul 11 08:10:30 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 11 Jul 2024 10:10:30 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2024-07-11 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 28 Total Fixlets in Site: 353 Release Date: 2024-07-11 New Fixlets: No Fixlets Added In This Release Updated Fixlets: 2000901 WebexNonLocalized (x64) v44.7.0.30141 26500101 AOMEI Partition Assistant v10.4.1 50500101 Juju v3.5.2 1000201 AnyDesk (EXE) v8.0.11 1200401 Apache Tomcat 9 v9.0.91 5603601 Windows Defender Virus Definitions v1.415.30.0 5604001 Microsoft Azure PowerShell (MSI) v12.1.0.38758 1000101 AnyDesk MSI (MSI) v8.0.10 28600101 balena-cli v18.2.24.0 39000101 CLAN v8.07.00 11500201 Wireshark v4.2.6 5601601 Microsoft Power BI Desktop v2.131.901.0 11500101 Wireshark v4.0.16 2300101 CPUID CPU-Z v2.10 2700101 Remote Desktop Manager Enterprise v2024.2.14.0 60300101 kdenlive v24.05.2 6300101 Nextcloud v3.13.2 8700101 Beyond Compare v5.0.0 5602001 SQL Server Management Studio 20 v20.2 5602901 Microsoft Power BI Desktop v2.131.901.0 19600101 VSCodium (x64) v1.91.0.24190 53600101 Seq v9.2.12021.0 16900201 Duo Desktop v6.11.0.0 1200201 ApacheTomcat10-Update 23700101 Prey-Update 39600201 TurboVNC-Update 58300101 Kinovea 62100101 Alice3-Update -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jul 11 09:05:42 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 11 Jul 2024 11:05:42 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Kev Content published 2024-07-11 Message-ID: Total New Fixlets: 9 Total Updated Fixlets: 203 Total Fixlets in Site: 2445 Total CVEs Covered: 714 Release Date: 2024-07-11 New Fixlets: 31170 Microsoft Windows Hyper-V Privilege Escalation Vulnerability - Windows 11 31140 Microsoft Windows Hyper-V Privilege Escalation Vulnerability - Windows Server 2022 31110 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows Server 2019 31180 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows 11 31150 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows Server 2022 31120 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows 10 31160 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows Server 2008 31130 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows Server 2008 SP2 31100 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows Server 2016 Updated Fixlets: 23040 Microsoft Edge Memory Corruption Vulnerability - Windows Server 2016 9220 Microsoft SMBv1 Server Remote Code Execution Vulnerability - Windows Server 2012 R2 16390 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Windows 23050 Microsoft Edge Memory Corruption Vulnerability - Windows Server 2016 15890 Mozilla Firefox Information Disclosure Vulnerability - Any Version of Windows 3090 Microsoft Windows Privilege Escalation Vulnerability - Windows 7 SP1 4630 Microsoft SMBv1 Server Remote Code Execution Vulnerability - Windows Server 2008 SP2 11800 Microsoft SMBv1 Server Remote Code Execution Vulnerability - Windows Server 2008 R2 SP1 21530 Microsoft Exchange Server Remote Code Execution Vulnerability - Exchange Server 2019 10780 Microsoft Windows Privilege Escalation Vulnerability - Windows Server 2012 17950 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Linux 13350 Microsoft Windows Kernel Stack-Based Buffer Overflow Vulnerability - Windows 7 15410 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Windows 23090 Microsoft Exchange Server Remote Code Execution Vulnerability - Exchange Server 2010 30770 Microsoft SharePoint Server Privilege Escalation Vulnerability - SharePoint 22070 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2022 23100 Microsoft Exchange Server Remote Code Execution Vulnerability - Exchange Server 2016 30780 Microsoft .NET Framework, SharePoint, and Visual Studio Remote Code Execution Vulnerability - SharePoint 1600 Microsoft SMBv1 Server Remote Code Execution Vulnerability - Windows 8.1 29760 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2022 6210 Microsoft Windows Privilege Escalation Vulnerability - Windows 10 8770 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2012 R2 30790 Microsoft SharePoint Remote Code Execution Vulnerability - SharePoint 8270 Microsoft Windows Privilege Escalation Vulnerability - Windows Server 2016 23120 Microsoft Exchange Server Remote Code Execution Vulnerability - Exchange Server 2019 14930 WhatsApp Cross-Site Scripting Vulnerability - Any Version of MacOS 20050 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of MacOS 13400 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2022 30810 Microsoft Word Remote Code Execution Vulnerability - SharePoint 29790 GitLab Community and Enterprise Editions Improper Access Control Vulnerability - Any Version of Linux 11360 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2008 R2 SP1 13410 Microsoft Windows Client Server Runtime Subsystem (CSRSS) Privilege Escalation Vulnerability - Windows Server 2022 10340 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2012 12390 Microsoft Netlogon Privilege Escalation Vulnerability - Windows Server 2008 R2 SP1 9830 Microsoft Netlogon Privilege Escalation Vulnerability - Windows Server 2012 R2 23140 Microsoft Exchange Server Remote Code Execution Vulnerability - Exchange Server 2013 15980 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Windows 13420 Microsoft Defender SmartScreen Security Feature Bypass Vulnerability - Windows Server 2022 14450 Plex Media Server Remote Code Execution Vulnerability - Any Version of Windows 3700 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Vista SP2 21620 Microsoft Exchange Server Remote Code Execution Vulnerability - Exchange Server 2013 13430 Microsoft Windows Graphic Component Privilege Escalation Vulnerability - Windows Server 2022 2680 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows 7 SP1 10360 Microsoft Windows Print Spooler Remote Code Execution Vulnerability - Windows Server 2012 30330 Microsoft Windows Error Reporting Service Improper Privilege Management Vulnerability - Windows Server 2022 29820 Microsoft SmartScreen Prompt Security Feature Bypass Vulnerability - Windows Server 2022 30840 Microsoft Office Remote Code Execution Vulnerability - SharePoint 13440 Microsoft Windows Advanced Local Procedure Call (ALPC) Privilege Escalation Vulnerability - Windows Server 2022 30850 Microsoft SharePoint Server Code Injection Vulnerability - SharePoint 25220 Microsoft Exchange Server Remote Code Execution Vulnerability - Exchange Server 2016 17030 Adobe Reader and Acrobat Arbitrary Integer Overflow Vulnerability - Any Version of Windows 4230 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2008 SP2 5770 Microsoft Windows Print Spooler Remote Code Execution Vulnerability - Windows 10 13450 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2022 5260 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2008 SP2 2700 Microsoft Windows Print Spooler Remote Code Execution Vulnerability - Windows 7 SP1 25230 Microsoft Exchange Server Remote Code Execution Vulnerability - Exchange Server 2016 27280 Microsoft Streaming Service Proxy Privilege Escalation Vulnerability - Windows Server 2022 13460 Microsoft Windows LSA Spoofing Vulnerability - Windows Server 2022 26260 Microsoft Windows Defender SmartScreen Security Feature Bypass Vulnerability - Windows Server 2022 15510 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows 20120 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of MacOS 25240 Microsoft Exchange Server Remote Code Execution Vulnerability - Exchange Server 2019 27290 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2022 1180 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows 8.1 8860 Microsoft Windows CSRSS Security Feature Bypass Vulnerability - Windows Server 2012 R2 13470 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2022 26270 Microsoft Windows MSHTML Platform Privilege Escalation Vulnerability - Windows Server 2022 12450 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2008 R2 SP1 25250 Microsoft Exchange Server Remote Code Execution Vulnerability - Exchange Server 2019 13480 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2022 26280 Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability - Windows Server 2022 20650 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS 25260 Microsoft Exchange Server Remote Code Execution Vulnerability - Exchange Server 2013 22190 Microsoft Internet Explorer Use-After-Free Vulnerability - Windows 8 Gold 13490 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2022 25270 Microsoft Exchange Server Remote Code Execution Vulnerability - Exchange Server 2013 13500 Microsoft Windows Runtime Remote Code Execution Vulnerability - Windows Server 2022 13510 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2022 28870 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2022 19660 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of MacOS 13520 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2022 28880 Microsoft Windows Internet Shortcut Files Security Feature Bypass Vulnerability - Windows Server 2022 5330 Microsoft Internet Explorer Use-After-Free Vulnerability - Windows Server 2008 SP2 13530 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows Server 2022 5340 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2008 SP2 7900 Microsoft Windows Print Spooler Remote Code Execution Vulnerability - Windows Server 2016 20190 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 29920 Microsoft Windows MSHTML Platform Security Feature Bypass Vulnerability - Windows Server 2022 22240 Microsoft Win32k Privilege Escalation Vulnerability - Windows 8 Gold 13540 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows Server 2022 18150 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of Linux 12520 Microsoft Internet Explorer Use-After-Free Vulnerability - Windows Server 2008 R2 SP1 1260 Microsoft Windows CSRSS Security Feature Bypass Vulnerability - Windows 8.1 3820 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Vista SP2 13550 Microsoft Windows Scripting Languages Remote Code Execution Vulnerability - Windows Server 2022 12530 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2008 R2 SP1 17650 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of Linux 13560 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2022 28920 Sudo Heap-Based Buffer Overflow Vulnerability - RHEL 26880 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Windows 24320 Microsoft Word Remote Code Execution Vulnerability - Office 13570 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2022 25350 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of Windows 27910 Microsoft Windows Desktop Window Manager (DWM) Core Library Privilege Escalation Vulnerability - Windows Server 2022 13580 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2022 20750 Adobe Reader and Acrobat Arbitrary Integer Overflow Vulnerability - Any Version of MacOS 2830 Microsoft SMBv1 Server Remote Code Execution Vulnerability - Windows 7 SP1 10510 Microsoft SMBv1 Server Remote Code Execution Vulnerability - Windows Server 2012 15120 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2022 19730 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of MacOS 27920 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2022 29460 Microsoft Streaming Service Untrusted Pointer Dereference Vulnerability - Windows Server 2022 22800 MinIO Information Disclosure Vulnerability - Any Version of Linux 13590 Microsoft Windows Win32k Privilege Escalation Vulnerability - Windows Server 2022 4890 Microsoft Windows Privilege Escalation Vulnerability - Windows Server 2008 SP2 27930 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2022 13600 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2022 27940 Microsoft Windows Cloud Files Mini Filter Driver Privilege Escalation Vulnerability - Windows Server 2022 9510 Microsoft Windows Privilege Escalation Vulnerability - Windows Server 2012 R2 5930 Microsoft SMBv1 Server Remote Code Execution Vulnerability - Windows 10 13610 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2022 7470 Microsoft Netlogon Privilege Escalation Vulnerability - Windows Server 2019 12080 Microsoft Windows Privilege Escalation Vulnerability - Windows Server 2008 R2 SP1 27440 Microsoft WordPad Information Disclosure Vulnerability - Windows Server 2022 26930 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Windows 13620 Microsoft Windows COM+ Event System Service Privilege Escalation Vulnerability - Windows Server 2022 18230 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Linux 25400 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of Linux 6970 Microsoft Windows Print Spooler Remote Code Execution Vulnerability - Windows Server 2019 13630 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2022 19780 Mozilla Firefox Information Disclosure Vulnerability - Any Version of MacOS 17220 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Linux 26950 MinIO Security Feature Bypass Vulnerability - Any Version of Linux 16200 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of Windows 13640 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2022 17740 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of Linux 29520 Microsoft Windows Kernel Exposed IOCTL with Insufficient Access Control Vulnerability - Windows Server 2022 26960 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Linux 11090 Microsoft Netlogon Privilege Escalation Vulnerability - Windows Server 2012 13650 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2022 10070 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2012 17750 GitLab Community and Enterprise Editions Remote Code Execution Vulnerability - Any Version of Linux 1880 Microsoft Windows Privilege Escalation Vulnerability - Windows 8.1 9050 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2012 R2 3930 Microsoft Win32k Privilege Escalation Vulnerability - Windows Vista SP2 8540 Microsoft Netlogon Privilege Escalation Vulnerability - Windows Server 2016 13660 Microsoft Windows CLFS Driver Privilege Escalation Vulnerability - Windows Server 2022 14180 Microsoft Defender Remote Code Execution Vulnerability - Any Version of Windows 3430 Microsoft Win32k Privilege Escalation Vulnerability - Windows 7 SP1 13670 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows Server 2022 8040 Microsoft SMBv1 Server Remote Code Execution Vulnerability - Windows Server 2016 25450 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 11630 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2008 R2 SP1 9070 Microsoft Windows Print Spooler Remote Code Execution Vulnerability - Windows Server 2012 R2 13680 Microsoft MSHTML Remote Code Execution Vulnerability - Windows Server 2022 26990 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Linux 5490 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows 10 22900 MinIO Information Disclosure Vulnerability - Any Version of MacOS 4470 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2008 SP2 27000 MinIO Security Feature Bypass Vulnerability - Any Version of MacOS 13690 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2022 22400 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows 8 Gold 14210 Microsoft Malware Protection Engine Improper Restriction of Operations Vulnerability - Any Version of Windows 11650 Microsoft Windows Print Spooler Remote Code Execution Vulnerability - Windows Server 2008 R2 SP1 13700 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2022 15750 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of Windows 2440 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows 7 SP1 19340 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of MacOS 16270 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Windows 11150 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2012 19860 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 4500 Microsoft Windows Print Spooler Remote Code Execution Vulnerability - Windows Server 2008 SP2 14230 Citrix Workspace Application and Receiver for Windows Remote Code Execution Vulnerability - Any Version of Windows 24980 Microsoft Word Remote Code Execution Vulnerability - Word Viewer 13720 Microsoft Windows Kernel Stack-Based Buffer Overflow Vulnerability - Windows Vista 22940 Microsoft Edge Memory Corruption Vulnerability - Windows 10 17310 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 27040 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of MacOS 3490 Microsoft Internet Explorer Use-After-Free Vulnerability - Windows 7 SP1 18340 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Linux 22950 Microsoft Edge Memory Corruption Vulnerability - Windows 10 10150 Microsoft Windows CSRSS Security Feature Bypass Vulnerability - Windows Server 2012 30120 Microsoft DWM Core Library Privilege Escalation Vulnerability - Windows Server 2022 1450 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows 8.1 4010 Microsoft SMBv1 Server Remote Code Execution Vulnerability - Windows Vista SP2 13740 Microsoft Windows Kernel Stack-Based Buffer Overflow Vulnerability - Windows Server 2008 5550 Microsoft Windows CSRSS Security Feature Bypass Vulnerability - Windows 10 3510 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 7 SP1 17850 Mozilla Firefox Information Disclosure Vulnerability - Any Version of Linux 1470 Microsoft Windows Print Spooler Remote Code Execution Vulnerability - Windows 8.1 4030 Microsoft Internet Explorer Use-After-Free Vulnerability - Windows Vista SP2 21440 Microsoft Exchange Server Remote Code Execution Vulnerability - Exchange Server 2016 13760 Microsoft Windows Kernel Stack-Based Buffer Overflow Vulnerability - Windows Server 2008 R2 29630 Android Pixel Information Disclosure Vulnerability - Android with Major Version & Service Pack 27080 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of MacOS 15820 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of Windows 11220 Microsoft Internet Explorer Use-After-Free Vulnerability - Windows Server 2012 18910 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 4070 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Vista SP2 16890 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows 26610 Microsoft Windows Search Remote Code Execution Vulnerability - Windows Server 2022 19450 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jul 11 10:05:48 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 11 Jul 2024 12:05:48 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-07-11 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5057863 Webex Meetings Desktop App 44.7.1.1 Available * 6082147 Mozilla Firefox 128.0 ESR Available * 6082149 Mozilla Firefox (x64) 128.0 ESR Available Modified : * 5057821 Webex Meetings Desktop App 44.7.0.74 Available (Superseded) Reason for Update: * New update for Webex and Firefox. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2164 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jul 11 10:20:10 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 11 Jul 2024 12:20:10 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications published 2024-07-11 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Firefox 128.0 Available - Mac OS X (ID: 20750208) Firefox 115.13.0 ESR Available - Mac OS X (ID: 20750209) Webex Meetings 44.7.1.1 Available - Mac OS X (ID: 40800145) Published site version: Updates for Mac Applications, version 670. Reasons for Update: A newer version of Firefox,Firefox ESR,Webex Meetings has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jul 11 13:47:35 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 11 Jul 2024 15:47:35 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for WIndows published 2024-07-11 Message-ID: Content in the Patches for Windows site has been modified New: * Major [ID:500736476] 5007364: Update for Microsoft Visual Studio 2022 version 17.10.3 update - KB5007364 Modified: * Major [ID:501435101] MS22-JUN: Security Update for SQL Server 2016 SP2 CU - SQL Server 2016 SP2 - KB5014351 (x64) * Major [ID:502918701] MS23-OCT: Security Update for SQL Server 2016 SP3 CU - SQL Server 2016 SP3 - KB5029187 (x64) (Superseded) * Major [ID:502918601] MS23-OCT: Security Update for SQL Server 2016 SP3 GDR - SQL Server 2016 SP3 - KB5029186 (x64) (Superseded) * Major [ID:504094401] MS24-JUL: Security Update for SQL Server 2016 Service Pack 3 CU - SQL Server 2016 SP3 - KB5040944 (x64) * Major [ID:504094601] MS24-JUL: Security Update for SQL Server 2016 Service Pack 3 GDR - SQL Server 2016 SP3 - KB5040946 (x64) * Major [ID:501688401] 5016884: Cumulative Update 31 for SQL Server 2017 - SQL Server 2017 - KB5016884 (x64) (Superseded) * Major [ID:503366301] 5033663: SQL Server 2022 RTM Cumulative Update (CU) 12 KB5033663 - SQL Server 2022 - KB5033663 (x64) (Superseded) * Major [ID:503733101] 5037331: SQL Server 2019 RTM Cumulative Update (CU) 27 KB5037331 - SQL Server 2019 - KB5037331 (x64) (Superseded) Reason for Update: * New update for Microsoft Visual Studio. * Relevance has been modified for SQL Server 2016 fixlets. * Old SQL Updates have been superseded. Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4394 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jul 12 05:24:07 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 12 Jul 2024 08:24:07 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 12 Message-ID: New content have been added to the Patches for Debian 12 site. New Fixlets: * DSA-5726-1 - Krb5 Security Update - Debian 12 (amd64) (ID: 57260101) * DSA-5727-1 - Firefox-Esr Security Update - Debian 12 (amd64) (ID: 57270101) * DSA-5728-1 - Exim4 Security Update - Debian 12 (amd64) (ID: 57280101) Published Site Version: * Patches for Debian 12, version 44. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Jul 12 05:25:17 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 12 Jul 2024 08:25:17 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for openSUSE Leap 15 Message-ID: New content have been added to the Patches for openSUSE Leap 15 site. New Fixlets: * 240708 - SUSE-RU-2024:2311-1 - Recommended update for cmake3 - leap15.5 - (x86-64) (ID: 24070801) * 240708 - SUSE-RU-2024:2314-1 - Recommended update for googletest - leap15.5 - (x86-64) (ID: 24070802) * 240708 - SUSE-RU-2024:2317-1 - Recommended update for qclib - leap15.5 - (x86-64) (ID: 24070803) * 240708 - SUSE-RU-2024:2325-1 - Recommended update for xfsprogs - leap15.5 - (x86-64) (ID: 24070804) * 240708 - SUSE-SU-2024:2332-1 - Security update for poppler - leap15.5 - (x86-64) (ID: 24070805) * 240709 - SUSE-SU-2024:2366-1 - Security update for freeradius-server - leap15.5 - (x86-64) (ID: 24070901) Published Site Version: * Patches for openSUSE Leap 15, version 53. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Jul 12 07:08:41 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 12 Jul 2024 09:08:41 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-07-12 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5057867 Microsoft Edge Stable Build 126.0.2592.102 Available (x64) * 5057865 Microsoft Edge Stable Build 126.0.2592.102 Available * 5057834 Microsoft Edge Extended Stable Build 126.0.2592.102 Available (x64) * 5057832 Microsoft Edge Extended Stable Build 126.0.2592.102 Available Modified : * 5057857 Microsoft Edge Stable Build 126.0.2592.87 Available (x64) (Superseded) * 5057855 Microsoft Edge Stable Build 126.0.2592.87 Available (Superseded) * 5057800 Microsoft Edge Extended Stable Build 126.0.2592.87 Available (x64) (Superseded) * 5057798 Microsoft Edge Extended Stable Build 126.0.2592.87 Available (Superseded) * 7057091 Java Runtime Environment 8 update 411 Available (x64) (JRE 8 Installed) - CPU Reason for Update: * New update for Edge. * Updated the relevance for Java to handle False Negative Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2165 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jul 15 08:58:26 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 15 Jul 2024 10:58:26 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-07-15 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 4001293 Notepad++ 8.6.9 Available * 4001292 Notepad++ (x64) 8.6.9 Available Modified : * 4001291 Notepad++ 8.6.8 Available (Superseded) * 4001290 Notepad++ (x64) 8.6.8 Available (Superseded) Reason for Update: * New update for Notepad++ Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2166 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jul 15 09:13:48 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 15 Jul 2024 11:13:48 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2024-07-15 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 19 Total Fixlets in Site: 353 Release Date: 2024-07-15 New Fixlets: No Fixlets Added In This Release Updated Fixlets: 5300101 LibreOffice v24.2.5 6900101 OpenShot v3.2.1 8900101 Slack v4.39.90.0 8600201 Sandboxie Plus v1.14.4 5603601 Windows Defender Virus Definitions v1.415.98.0 28600101 balena-cli v18.2.29.0 51000101 Clink v1.6.17 59400101 Syncovery v10.15.4 55000101 HeidiSQL v12.8.0.6908 7000101 Opera v112.0.5197.24 8600101 Sandboxie Classic v5.69.4 5602501 Microsoft Visual Studio Code x64 v1.91.1 2700101 Remote Desktop Manager Enterprise v2024.2.15.0 54300101 Dolt v1.41.4 58300101 Kinovea v2023.1.2 1200201 Apache Tomcat 10 v10.1.26 4100301 Google Drive v93.0.1.0 19600101 VSCodium (x64) v1.91.1.24193 29600101 Vim v9.1.0586 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jul 15 10:28:59 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 15 Jul 2024 12:28:59 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Kev Content published 2024-07-15 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 23 Total Fixlets in Site: 2444 Total CVEs Covered: 714 Release Date: 2024-07-15 New Fixlets: No Fixlets Added In This Release Updated Fixlets: 14210 Microsoft Malware Protection Engine Improper Restriction of Operations Vulnerability - Any Version of Windows 28930 Linux Kernel Use-After-Free Vulnerability - RHEL 31110 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows Server 2019 30470 Linux Kernel Use-After-Free Vulnerability - RHEL 31120 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows 10 22800 MinIO Information Disclosure Vulnerability - Any Version of Linux 31130 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows Server 2008 SP2 30240 Linux Kernel Use-After-Free Vulnerability - RHEL 18730 ImageMagick Server-Side Request Forgery (SSRF) Vulnerability - Any Version of Linux 31150 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows Server 2022 27060 Ignite Realtime Openfire Path Traversal Vulnerability - Any Version of MacOS 16310 ImageMagick Arbitrary File Deletion Vulnerability - Any Version of Windows 26950 MinIO Security Feature Bypass Vulnerability - Any Version of Linux 31180 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows 11 16730 ImageMagick Server-Side Request Forgery (SSRF) Vulnerability - Any Version of Windows 26970 Ignite Realtime Openfire Path Traversal Vulnerability - Any Version of Linux 18270 ImageMagick Arbitrary File Deletion Vulnerability - Any Version of Linux 14180 Microsoft Defender Remote Code Execution Vulnerability - Any Version of Windows 29680 Elasticsearch Groovy Scripting Engine Remote Code Execution Vulnerability - Any Version of Linux 22900 MinIO Information Disclosure Vulnerability - Any Version of MacOS 27000 MinIO Security Feature Bypass Vulnerability - Any Version of MacOS 29690 Elasticsearch Remote Code Execution Vulnerability - Any Version of Linux 31100 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows Server 2016 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jul 16 04:47:59 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 16 Jul 2024 07:47:59 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Message-ID: New content have been added to the Patches for Amazon Linux 2 site. New Fixlets: * ALAS2-2024-2583 - Thunderbird Security update - Amazon linux 2 x86_64 (ID: 2425831) * ALAS2-2024-2584 - Kernel Security update - Amazon linux 2 x86_64 (ID: 2425841) * ALAS2-2024-2585 - Ipa Security update - Amazon linux 2 x86_64 (ID: 2425851) * ALAS2-2024-2586 - Pki-Core Security update - Amazon linux 2 x86_64 (ID: 2425861) * ALAS2-2024-2587 - Harfbuzz Security update - Amazon linux 2 x86_64 (ID: 2425871) * ALAS2-2024-2588 - Kernel Security update - Amazon linux 2 x86_64 (ID: 2425881) * ALAS2-2024-2589 - Kernel Security update - Amazon linux 2 x86_64 (ID: 2425891) Published Site Version: * Patches for Amazon Linux 2, version 139. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Jul 16 04:49:31 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 16 Jul 2024 07:49:31 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Graviton Message-ID: New content have been added to the Patches for Amazon Linux 2 Graviton site. New Fixlets: * ALAS2-2024-2583 - Thunderbird Security update - Amazon linux 2 aarch64 (ID: 2425831) * ALAS2-2024-2585 - Ipa Security update - Amazon linux 2 aarch64 (ID: 2425851) * ALAS2-2024-2586 - Pki-Core Security update - Amazon linux 2 aarch64 (ID: 2425861) * ALAS2-2024-2587 - Harfbuzz Security update - Amazon linux 2 aarch64 (ID: 2425871) * ALAS2-2024-2589 - Kernel Security update - Amazon linux 2 aarch64 (ID: 2425891) Published Site Version: * Patches for Amazon Linux 2 Graviton, version 62. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Jul 16 04:51:33 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 16 Jul 2024 07:51:33 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Raspbian 10 Message-ID: New content have been added to the Patches for Raspbian 10 site. New Fixlets: * Unspecified - Libc-Bin - Raspbian 10 (armhf) (ID: 24071301) * Unspecified - Libc-L10n - Raspbian 10 (all) (ID: 24071302) * Unspecified - Locales - Raspbian 10 (all) (ID: 24071303) Published Site Version: * Patches for Raspbian 10, version 119. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Jul 16 04:52:14 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 16 Jul 2024 07:52:14 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Raspbian 11 Message-ID: New content have been added to the Patches for Raspbian 11 site. New Fixlets: * Unspecified - Base-Files - Raspbian 11 (armhf) (ID: 24071401) * Unspecified - Libnss-Systemd - Raspbian 11 (armhf) (ID: 24071402) * Unspecified - Libpam-Systemd - Raspbian 11 (armhf) (ID: 24071403) * Unspecified - Systemd - Raspbian 11 (armhf) (ID: 24071404) * Unspecified - Systemd-Sysv - Raspbian 11 (armhf) (ID: 24071405) * Unspecified - Systemd-Timesyncd - Raspbian 11 (armhf) (ID: 24071406) * Unspecified - Udev - Raspbian 11 (armhf) (ID: 24071407) Published Site Version: * Patches for Raspbian 11, version 34. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Jul 16 04:53:26 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 16 Jul 2024 07:53:26 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for openSUSE Leap 15 Message-ID: New content have been added to the Patches for openSUSE Leap 15 site. New Fixlets: * 240711 - SUSE-RU-2024:2402-1 - Recommended update for xkbcomp - leap15.5 - (x86-64) (ID: 24071101) * 240711 - SUSE-RU-2024:2403-1 - Recommended update for tree - leap15.5 - (x86-64) (ID: 24071102) * 240711 - SUSE-SU-2024:2409-1 - Security update for libvpx - leap15.5 - (x86-64) (ID: 24071103) * 240712 - SUSE-SU-2024:2415-1 - Security update for MozillaThunderbird - leap15.5 - (x86-64) (ID: 24071201) Published Site Version: * Patches for openSUSE Leap 15, version 54. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Jul 16 06:53:44 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 16 Jul 2024 08:53:44 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-07-16 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 8101732 Adobe Acrobat Reader 2024.002.20933 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (x64) * 8101731 Adobe Acrobat Reader 2024.002.20933 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track * 8101730 Adobe Acrobat Reader 2024.002.20933 Available - Adobe Acrobat Reader - Continuous Track (x64) * 8101729 Adobe Acrobat Reader 2024.002.20933 Available - Adobe Acrobat Reader - Continuous Track * 9101493 Adobe Acrobat 2024.002.20933 Available - Adobe Acrobat - Continuous Track (x64) * 9101488 Adobe Acrobat 2024.002.20933 Available - Adobe Acrobat - Continuous Track Modified : * 5057867 Microsoft Edge Stable Build 126.0.2592.102 Available (x64) * 5057865 Microsoft Edge Stable Build 126.0.2592.102 Available * 5057834 Microsoft Edge Extended Stable Build 126.0.2592.102 Available (x64) * 5057832 Microsoft Edge Extended Stable Build 126.0.2592.102 Available * 5057841 Microsoft Edge Stable Build 126.0.2592.81 Available (x64) (Superseded) * 5057839 Microsoft Edge Stable Build 126.0.2592.81 Available (Superseded) * 5057788 Microsoft Edge Extended Stable Build 126.0.2592.81 Available (x64) (Superseded) * 5057786 Microsoft Edge Extended Stable Build 126.0.2592.81 Available (Superseded) * 8101728 Adobe Acrobat Reader 2024.002.20895 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (x64) (Superseded) * 8101727 Adobe Acrobat Reader 2024.002.20895 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (Superseded) * 8101726 Adobe Acrobat Reader 2024.002.20895 Available - Adobe Acrobat Reader - Continuous Track (x64) (Superseded) * 8101725 Adobe Acrobat Reader 2024.002.20895 Available - Adobe Acrobat Reader - Continuous Track (Superseded) * 8101720 Adobe Acrobat Reader 2024.002.20854 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (x64) (Superseded) * 8101719 Adobe Acrobat Reader 2024.002.20854 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (Superseded) * 8101718 Adobe Acrobat Reader 2024.002.20854 Available - Adobe Acrobat Reader - Continuous Track (x64) (Superseded) * 8101717 Adobe Acrobat Reader 2024.002.20854 Available - Adobe Acrobat Reader - Continuous Track (Superseded) * 9101491 Adobe Acrobat 2024.002.20895 Available - Adobe Acrobat - Continuous Track (x64) (Superseded) * 9101486 Adobe Acrobat 2024.002.20895 Available - Adobe Acrobat - Continuous Track (Superseded) * 9101487 Adobe Acrobat 2024.002.20854 Available - Adobe Acrobat - Continuous Track (x64) (Superseded) * 9101480 Adobe Acrobat 2024.002.20854 Available - Adobe Acrobat - Continuous Track (Superseded) Reason for Update: * New update for Adobe * Version 126.0.2592.102 of Edge has been updated with a CVE and reclassified as a Security update following the changes noted in Edge and the previous version is now Superseded. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2167 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jul 16 11:40:41 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 16 Jul 2024 13:40:41 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-07-16 Message-ID: Content in the Patches for Windows site has been modified Modified: * Major [ID:365052071] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Arabic) (Superseded) * Major [ID:365052073] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Bulgarian) (Superseded) * Major [ID:365051997] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Chinese (Simplified)) (Superseded) * Major [ID:365052061] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Chinese (Traditional)) (Superseded) * Major [ID:365052023] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Czech) (Superseded) * Major [ID:365052011] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Danish) (Superseded) * Major [ID:365052035] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Dutch) (Superseded) * Major [ID:365052069] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (English (United Kingdom)) (Superseded) * Major [ID:365052019] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (English (United States)) (Superseded) * Major [ID:365052009] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Finnish) (Superseded) * Major [ID:365052029] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (French) (Superseded) * Major [ID:365052025] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (German) (Superseded) * Major [ID:365052037] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Greek) (Superseded) * Major [ID:365052033] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Hebrew) (Superseded) * Major [ID:365052043] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Hindi) (Superseded) * Major [ID:365052027] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Hungarian) (Superseded) * Major [ID:365052057] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Indonesian) (Superseded) * Major [ID:365052007] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Italian) (Superseded) * Major [ID:365051999] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Japanese) (Superseded) * Major [ID:365052003] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Korean) (Superseded) * Major [ID:365052021] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Lithuanian) (Superseded) * Major [ID:365052017] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Norwegian) (Superseded) * Major [ID:365052013] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Polish) (Superseded) * Major [ID:365052059] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Portugese (Portugal)) (Superseded) * Major [ID:365052031] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * Major [ID:365052063] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Russian) (Superseded) * Major [ID:365052067] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Serbian Latin) (Superseded) * Major [ID:365052015] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Slovak) (Superseded) * Major [ID:365052083] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Slovenian) (Superseded) * Major [ID:365052087] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Spanish (Mexico)) (Superseded) * Major [ID:365052039] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Spanish) (Superseded) * Major [ID:365052045] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Swedish) (Superseded) * Major [ID:365052041] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Thai) (Superseded) * Major [ID:365052053] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Turkish) (Superseded) * Major [ID:365052079] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Ukrainian) (Superseded) * Major [ID:365052065] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Vietnamese) (Superseded) * Major [ID:365051979] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Arabic) (Superseded) * Major [ID:365051971] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Bulgarian) (Superseded) * Major [ID:365051907] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Chinese (Simplified)) (Superseded) * Major [ID:365051949] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Chinese (Traditional)) (Superseded) * Major [ID:365051917] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Czech) (Superseded) * Major [ID:365051931] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Danish) (Superseded) * Major [ID:365051937] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Dutch) (Superseded) * Major [ID:365051947] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (English (United Kingdom)) (Superseded) * Major [ID:365051925] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (English (United States)) (Superseded) * Major [ID:365051939] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Finnish) (Superseded) * Major [ID:365051903] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (French) (Superseded) * Major [ID:365051921] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (German) (Superseded) * Major [ID:365051941] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Greek) (Superseded) * Major [ID:365051935] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Hebrew) (Superseded) * Major [ID:365051943] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Hindi) (Superseded) * Major [ID:365051927] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Hungarian) (Superseded) * Major [ID:365051959] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Indonesian) (Superseded) * Major [ID:365051905] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Italian) (Superseded) * Major [ID:365051923] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Japanese) (Superseded) * Major [ID:365051901] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Korean) (Superseded) * Major [ID:365051929] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Lithuanian) (Superseded) * Major [ID:365051909] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Norwegian) (Superseded) * Major [ID:365051981] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Polish) (Superseded) * Major [ID:365051991] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Portugese (Portugal)) (Superseded) * Major [ID:365051915] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * Major [ID:365051963] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Russian) (Superseded) * Major [ID:365051989] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Serbian Latin) (Superseded) * Major [ID:365051913] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Slovak) (Superseded) * Major [ID:365051975] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Slovenian) (Superseded) * Major [ID:365051993] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Spanish (Mexico)) (Superseded) * Major [ID:365051961] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Spanish) (Superseded) * Major [ID:365051985] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Swedish) (Superseded) * Major [ID:365051945] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Thai) (Superseded) * Major [ID:365051965] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Turkish) (Superseded) * Major [ID:365051955] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Ukrainian) (Superseded) * Major [ID:365051983] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Vietnamese) (Superseded) Reason for Update: * Action script has been changed to the previous format for the above fixlets. Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4395 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jul 17 06:36:34 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 17 Jul 2024 08:36:34 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-07-17 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 6101648 Mozilla Thunderbird 115.13.0 Available * 7057115 Java Runtime Environment 8 update 421 Available (x64) (JRE 8 Installed) - CPU * 7057117 Java Runtime Environment 8 update 421 Available (x64) (JRE < 8 Installed) - CPU * 7057119 Java Runtime Environment 8 update 421 Available (x64) - CPU - CORRUPT PATCH * 7051615 Java Runtime Environment 8 update 421 Available (JRE 8 Installed) - CPU * 7051617 Java Runtime Environment 8 update 421 Available (JRE < 8 Installed) - CPU * 7051619 Java Runtime Environment 8 update 421 Available - CPU - CORRUPT PATCH * 7057121 Java Runtime Environment 8 update 421 (32-bit) Available (x64) - CPU - CORRUPT PATCH * 7057123 Java Runtime Environment 8 update 421 (32-bit) Available (JRE 8 32-bit version Installed) (x64) - CPU * 7057125 Java Runtime Environment 8 update 421 (32-bit) Available (JRE < 8 32-bit version Installed) (x64) - CPU * 14011582 Google Chrome 126.0.6478.183 Available Modified : * 6101646 Mozilla Thunderbird 115.12.2 Available (Superseded) * 6101644 Mozilla Thunderbird 115.12.1 Available (Superseded) * 7057091 Java Runtime Environment 8 update 411 Available (x64) (JRE 8 Installed) - CPU (Superseded) * 7057093 Java Runtime Environment 8 update 411 Available (x64) (JRE < 8 Installed) - CPU (Superseded) * 7057095 Java Runtime Environment 8 update 411 Available (x64) - CPU - CORRUPT PATCH (Superseded) * 7051603 Java Runtime Environment 8 update 411 Available (JRE 8 Installed) - CPU (Superseded) * 7051605 Java Runtime Environment 8 update 411 Available (JRE < 8 Installed) - CPU (Superseded) * 7051607 Java Runtime Environment 8 update 411 Available - CPU - CORRUPT PATCH (Superseded) * 7057097 Java Runtime Environment 8 update 411 (32-bit) Available (x64) - CPU - CORRUPT PATCH (Superseded) * 7057099 Java Runtime Environment 8 update 411 (32-bit) Available (JRE 8 32-bit version Installed) (x64) - CPU (Superseded) * 7057101 Java Runtime Environment 8 update 411 (32-bit) Available (JRE < 8 32-bit version Installed) (x64) - CPU (Superseded) * 14011580 Google Chrome 126.0.6478.127 Available (Superseded) Reason for Update: * New update for Java , Chrome and Thunderbird. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2168 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jul 17 13:16:00 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 17 Jul 2024 15:16:00 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-07-17 Message-ID: Content in the Patches for Windows site has been modified New: * Major [ID:457634109] 4576341: Security Update for Microsoft Visual Studio 2017 version 15.9.64 update - KB4576341 * Major [ID:457633914] 4576339: Security Update for Microsoft Visual Studio 2019 version 16.11.38 update - KB4576339 Modified: * Major [ID:405262303] 4052623: Update for Microsoft Defender antimalware platform - Microsoft Defender Antivirus - KB4052623 (x64) * Major [ID:405262302] 4052623: Update for Microsoft Defender antimalware platform - Microsoft Defender Antivirus - KB4052623 Reason for Update: * New update for Microsoft Defender antimalware platform. * New updates for Visual Studio 2017 and 2019. Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4396 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jul 18 06:54:36 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 18 Jul 2024 08:54:36 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2024-07-18 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 22 Total Fixlets in Site: 353 Release Date: 2024-07-18 New Fixlets: No Fixlets Added In This Release Updated Fixlets: 26500101 AOMEI Partition Assistant v10.4.1 900101 Amazon Corretto 8 (x64) v1.8.0.422 5601801 PowerToys v0.82.1 5603601 Windows Defender Virus Definitions v1.415.150.0 28600101 balena-cli v18.2.33.0 59400101 Syncovery v10.15.5 7000101 Opera v112.0.5197.25 900901 Amazon Corretto (x64) v21.0.4.7 2300201 CPUID HWMonitor v1.54 55500201 Nitro PDF Pro Enterprise (MSI) v14.26.1.0 900401 Amazon Corretto (x64) v17.0.12.7 7100601 Oracle Java(TM) SE Development Kit 21 v21.0.4.0 2700101 Remote Desktop Manager Enterprise v2024.2.16.0 54300101 Dolt v1.42.1 55500101 Nitro PDF Pro (MSI) v14.26.1.0 7100101 Oracle VM VirtualBox v7.0.20 9500101 Tailscale v1.70.0 900301 Amazon Corretto (x64) v11.0.24.8 2800101 Docker Desktop v4.32.0 29600101 Vim v9.1.0598 900201 Amazon Corretto JRE 8 (x64) v1.8.0.422 7100401 Oracle Java(TM) SE Development Kit 17 v17.0.12.0 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jul 18 14:25:01 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 18 Jul 2024 16:25:01 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Kev Content published 2024-07-18 Message-ID: Total New Fixlets: 1 Total Updated Fixlets: 712 Total Fixlets in Site: 2445 Total CVEs Covered: 715 Release Date: 2024-07-18 New Fixlets: 31190 OSGeo GeoServer GeoTools Eval Injection Vulnerability - Any Version of Windows Updated Fixlets: 10240 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows Server 2012 6150 Microsoft Windows MSHTML Platform Remote Code Execution Vulnerability - Windows 10 8200 Microsoft Windows SMB Information Disclosure Vulnerability - Windows Server 2016 18440 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Linux 2060 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 8.1 6160 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows 10 8210 Microsoft Windows MSHTML Platform Remote Code Execution Vulnerability - Windows Server 2016 18450 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Linux 20500 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of MacOS 2070 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 8.1 4120 Microsoft Kerberos Key Distribution Center (KDC) Privilege Escalation Vulnerability - Windows Vista SP2 16410 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of Windows 6170 Microsoft Internet Explorer Information Disclosure Vulnerability - Windows 10 18460 Google Chrome Blink Use-After-Free Vulnerability - Any Version of Linux 6180 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 8230 Microsoft Internet Explorer Information Disclosure Vulnerability - Windows Server 2016 20520 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of MacOS 16430 Adobe Flash Player Use-After-Free Vulnerability - Any Version of Windows 6190 Microsoft Windows Background Intelligent Transfer Service (BITS) Improper Privilege Management Vulnerability - Windows 10 8240 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2016 18480 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20530 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of MacOS 12340 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2008 R2 SP1 8250 Microsoft Windows Background Intelligent Transfer Service (BITS) Improper Privilege Management Vulnerability - Windows Server 2016 18490 Jenkins Matrix Project Plugin Remote Code Execution Vulnerability - Any Version of Linux 20540 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of MacOS 12350 Microsoft Scripting Engine Memory Corruption Vulnerability - Windows Server 2008 R2 SP1 4160 Microsoft Windows Transaction Manager Privilege Escalation Vulnerability - Windows Server 2008 SP2 6210 Microsoft Windows Privilege Escalation Vulnerability - Windows 10 10310 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2012 2120 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 8.1 6220 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 30800 Microsoft Word Memory Corruption Vulnerability - SharePoint 12370 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2008 R2 SP1 6230 Microsoft Update Notification Manager Privilege Escalation Vulnerability - Windows 10 8280 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2016 20570 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 2140 Microsoft Scripting Engine Memory Corruption Vulnerability - Windows 8.1 4190 Microsoft Windows Object Linking & Embedding (OLE) Remote Code Execution Vulnerability - Windows Server 2008 SP2 16480 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Windows 6240 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 8290 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2016 6250 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 10 8300 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows Server 2016 18540 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Linux 22640 Google Chrome Skia Integer Overflow Vulnerability - Any Version of Windows 16500 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Windows 6260 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows 10 20600 Adobe Flash Player Arbitrary Code Execution Vulnerability - Any Version of MacOS 2170 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 8.1 10360 Microsoft Windows Print Spooler Remote Code Execution Vulnerability - Windows Server 2012 30840 Microsoft Office Remote Code Execution Vulnerability - SharePoint 16510 Google Chrome Blink Use-After-Free Vulnerability - Any Version of Windows 8320 Microsoft DirectX Graphics Kernel Privilege Escalation Vulnerability - Windows Server 2016 20610 Google Chromium Animation Use-After-Free Vulnerability - Any Version of MacOS 16520 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 6280 Microsoft DirectX Graphics Kernel Privilege Escalation Vulnerability - Windows 10 30860 Microsoft Office Memory Corruption Vulnerability - SharePoint 8340 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2016 10390 Microsoft Edge and Internet Explorer Type Confusion Vulnerability - Windows Server 2012 30870 Microsoft PowerPoint Memory Corruption Vulnerability - SharePoint 24730 Microsoft Office Security Feature Bypass Vulnerability - Excel 6300 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows 10 18590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 30880 Microsoft Forefront TMG Remote Code Execution Vulnerability - Forefront 24740 Microsoft PowerPoint Memory Corruption Vulnerability - Excel 8360 Microsoft Windows NTFS Privilege Escalation Vulnerability - Windows Server 2016 20650 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS 12460 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2008 R2 SP1 16560 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Windows 6320 Microsoft Windows NTFS Privilege Escalation Vulnerability - Windows 10 8370 Microsoft Windows Privilege Escalation Vulnerability - Windows Server 2016 24760 Microsoft Office Security Feature Bypass Vulnerability - Excel Viewer 6330 Microsoft Windows Privilege Escalation Vulnerability - Windows 10 8380 Microsoft Windows Privilege Escalation Vulnerability - Windows Server 2016 30910 Microsoft Office Remote Code Execution Vulnerability - Word Viewer 2240 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 8.1 24770 Microsoft PowerPoint Memory Corruption Vulnerability - Excel Viewer 6340 Microsoft Windows Privilege Escalation Vulnerability - Windows 10 8390 Microsoft Enhanced Cryptographic Provider Privilege Escalation Vulnerability - Windows Server 2016 30920 Microsoft Office MSCOMCTL.OCX Remote Code Execution Vulnerability - Commerce Server 4300 Microsoft Internet Explorer Use-After-Free Vulnerability - Windows Server 2008 SP2 24780 Microsoft Excel Featheader Record Memory Corruption Vulnerability - Excel Viewer 16590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 6350 Microsoft Enhanced Cryptographic Provider Privilege Escalation Vulnerability - Windows 10 8400 Microsoft Windows SMB Remote Code Execution Vulnerability - Windows Server 2016 30930 Microsoft Office MSCOMCTL.OCX Remote Code Execution Vulnerability - Visual FoxPro 6360 Microsoft Windows SMB Remote Code Execution Vulnerability - Windows 10 8410 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2016 30940 Microsoft Office MSCOMCTL.OCX Remote Code Execution Vulnerability - Visual Basic 6.0 24800 Microsoft PowerPoint Memory Corruption Vulnerability - PowerPoint 16610 Adobe ColdFusion Information Disclosure Vulnerability - Any Version of Windows 6370 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 10 18660 Google Chrome Media Prior to 81.0.4044.92 Use-After-Free Vulnerability - Any Version of Linux 8430 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2016 18670 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20720 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of MacOS 30960 Microsoft Office MSCOMCTL.OCX Remote Code Execution Vulnerability - SQL Server 6390 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 10 8440 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2016 20730 Google Chromium V8 Use-After-Free Vulnerability - Any Version of MacOS 22780 Google Chrome Skia Integer Overflow Vulnerability - Any Version of Linux 4350 Microsoft Kerberos Key Distribution Center (KDC) Privilege Escalation Vulnerability - Windows Server 2008 SP2 16640 Google Chrome Media Prior to 81.0.4044.92 Use-After-Free Vulnerability - Any Version of Windows 26880 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Windows 6400 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 10 8450 Microsoft Windows CLFS Driver Privilege Escalation Vulnerability - Windows Server 2016 18690 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of Linux 6410 Microsoft Windows CLFS Driver Privilege Escalation Vulnerability - Windows 10 22800 MinIO Information Disclosure Vulnerability - Any Version of Linux 16660 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 18710 Oracle Java SE and Java SE Embedded Remote Code Execution Vulnerability - Any Version of Linux 6430 Microsoft Windows Privilege Escalation Vulnerability - Windows 10 16680 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of Windows 8490 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2016 20780 Adobe Flash Player Memory Corruption Vulnerability - Any Version of MacOS 2350 Microsoft Windows Transaction Manager Privilege Escalation Vulnerability - Windows 7 SP1 26930 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Windows 6450 Microsoft Windows Update Medic Service Privilege Escalation Vulnerability - Windows 10 8500 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2016 18740 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of Linux 20790 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of MacOS 12600 Kentico Xperience Deserialization of Untrusted Data Vulnerability - Any Version of Windows 16700 Oracle Java SE and Java SE Embedded Remote Code Execution Vulnerability - Any Version of Windows 8510 Microsoft Scripting Engine Memory Corruption Vulnerability - Windows Server 2016 22850 Microsoft Excel Featheader Record Memory Corruption Vulnerability - Any Version of MacOS 14660 Ruby on Rails Directory Traversal Vulnerability - Any Operating System 4420 Microsoft Internet Explorer Remote Code Execution Vulnerability - Windows Server 2008 SP2 6470 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 10 26950 MinIO Security Feature Bypass Vulnerability - Any Version of Linux 18760 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of Linux 31050 Microsoft Windows Improper Input Validation Vulnerability - Windows Vista Gold 2380 Microsoft Windows Object Linking & Embedding (OLE) Remote Code Execution Vulnerability - Windows 7 SP1 14670 Ruby on Rails Directory Traversal Vulnerability - Any Operating System 4430 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2008 SP2 6480 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 10 26960 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Linux 20820 Google Chromium V8 Use-After-Free Vulnerability - Any Version of MacOS 6490 Microsoft Scripting Engine Memory Corruption Vulnerability - Windows 10 8540 Microsoft Netlogon Privilege Escalation Vulnerability - Windows Server 2016 18780 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of Linux 22880 Google Chrome Skia Integer Overflow Vulnerability - Any Version of MacOS 2400 Microsoft Internet Explorer Information Disclosure Vulnerability - Windows 7 SP1 4450 Microsoft Windows VBScript Engine Out-of-Bounds Write Vulnerability - Windows Server 2008 SP2 8550 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2016 18790 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of Linux 20840 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 26990 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Linux 8560 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2016 22900 MinIO Information Disclosure Vulnerability - Any Version of MacOS 2420 Microsoft Internet Explorer Type Confusion Vulnerability - Windows 7 SP1 16760 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of Windows 27000 MinIO Security Feature Bypass Vulnerability - Any Version of MacOS 6520 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 10 20860 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of MacOS 16770 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of Windows 8580 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2016 18820 Adobe Flash Player Arbitrary Code Execution Vulnerability - Any Version of Linux 6540 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 10 8590 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2016 18830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 22930 Microsoft .NET Framework, SharePoint, and Visual Studio Remote Code Execution Vulnerability - Windows 10 16790 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of Windows 6550 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 10 8600 Microsoft Windows AppX Deployment Service (AppXSVC) Privilege Escalation Vulnerability - Windows Server 2016 4510 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2008 SP2 16800 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of Windows 27040 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of MacOS 18850 Google Chromium Animation Use-After-Free Vulnerability - Any Version of Linux 6570 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 8620 Microsoft Windows Win32k Privilege Escalation Vulnerability - Windows Server 2016 10670 Microsoft ATM Font Driver Privilege Escalation Vulnerability - Windows Server 2012 25010 Microsoft PowerPoint Memory Corruption Vulnerability - Word Viewer 16820 Adobe Flash Player Arbitrary Code Execution Vulnerability - Any Version of Windows 6580 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 10 22970 Microsoft Office and WordPad Remote Code Execution Vulnerability - Windows Server 2008 SP2 16830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 6590 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 8640 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2016 27080 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of MacOS 6600 Microsoft Windows AppX Deployment Service (AppXSVC) Privilege Escalation Vulnerability - Windows 10 8650 Microsoft Windows Universal Plug and Play (UPnP) Service Privilege Escalation Vulnerability - Windows Server 2016 25040 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 16850 Google Chromium Animation Use-After-Free Vulnerability - Any Version of Windows 20950 Oracle Java SE Runtime Environment (JRE) Arbitrary Code Execution Vulnerability - Any Version of MacOS 2520 Microsoft Internet Explorer Use-After-Free Vulnerability - Windows 7 SP1 6620 Microsoft Windows Win32k Privilege Escalation Vulnerability - Windows 10 8670 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2016 18910 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 10720 Microsoft Windows MSHTML Platform Remote Code Execution Vulnerability - Windows Server 2012 25060 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 8680 Microsoft GDI Remote Code Execution Vulnerability - Windows Server 2016 20970 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 2540 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 7 SP1 23020 Microsoft .NET Framework, SharePoint, and Visual Studio Remote Code Execution Vulnerability - Windows Server 2019 16880 Adobe ColdFusion Authentication Bypass Vulnerability - Any Version of Windows 6640 Microsoft Windows SAM Local Privilege Escalation Vulnerability - Windows 10 8690 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2016 20980 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows 10 10740 Microsoft Internet Explorer Information Disclosure Vulnerability - Windows Server 2012 23030 Microsoft .NET Framework, SharePoint, and Visual Studio Remote Code Execution Vulnerability - Windows Server 2016 6650 Microsoft Windows Universal Plug and Play (UPnP) Service Privilege Escalation Vulnerability - Windows 10 20990 Microsoft Edge and Internet Explorer Memory Corruption Vulnerability - Windows 10 16900 Adobe BlazeDS Information Disclosure Vulnerability - Any Version of Windows 21000 Microsoft .NET Framework Remote Code Execution Vulnerability - Windows 10 2570 Microsoft MSHTML Remote Code Execution Vulnerability - Windows 7 SP1 25100 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 6670 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows 10 8720 Microsoft Windows Object Linking & Embedding (OLE) Remote Code Execution Vulnerability - Windows Server 2012 R2 2580 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows 7 SP1 6680 Microsoft GDI Remote Code Execution Vulnerability - Windows 10 21020 Microsoft Windows Certificate Dialog Privilege Escalation Vulnerability - Windows 10 6690 Microsoft Internet Explorer Remote Code Execution Vulnerability - Windows 10 8740 Microsoft Internet Explorer Information Disclosure Vulnerability - Windows Server 2012 R2 25130 Microsoft MSHTML Remote Code Execution Vulnerability - Windows 10 6700 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 8750 Microsoft Internet Explorer Type Confusion Vulnerability - Windows Server 2012 R2 21040 Microsoft Edge and Internet Explorer Memory Corruption Vulnerability - Windows Server 2008 SP2 25140 Microsoft MSHTML Remote Code Execution Vulnerability - Windows Server 2008 SP2 10810 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2012 25150 Microsoft MSHTML Remote Code Execution Vulnerability - Windows Server 2008 R2 SP1 6720 Microsoft Windows AppX Deployment Server Privilege Escalation Vulnerability - Windows Server 2019 19010 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of Linux 10820 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows Server 2012 2630 Microsoft Internet Explorer Remote Code Execution Vulnerability - Windows 7 SP1 25160 Microsoft MSHTML Remote Code Execution Vulnerability - Windows 7 SP1 6730 Microsoft Windows Print Spooler Remote Code Execution Vulnerability - Windows Server 2019 19020 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Linux 10830 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2012 2640 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 7 SP1 25170 Microsoft MSHTML Remote Code Execution Vulnerability - Windows 8.1 6740 Microsoft Windows Kernel Information Disclosure Vulnerability - Windows Server 2019 19040 Arcserve Unified Data Protection (UDP) Directory Traversal Vulnerability - Any Version of Linux 21090 Microsoft Edge and Internet Explorer Memory Corruption Vulnerability - Windows Server 2008 R2 SP1 25190 Microsoft MSHTML Remote Code Execution Vulnerability - Windows Server 2016 17000 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of Windows 25200 Microsoft MSHTML Remote Code Execution Vulnerability - Windows Server 2012 R2 17010 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Windows 14970 Microsoft Office Use-After-Free Vulnerability - Any Version of MacOS 25210 Microsoft MSHTML Remote Code Execution Vulnerability - Windows Server 2012 17020 Adobe ColdFusion Directory Traversal Vulnerability - Any Version of Windows 6780 Microsoft Windows Runtime Remote Code Execution Vulnerability - Windows Server 2019 19070 Adobe Flash Player Memory Corruption Vulnerability - Any Version of Linux 14980 Microsoft PowerPoint Memory Corruption Vulnerability - Any Version of MacOS 19080 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of Linux 21130 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows 7 SP1 2700 Microsoft Windows Print Spooler Remote Code Execution Vulnerability - Windows 7 SP1 17040 Arcserve Unified Data Protection (UDP) Directory Traversal Vulnerability - Any Version of Windows 6800 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2019 15000 Microsoft Office Security Feature Bypass Vulnerability - Any Version of MacOS 17050 Adobe Flash Player Memory Corruption Vulnerability - Any Version of Windows 21150 Microsoft Edge and Internet Explorer Memory Corruption Vulnerability - Windows 7 SP1 4770 Microsoft ATM Font Driver Privilege Escalation Vulnerability - Windows Server 2008 SP2 17060 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of Windows 6820 Microsoft Windows Local Security Authority (LSA) Spoofing Vulnerability - Windows Server 2019 8870 Microsoft Internet Explorer Use-After-Free Vulnerability - Windows Server 2012 R2 10930 Microsoft Windows SMB Remote Code Execution Vulnerability - Windows Server 2012 17080 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Windows 6840 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2019 8890 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2012 R2 19130 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Linux 21180 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows 8.1 10940 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2012 17090 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 21190 Microsoft Edge and Internet Explorer Memory Corruption Vulnerability - Windows 8.1 6860 Microsoft MSHTML Remote Code Execution Vulnerability - Windows Server 2019 10960 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2012 8920 Microsoft Kerberos Key Distribution Center (KDC) Privilege Escalation Vulnerability - Windows Server 2012 R2 10970 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2012 17120 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of Windows 6880 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows Server 2019 8930 Microsoft MSHTML Remote Code Execution Vulnerability - Windows Server 2012 R2 21220 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2019 15080 Microsoft Office Stack-based Buffer Overflow Vulnerability - Any Version of MacOS 6890 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2019 29420 ConnectWise ScreenConnect Authentication Bypass Vulnerability - Any Version of Windows 19180 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 21230 Microsoft Edge and Internet Explorer Memory Corruption Vulnerability - Windows Server 2019 8950 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows Server 2012 R2 6910 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2019 19200 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of Linux 4870 Microsoft Internet Explorer Information Disclosure Vulnerability - Windows Server 2008 SP2 21260 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2016 6930 Microsoft Windows LSA Spoofing Vulnerability - Windows Server 2019 21270 Microsoft Edge and Internet Explorer Memory Corruption Vulnerability - Windows Server 2016 11030 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2012 4890 Microsoft Windows Privilege Escalation Vulnerability - Windows Server 2008 SP2 6940 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2019 21280 Microsoft .NET Framework Remote Code Execution Vulnerability - Windows Server 2016 17190 Oracle Java SE Runtime Environment (JRE) Arbitrary Code Execution Vulnerability - Any Version of Windows 6950 Microsoft Windows Adobe Font Manager Library Remote Code Execution Vulnerability - Windows Server 2019 11050 Microsoft Scripting Engine Memory Corruption Vulnerability - Windows Server 2012 21300 Microsoft Windows Certificate Dialog Privilege Escalation Vulnerability - Windows Server 2016 4920 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2008 SP2 25400 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of Linux 17210 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 6970 Microsoft Windows Print Spooler Remote Code Execution Vulnerability - Windows Server 2019 9020 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2012 R2 21310 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2012 R2 11070 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2012 15170 Adobe BlazeDS Information Disclosure Vulnerability - Any Operating System 17220 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Linux 21320 Microsoft Edge and Internet Explorer Memory Corruption Vulnerability - Windows Server 2012 R2 2890 Microsoft Windows Spoofing Vulnerability - Windows 7 SP1 4940 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2008 SP2 6990 Microsoft Windows DNS Server Remote Code Execution Vulnerability - Windows Server 2019 7000 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2019 7010 Microsoft Windows Adobe Font Manager Library Remote Code Execution Vulnerability - Windows Server 2019 7020 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2019 17260 Google Chromium Race Condition Vulnerability - Any Version of Linux 9070 Microsoft Windows Print Spooler Remote Code Execution Vulnerability - Windows Server 2012 R2 19310 Oracle Java SE Runtime Environment (JRE) Arbitrary Code Execution Vulnerability - Any Version of Linux 21360 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2012 17270 Adobe Flash Player Arbitrary Code Execution Vulnerability - Any Version of Linux 7040 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2019 19330 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 21380 Microsoft Edge and Internet Explorer Memory Corruption Vulnerability - Windows Server 2012 19340 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of MacOS 9100 Microsoft Edge and Internet Explorer Type Confusion Vulnerability - Windows Server 2012 R2 11160 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2012 2970 Microsoft ATM Font Driver Privilege Escalation Vulnerability - Windows 7 SP1 7070 Microsoft Enhanced Cryptographic Provider Privilege Escalation Vulnerability - Windows Server 2019 17310 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 17320 Oracle VirtualBox Insufficient Input Validation Vulnerability - Any Version of Linux 5040 Microsoft Windows SMB Remote Code Execution Vulnerability - Windows Server 2008 SP2 7090 Microsoft Windows Spoofing Vulnerability - Windows Server 2019 5050 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2008 SP2 19390 Google Chromium Race Condition Vulnerability - Any Version of MacOS 5070 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2008 SP2 7120 Microsoft Windows Event Tracing Privilege Escalation Vulnerability - Windows Server 2019 25560 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 29660 Elasticsearch Groovy Scripting Engine Remote Code Execution Vulnerability - Any Version of Windows 3050 Microsoft Windows MSHTML Platform Remote Code Execution Vulnerability - Windows 7 SP1 27630 PHP FastCGI Process Manager (FPM) Buffer Overflow Vulnerability - Any Version of Windows 29680 Elasticsearch Groovy Scripting Engine Remote Code Execution Vulnerability - Any Version of Linux 27640 PHP FastCGI Process Manager (FPM) Buffer Overflow Vulnerability - Any Version of Linux 19450 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS 3070 Microsoft Internet Explorer Information Disclosure Vulnerability - Windows 7 SP1 27650 PHP FastCGI Process Manager (FPM) Buffer Overflow Vulnerability - Any Version of MacOS 19460 Oracle VirtualBox Insufficient Input Validation Vulnerability - Any Version of MacOS 7180 Microsoft .NET Framework Remote Code Execution Vulnerability - Windows Server 2019 1040 phpMyAdmin Remote Code Execution Vulnerability - Any Operating System 7190 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2019 11300 Microsoft Windows Object Linking & Embedding (OLE) Remote Code Execution Vulnerability - Windows Server 2008 R2 SP1 5160 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2008 SP2 17450 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 9260 Microsoft DirectX Graphics Kernel Privilege Escalation Vulnerability - Windows Server 2012 R2 3120 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 7 SP1 7220 Microsoft Windows MSHTML Platform Remote Code Execution Vulnerability - Windows Server 2019 11320 Microsoft Internet Explorer Information Disclosure Vulnerability - Windows Server 2008 R2 SP1 5180 Microsoft Scripting Engine Memory Corruption Vulnerability - Windows Server 2008 SP2 19520 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 3140 Microsoft Win32k Privilege Escalation Vulnerability - Windows 7 SP1 17480 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of Linux 11340 Microsoft Internet Explorer Type Confusion Vulnerability - Windows Server 2008 R2 SP1 13390 Microsoft Kerberos Key Distribution Center (KDC) Privilege Escalation Vulnerability - Windows 7 5200 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2008 SP2 19540 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of MacOS 13400 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2022 19550 Adobe Reader and Acrobat Memory Corruption Vulnerability - Any Version of MacOS 17510 Adobe Reader and Acrobat Memory Corruption Vulnerability - Any Version of Linux 1130 Microsoft Windows Object Linking & Embedding (OLE) Remote Code Execution Vulnerability - Windows 8.1 15470 Google Chromium Race Condition Vulnerability - Any Version of Windows 7280 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2019 19570 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 15480 Adobe Flash Player Arbitrary Code Execution Vulnerability - Any Version of Windows 7290 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows Server 2019 1150 Microsoft Internet Explorer Information Disclosure Vulnerability - Windows 8.1 17540 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 1160 Microsoft Internet Explorer Type Confusion Vulnerability - Windows 8.1 13450 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2022 7310 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2019 29840 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of Windows 19600 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of MacOS 13460 Microsoft Windows LSA Spoofing Vulnerability - Windows Server 2022 5270 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2008 SP2 7320 Microsoft Windows NTFS Privilege Escalation Vulnerability - Windows Server 2019 3230 Microsoft Windows SMB Remote Code Execution Vulnerability - Windows 7 SP1 13470 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2022 15520 Oracle VirtualBox Insufficient Input Validation Vulnerability - Any Version of Windows 29860 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of Linux 3240 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 7 SP1 19630 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 9390 Microsoft ATM Font Driver Privilege Escalation Vulnerability - Windows Server 2012 R2 15540 Adobe ColdFusion Authentication Bypass Vulnerability - Any Version of Windows 7350 Microsoft Enhanced Cryptographic Provider Privilege Escalation Vulnerability - Windows Server 2019 17590 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of Linux 29880 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of MacOS 11450 Microsoft Internet Explorer Use-After-Free Vulnerability - Windows Server 2008 R2 SP1 3260 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 7 SP1 13500 Microsoft Windows Runtime Remote Code Execution Vulnerability - Windows Server 2022 9410 Microsoft .NET Framework Remote Code Execution Vulnerability - Windows Server 2012 R2 3270 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 7 SP1 13510 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2022 13520 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2022 7380 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2019 17620 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 19670 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 7390 Microsoft Windows CLFS Driver Privilege Escalation Vulnerability - Windows Server 2019 9440 Microsoft Windows MSHTML Platform Remote Code Execution Vulnerability - Windows Server 2012 R2 13540 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows Server 2022 15590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 7400 Microsoft Windows Privilege Escalation Vulnerability - Windows Server 2019 11500 Microsoft Kerberos Key Distribution Center (KDC) Privilege Escalation Vulnerability - Windows Server 2008 R2 SP1 29940 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19700 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 1270 Microsoft Internet Explorer Use-After-Free Vulnerability - Windows 8.1 13560 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2022 15610 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of Windows 7420 Microsoft Windows Update Medic Service Privilege Escalation Vulnerability - Windows Server 2019 29950 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of Windows 9470 Microsoft Internet Explorer Information Disclosure Vulnerability - Windows Server 2012 R2 17670 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 19720 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of MacOS 1290 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 8.1 3340 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 7 SP1 13580 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2022 15630 Adobe Reader and Acrobat Memory Corruption Vulnerability - Any Version of Windows 19730 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of MacOS 3350 Microsoft Scripting Engine Memory Corruption Vulnerability - Windows 7 SP1 13590 Microsoft Windows Win32k Privilege Escalation Vulnerability - Windows Server 2022 7450 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2019 17690 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 5410 Microsoft Windows AppX Deployment Server Privilege Escalation Vulnerability - Windows 10 1320 Microsoft Kerberos Key Distribution Center (KDC) Privilege Escalation Vulnerability - Windows 8.1 3370 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 7 SP1 13610 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2022 15660 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 5420 Microsoft Windows Print Spooler Remote Code Execution Vulnerability - Windows 10 7470 Microsoft Netlogon Privilege Escalation Vulnerability - Windows Server 2019 1330 Microsoft MSHTML Remote Code Execution Vulnerability - Windows 8.1 5430 Microsoft Windows Kernel Information Disclosure Vulnerability - Windows 10 7480 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2019 30010 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 11580 Microsoft Internet Explorer Remote Code Execution Vulnerability - Windows Server 2008 R2 SP1 13630 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2022 7490 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2019 17730 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of Linux 19780 Mozilla Firefox Information Disclosure Vulnerability - Any Version of MacOS 9540 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2012 R2 11590 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2008 R2 SP1 1350 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows 8.1 15690 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of Windows 5450 Microsoft Internet Explorer Information Disclosure Vulnerability - Windows 10 17740 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of Linux 9550 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows Server 2012 R2 13650 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2022 5460 Microsoft Internet Explorer Type Confusion Vulnerability - Windows 10 27990 Google Skia Integer Overflow Vulnerability - Any Version of Windows 7510 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2019 19800 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of MacOS 9560 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2012 R2 30040 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of Linux 13660 Microsoft Windows CLFS Driver Privilege Escalation Vulnerability - Windows Server 2022 5470 Microsoft Windows CryptoAPI Spoofing Vulnerability - Windows 10 7520 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2019 15720 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 5480 Microsoft Windows Runtime Remote Code Execution Vulnerability - Windows 10 28010 Google Skia Integer Overflow Vulnerability - Any Version of Linux 30060 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of MacOS 3440 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 7 SP1 13680 Microsoft MSHTML Remote Code Execution Vulnerability - Windows Server 2022 7540 Microsoft Windows Win32k Privilege Escalation Vulnerability - Windows Server 2019 30070 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 28040 Google Skia Integer Overflow Vulnerability - Any Version of MacOS 7560 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2019 19850 Google Chrome Use-After-Free Vulnerability - Any Version of MacOS 1420 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 8.1 15760 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 17810 OpenSMTPD Remote Code Execution Vulnerability - Any Version of Linux 19860 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 5530 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 10 7580 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2019 15780 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 7600 Microsoft Internet Explorer Remote Code Execution Vulnerability - Windows Server 2019 19890 Adobe Reader and Acrobat Input Validation Vulnerability - Any Version of MacOS 13750 Microsoft Windows Improper Input Validation Vulnerability - Windows Server 2008 5560 Microsoft Windows AppX Deployment Extensions Privilege Escalation Vulnerability - Windows 10 7610 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2019 17850 Mozilla Firefox Information Disclosure Vulnerability - Any Version of Linux 9660 Microsoft Windows SMB Remote Code Execution Vulnerability - Windows Server 2012 R2 1470 Microsoft Windows Print Spooler Remote Code Execution Vulnerability - Windows 8.1 15810 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of Windows 5570 Microsoft Windows Shell Remote Code Execution Vulnerability - Windows 10 19910 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of MacOS 9670 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2012 R2 30160 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19920 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 1490 Microsoft Edge and Internet Explorer Type Confusion Vulnerability - Windows 8.1 5590 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 10 7640 Microsoft Windows Print Spooler Remote Code Execution Vulnerability - Windows Server 2016 17880 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of Linux 9690 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2012 R2 28130 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of Windows 19940 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 9700 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2012 R2 30180 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 5610 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows 10 19950 Adobe Reader and Acrobat Arbitrary Code Execution Vulnerability - Any Version of MacOS 5620 Microsoft MSHTML Remote Code Execution Vulnerability - Windows 10 7670 Microsoft Internet Explorer Information Disclosure Vulnerability - Windows Server 2016 30200 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 3580 Microsoft Windows Transaction Manager Privilege Escalation Vulnerability - Windows Vista SP2 13820 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows 11 5630 Microsoft Windows AppX Deployment Service Privilege Escalation Vulnerability - Windows 10 7680 Microsoft Internet Explorer Type Confusion Vulnerability - Windows Server 2016 28160 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of Linux 13830 Microsoft Windows LSA Spoofing Vulnerability - Windows 11 5640 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows 10 7690 Microsoft Windows CryptoAPI Spoofing Vulnerability - Windows Server 2016 13840 Microsoft Win32k Privilege Escalation Vulnerability - Windows 11 15890 Mozilla Firefox Information Disclosure Vulnerability - Any Version of Windows 5650 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows 10 17940 Google Chrome Use-After-Free Vulnerability - Any Version of Linux 19990 Google Chromium V8 Integer Overflow Vulnerability - Any Version of MacOS 28190 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of MacOS 7710 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2016 9760 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2012 R2 17950 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Linux 13870 Microsoft Windows Runtime Remote Code Execution Vulnerability - Windows 11 15920 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of Windows 5680 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows 10 7730 Microsoft Windows Local Security Authority (LSA) Spoofing Vulnerability - Windows Server 2016 9780 Microsoft Scripting Engine Memory Corruption Vulnerability - Windows Server 2012 R2 3640 Microsoft Windows Object Linking & Embedding (OLE) Remote Code Execution Vulnerability - Windows Vista SP2 13880 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 11 5690 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 10 17980 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of Linux 20030 Google Chromium Portals Use-After-Free Vulnerability - Any Version of MacOS 3650 Microsoft ATM Font Driver Privilege Escalation Vulnerability - Windows Vista SP2 5700 Microsoft Windows VBScript Engine Out-of-Bounds Write Vulnerability - Windows 10 20040 PHP-CGI Query String Parameter Vulnerability - Any Version of MacOS 5710 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 7760 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2016 20050 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of MacOS 9810 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2012 R2 5720 Microsoft Windows LSA Spoofing Vulnerability - Windows 10 18010 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 1630 Microsoft DirectX Graphics Kernel Privilege Escalation Vulnerability - Windows 8.1 13920 Microsoft Win32k Privilege Escalation Vulnerability - Windows 11 15970 Google Chrome Use-After-Free Vulnerability - Any Version of Windows 5730 Microsoft Windows Adobe Font Manager Library Remote Code Execution Vulnerability - Windows 10 7780 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows Server 2016 20070 Adobe Flash Player Arbitrary Code Execution Vulnerability - Any Version of MacOS 3690 Microsoft Internet Explorer Remote Code Execution Vulnerability - Windows Vista SP2 7790 Microsoft MSHTML Remote Code Execution Vulnerability - Windows Server 2016 20080 Adobe Reader Buffer Overflow Vulnerability - Any Version of MacOS 13940 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 11 15990 Adobe ColdFusion Directory Traversal Vulnerability - Any Version of Windows 5750 Microsoft SMBv3 Remote Code Execution Vulnerability - Windows 10 7800 Microsoft Windows AppX Deployment Service Privilege Escalation Vulnerability - Windows Server 2016 18040 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 20090 Google Chromium Information Disclosure Vulnerability - Any Version of MacOS 13950 Microsoft Windows Win32k Privilege Escalation Vulnerability - Windows 11 5760 Microsoft Windows AppX Deployment Service (AppXSVC) Privilege Escalation Vulnerability - Windows 10 7810 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows Server 2016 20100 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 24200 Microsoft Office Memory Corruption Vulnerability - Office 16010 Adobe Reader and Acrobat Input Validation Vulnerability - Any Version of Windows 5770 Microsoft Windows Print Spooler Remote Code Execution Vulnerability - Windows 10 7820 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2016 18060 Adobe Reader and Acrobat Arbitrary Code Execution Vulnerability - Any Version of Linux 13970 Microsoft Win32k Privilege Escalation Vulnerability - Windows 11 5780 Microsoft Windows Error Reporting (WER) Privilege Escalation Vulnerability - Windows 10 20120 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of MacOS 24220 Microsoft Office Security Feature Bypass Vulnerability - Office 16030 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of Windows 5790 Microsoft Edge and Internet Explorer Type Confusion Vulnerability - Windows 10 7840 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2016 9890 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2012 R2 3750 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Vista SP2 24230 Microsoft Office Malformed EPS File Vulnerability - Office 7850 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2016 18090 Google Chromium V8 Integer Overflow Vulnerability - Any Version of Linux 14000 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows 11 7860 Microsoft Windows VBScript Engine Out-of-Bounds Write Vulnerability - Windows Server 2016 20150 Google Chromium V8 Memory Corruption Vulnerability - Any Version of MacOS 11960 Microsoft ATM Font Driver Privilege Escalation Vulnerability - Windows Server 2008 R2 SP1 22200 Microsoft Windows Object Linking & Embedding (OLE) Remote Code Execution Vulnerability - Windows 8 Gold 14010 Microsoft Windows CLFS Driver Privilege Escalation Vulnerability - Windows 11 16060 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 7870 Microsoft Windows LSA Spoofing Vulnerability - Windows Server 2016 30400 OSGeo GeoServer JAI-EXT Code Injection Vulnerability - Any Operating System 7880 Microsoft Windows Adobe Font Manager Library Remote Code Execution Vulnerability - Windows Server 2016 3790 Microsoft Internet Explorer Information Disclosure Vulnerability - Windows Vista SP2 5840 Microsoft Desktop Window Manager (DWM) Core Library Privilege Escalation Vulnerability - Windows 10 18130 Google Chromium Portals Use-After-Free Vulnerability - Any Version of Linux 20180 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of MacOS 16090 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 7900 Microsoft Windows Print Spooler Remote Code Execution Vulnerability - Windows Server 2016 18140 PHP-CGI Query String Parameter Vulnerability - Any Version of Linux 20190 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 30430 Microsoft MSCOMCTL.OCX Remote Code Execution Vulnerability - Commerce Server 1760 Microsoft ATM Font Driver Privilege Escalation Vulnerability - Windows 8.1 24290 Microsoft Office Use-After-Free Vulnerability - Office 7910 Microsoft Windows Error Reporting (WER) Privilege Escalation Vulnerability - Windows Server 2016 18150 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of Linux 20200 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of MacOS 30440 Microsoft MSCOMCTL.OCX Remote Code Execution Vulnerability - SQL Server 16110 Adobe Reader and Acrobat Arbitrary Code Execution Vulnerability - Any Version of Windows 5870 Microsoft Windows Adobe Font Manager Library Remote Code Execution Vulnerability - Windows 10 7920 Microsoft Windows DNS Server Remote Code Execution Vulnerability - Windows Server 2016 1780 Microsoft .NET Framework Remote Code Execution Vulnerability - Windows 8.1 5880 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 7930 Microsoft Edge and Internet Explorer Type Confusion Vulnerability - Windows Server 2016 20220 Adobe Flash Player Use-After-Free Vulnerability - Any Version of MacOS 5890 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 18180 Adobe Reader Buffer Overflow Vulnerability - Any Version of Linux 22280 Microsoft Internet Explorer Use-After-Free Vulnerability - Windows 8 Gold 16140 Google Chromium V8 Integer Overflow Vulnerability - Any Version of Windows 5900 Microsoft Windows Privilege Escalation Vulnerability - Windows 10 18190 Google Chromium Information Disclosure Vulnerability - Any Version of Linux 1810 Microsoft Windows MSHTML Platform Remote Code Execution Vulnerability - Windows 8.1 5910 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 10 18200 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 12060 Microsoft Internet Explorer Information Disclosure Vulnerability - Windows Server 2008 R2 SP1 22300 Microsoft Win32k Privilege Escalation Vulnerability - Windows 8 Gold 5920 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 7970 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2016 18210 Adobe Flash Player Arbitrary Code Execution Vulnerability - Any Version of Linux 20260 Google Chromium V8 Memory Corruption Vulnerability - Any Version of MacOS 10020 Microsoft Windows Object Linking & Embedding (OLE) Remote Code Execution Vulnerability - Windows Server 2012 22310 Microsoft ATM Font Driver Privilege Escalation Vulnerability - Windows 8 Gold 20270 Google Chromium Blink Use-After-Free Vulnerability - Any Version of MacOS 1840 Microsoft Internet Explorer Information Disclosure Vulnerability - Windows 8.1 16180 Google Chromium Portals Use-After-Free Vulnerability - Any Version of Windows 18230 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Linux 20280 Google Chrome Blink Use-After-Free Vulnerability - Any Version of MacOS 10040 Microsoft Internet Explorer Information Disclosure Vulnerability - Windows Server 2012 24380 Microsoft Excel Featheader Record Memory Corruption Vulnerability - Office 16190 PHP-CGI Query String Parameter Vulnerability - Any Version of Windows 8000 Microsoft Windows Adobe Font Manager Library Remote Code Execution Vulnerability - Windows Server 2016 20290 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 10050 Microsoft Internet Explorer Type Confusion Vulnerability - Windows Server 2012 3910 Microsoft Win32k Privilege Escalation Vulnerability - Windows Vista SP2 8010 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2016 5970 Microsoft DirectX Graphics Kernel Privilege Escalation Vulnerability - Windows 10 28500 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of Windows 8020 Microsoft Windows Privilege Escalation Vulnerability - Windows Server 2016 16220 Adobe Flash Player Arbitrary Code Execution Vulnerability - Any Version of Windows 5980 Microsoft Enhanced Cryptographic Provider Privilege Escalation Vulnerability - Windows 10 8030 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2016 28510 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of Linux 20320 Google Chromium Blink Use-After-Free Vulnerability - Any Version of MacOS 12130 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2008 R2 SP1 14180 Microsoft Defender Remote Code Execution Vulnerability - Any Version of Windows 24420 Microsoft PowerPoint Memory Corruption Vulnerability - Office 16230 Adobe Reader Buffer Overflow Vulnerability - Any Version of Windows 18280 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Linux 30570 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2008 R2 24430 Microsoft Office Stack-based Buffer Overflow Vulnerability - Office 16240 Google Chromium Information Disclosure Vulnerability - Any Version of Windows 6000 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 28530 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of MacOS 1910 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 8.1 24440 Microsoft Office MSCOMCTL.OCX Remote Code Execution Vulnerability - Office 16250 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 6010 Microsoft Windows Spoofing Vulnerability - Windows 10 20350 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 1920 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows 8.1 14210 Microsoft Malware Protection Engine Improper Restriction of Operations Vulnerability - Any Version of Windows 8070 Microsoft DirectX Graphics Kernel Privilege Escalation Vulnerability - Windows Server 2016 1930 Microsoft Win32k Privilege Escalation Vulnerability - Windows 8.1 6030 Microsoft Windows Privilege Common Log File System (CLFS) Escalation Vulnerability - Windows 10 8080 Microsoft Enhanced Cryptographic Provider Privilege Escalation Vulnerability - Windows Server 2016 18320 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of Linux 3990 Microsoft Internet Explorer Use-After-Free Vulnerability - Windows Vista SP2 24470 Microsoft Office Remote Code Execution Vulnerability - Office 6040 Microsoft Windows Event Tracing Privilege Escalation Vulnerability - Windows 10 28570 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 8090 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2016 8100 Microsoft Windows Spoofing Vulnerability - Windows Server 2016 18340 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Linux 28580 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 6060 Microsoft Task Scheduler Privilege Escalation Vulnerability - Windows 10 28590 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 18350 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of Linux 20400 Google Chrome Media Prior to 81.0.4044.92 Use-After-Free Vulnerability - Any Version of MacOS 10160 Microsoft Internet Explorer Use-After-Free Vulnerability - Windows Server 2012 6070 Microsoft Windows AppX Deployment Service (AppXSVC) Privilege Escalation Vulnerability - Windows 10 8120 Microsoft Windows Privilege Common Log File System (CLFS) Escalation Vulnerability - Windows Server 2016 12220 Microsoft Windows SMB Remote Code Execution Vulnerability - Windows Server 2008 R2 SP1 24510 Microsoft PowerPoint Memory Corruption Vulnerability - Word 16320 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Windows 20420 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 10180 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2012 12230 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2008 R2 SP1 4040 Microsoft Windows SMB Remote Code Execution Vulnerability - Windows Vista SP2 6090 Microsoft Windows Privilege Escalation Vulnerability - Windows 10 8140 Microsoft Task Scheduler Privilege Escalation Vulnerability - Windows Server 2016 18380 Adobe Flash Player Use-After-Free Vulnerability - Any Version of Linux 6100 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 10 8150 Microsoft Windows AppX Deployment Service (AppXSVC) Privilege Escalation Vulnerability - Windows Server 2016 20440 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of MacOS 12250 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2008 R2 SP1 24540 Microsoft Office Remote Code Execution Vulnerability - Word 6110 Microsoft .NET Framework Remote Code Execution Vulnerability - Windows 10 8160 Microsoft Windows Privilege Escalation Vulnerability - Windows Server 2016 10210 Microsoft Kerberos Key Distribution Center (KDC) Privilege Escalation Vulnerability - Windows Server 2012 12260 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2008 R2 SP1 16360 Trihedral VTScada (formerly VTS) Denial-of-Service Vulnerability - Any Version of Windows 6120 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 8170 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2016 10220 Microsoft MSHTML Remote Code Execution Vulnerability - Windows Server 2012 2030 Microsoft Windows SMB Remote Code Execution Vulnerability - Windows 8.1 16370 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of Windows 6130 Microsoft Windows Error Reporting Manager Privilege Escalation Vulnerability - Windows 10 8180 Microsoft .NET Framework Remote Code Execution Vulnerability - Windows Server 2016 20470 Oracle Java SE and Java SE Embedded Remote Code Execution Vulnerability - Any Version of MacOS 2040 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 8.1 6140 Microsoft Windows SMB Information Disclosure Vulnerability - Windows 10 8190 Microsoft Windows Error Reporting Manager Privilege Escalation Vulnerability - Windows Server 2016 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jul 19 05:09:52 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 19 Jul 2024 08:09:52 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 12 Message-ID: New content have been added to the Patches for Debian 12 site. New Fixlets: * DSA-5729-1 - Apache2 Security Update - Debian 12 (amd64) (ID: 57290101) * DSA-5731-1 - Linux Security Update - Debian 12 (amd64) (ID: 57310101) Published Site Version: * Patches for Debian 12, version 45. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Jul 19 05:13:25 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 19 Jul 2024 08:13:25 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Rocky Linux 8 Message-ID: New content have been added to the Patches for Rocky Linux 8 site. New Fixlets: * RLSA-2024:4211 - Kernel Security and Bug Fix Update - RockyLinux 8 x86_64 (ID: 24421101) * RLBA-2024:4213 - Xorg-X11-Server Bug Fix Update - RockyLinux 8 x86_64 (ID: 24421301) * RLSA-2024:4227 - Python-Pillow Security Update - RockyLinux 8 x86_64 (ID: 24422701) * RLBA-2024:4228 - Gnome-Shell-Extensions Bug Fix Update - RockyLinux 8 x86_64 (ID: 24422801) * RLBA-2024:4229 - Cloud-Init Bug Fix Update - RockyLinux 8 x86_64 (ID: 24422901) * RLBA-2024:4230 - Cockpit-Appstream Bug Fix Update - RockyLinux 8 x86_64 (ID: 24423001) * RLSA-2024:4231 - Python-Jinja2 Security Update - RockyLinux 8 x86_64 (ID: 24423101) * RLBA-2024:4232 - Bug Fix of Nmstate - RockyLinux 8 x86_64 (ID: 24423201) * RLBA-2024:4234 - Jq Update - RockyLinux 8 x86_64 (ID: 24423401) * RLSA-2024:4235 - 389-Ds Security Update - RockyLinux 8 x86_64 (ID: 24423501) * RLBA-2024:4236 - Sysstat Bug Fix Update - RockyLinux 8 x86_64 (ID: 24423601) * RLSA-2024:4351 - Virt:Rhel and Virt-Devel:Rhel Security and Bug Fix Update - RockyLinux 8 x86_64 (ID: 24435101) * RLSA-2024:4451 - Dotnet8.0 Security Update - RockyLinux 8 x86_64 (ID: 24445101) * RLSA-2024:4499 - Ruby Security Update - RockyLinux 8 x86_64 (ID: 24449901) Published Site Version: * Patches for Rocky Linux 8, version 48. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Jul 19 05:15:35 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 19 Jul 2024 08:15:35 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Rocky Linux 9 Message-ID: New content have been added to the Patches for Rocky Linux 9 site. New Fixlets: * RLSA-2024:4212 - Golang Security Update - RockyLinux 9 x86_64 (ID: 24421201) * RLSA-2024:4349 - Kernel Security and Bug Fix Update - RockyLinux 9 x86_64 (ID: 24434901) * RLSA-2024:4450 - Dotnet8.0 Security Update - RockyLinux 9 x86_64 (ID: 24445001) * RLSA-2024:4457 - Openssh Security Update - RockyLinux 9 x86_64 (ID: 24445701) * RLSA-2024:4500 - Firefox Security Update - RockyLinux 9 x86_64 (ID: 24450001) Published Site Version: * Patches for Rocky Linux 9, version 32. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Jul 19 05:16:45 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 19 Jul 2024 08:16:45 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for openSUSE Leap 15 Message-ID: New content have been added to the Patches for openSUSE Leap 15 site. New Fixlets: * 240716 - SUSE-RU-2024:2537-1 - Recommended update for google-cloud-sap-agent - leap15.5 - (x86-64) (ID: 24071601) Published Site Version: * Patches for openSUSE Leap 15, version 55. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Jul 19 11:56:07 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 19 Jul 2024 13:56:07 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-07-19 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5057869 Microsoft Edge Stable Build 126.0.2592.113 Available (x64) * 5057871 Microsoft Edge Stable Build 126.0.2592.113 Available * 5057842 Microsoft Edge Extended Stable Build 126.0.2592.113 Available (x64) * 5057844 Microsoft Edge Extended Stable Build 126.0.2592.113 Available Modified : * 5057867 Microsoft Edge Stable Build 126.0.2592.102 Available (x64) (Superseded) * 5057865 Microsoft Edge Stable Build 126.0.2592.102 Available (Superseded) * 5057834 Microsoft Edge Extended Stable Build 126.0.2592.102 Available (x64) (Superseded) * 5057832 Microsoft Edge Extended Stable Build 126.0.2592.102 Available (Superseded) Reason for Update: * New update for Microsoft Edge Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2169 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jul 19 14:53:02 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 19 Jul 2024 16:53:02 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-07-19 Message-ID: Content in the Patches for Windows site has been modified Modified: * Major [ID:365007] Office 365 Version 15.0.5023.1000 Available - Office 2013 Reason for Update: * Relevance has been modified for the above fixlet. Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4397 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jul 22 07:19:40 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 22 Jul 2024 09:19:40 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications published 2024-07-22 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Google Chrome 126.0.6478.183 Available - Mac OS X (ID: 83000165) Microsoft Office for Mac 2016 - AutoUpdate 4.73.24071426 Available (ID: 16000394) Microsoft Office for Mac 2019 - Word 16.87.0 Available (ID: 19000423) Microsoft Office for Mac 2019 - Excel 16.87.0 Available (ID: 19000424) Microsoft Office for Mac 2019 - Power point 16.87.0 Available (ID: 19000425) Microsoft Office for Mac 2019 - Outlook 16.87.0 Available (ID: 19000426) Microsoft Office for Mac 2019 - One note 16.87.0 Available (ID: 19000427) Published site version: Updates for Mac Applications, version 672. Reasons for Update: A newer version of Google Chrome,Auto update,MS19 has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jul 22 07:32:25 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 22 Jul 2024 09:32:25 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Mac OS published 2024-07-22 Message-ID: Content in Patches for Mac OS X has been modified. New Fixlets: UPDATE Java Runtime Environment 8 update 421 Available (ID: 74131186) Published site version: Patches for Mac OS X, version 586. Reasons for Update: A newer version of JRE has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jul 22 08:28:54 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 22 Jul 2024 10:28:54 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2024-07-22 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 18 Total Fixlets in Site: 353 Release Date: 2024-07-22 New Fixlets: No Fixlets Added In This Release Updated Fixlets: 19300101 DBeaver v24.1.3.0 55700101 OpenVPN Community v2.6.1201 55300101 K-Lite v18.4.8.0 8900101 Slack v4.39.93.0 400401 Eclipse Temurin JDK with Hotspot v17.0.12.7 5603601 Windows Defender Virus Definitions v1.415.222.0 28200101 Simplenote v2.22.1 40200101 Binance v1.52.11 7000101 Opera v112.0.5197.30 54300101 Dolt v1.42.2 8700101 Beyond Compare v5.0.1 400201 Eclipse Temurin JRE with Hotspot v11.0.24.8 400601 Eclipse Temurin JRE with Hotspot v8.0.422.5 29600101 Vim v9.1.0608 400101 Eclipse Temurin JDK with Hotspot v11.0.24.8 52000101 Coder v2.13.1.0 55700201 OpenVPN Connect v3.5.0 400501 Eclipse Temurin JDK with Hotspot v8.0.422.5 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jul 22 08:45:22 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 22 Jul 2024 10:45:22 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Mac OS published 2024-07-22 (2) Message-ID: Content in Patches for Mac OS X has been modified. New Fixlets: Nudge 2.0.2.81720 Available - Mac OS X (ID: 11110006) Published site version: Patches for Mac OS X, version 587. Reasons for Update: A newer version of Nudge has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jul 22 09:13:10 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 22 Jul 2024 11:13:10 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Linux Applications Middleware published 2024-07-22 Message-ID: BigFix has modified content in the Updates for Linux Applications Middleware site, which is available to customers with BigFix Compliance. ## New Items: - Update: Apache Tomcat 9 v9.0.91 - Linux (SystemD-based) - Update: MySQL v9.0.0 - RedHat / CentOS / OEL 7 (x64) - Update: MySQL v9.0.0 - RedHat / CentOS / OEL 8 (x64) - Update: MySQL v8.0.38 - SUSE 12 (x64) - Update: MySQL v9.0.0 - SUSE 15 (x64) - Update: MySQL v8.0.38 - Ubuntu 20.04 (x64) - Update: MySQL v9.0.0 - RedHat / CentOS / OEL 9 (x64) - Update: MySQL v9.0.0 - Ubuntu 22.04 (x64) - Update: MySQL v8.0.38 - RedHat / CentOS / OEL 7 (x64) - Update: MySQL v8.0.38 - RedHat / CentOS / OEL 8 (x64) - Update: MySQL v8.0.38 - RedHat / CentOS / OEL 9 (x64) - Update: MySQL v8.0.38 - SUSE 15 (x64) - Update: MySQL v8.0.38 - Ubuntu 22.04 (x64) - Update: MongoDB v7.0.12 - RedHat / CentOS 7 (x64) - Update: MongoDB v7.0.12 - RedHat / CentOS 8 (x64) - Update: MongoDB v7.0.12 - SUSE 12 (x64) - Update: MongoDB v7.0.12 - SUSE 15 (x64) - Update: MongoDB v7.0.12 - Ubuntu 20.04 (x64) - Update: MongoDB v7.0.12 - Ubuntu 22.04 (x64) - Update: MongoDB v7.0.12 - RedHat / CentOS 9 (x64) - Update: IBM MQ v9.1.0.22 - AIX - Update: IBM MQ v9.2.0.26 - AIX - Update: IBM MQ v9.3.0.20 - AIX - Update: IBM MQ v9.1.0.22 - RHEL Family - Update: IBM MQ v9.2.0.26 - RHEL Family - Update: IBM MQ v9.3.0.20 - RHEL Family - Update: RedHat JBoss EAP v7.4.17 - Linux Unix - Update: OracleJDK v17.0.12 - RHEL Family (x64) - Update: OracleJDK v17.0.12 - Debian Family (x64) - Update: OracleJDK v21.0.4 - RHEL Family (x64) - Update: OracleJDK v21.0.4 - Debian Family (x64) - Update: OracleJDK v11.0.24 - RHEL Family (x64) - Update: OracleJDK v11.0.24 - Debian Family (x64) - Update: OracleJDK v8.421 - RHEL Family (x64) ## Modified Items: - Update: Oracle WebLogic v12.2.1.4.240405 - Linux and Solaris - Update: Oracle WebLogic v12.2.1.4.240405 - AIX - Update: Oracle WebLogic v14.1.1.0.240405 - Linux and Solaris - Update: Oracle WebLogic v14.1.1.0.240405 - AIX ## Reason for Update: - New Software Releases from Vendors ## Actions to Take: - Review new content and deploy as needed. - For oracle db, you must run the following as policy actions: - Update Oracle Patch List and update script - ASM - Update Oracle Patch List and update script More Info: https://forum.bigfix.com/t/what-are-the-updates-for-applications-middleware-sites/42258 ## Published Site Version: - Updates for Linux Applications Middleware, Version: v25 ## Additional Links: - None ? Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jul 22 09:26:28 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 22 Jul 2024 11:26:28 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Middleware published 2024-07-22 Message-ID: BigFix has modified content in the Updates for Windows Applications Middleware site, which is available to customers with BigFix Compliance. ## New Items: - Update: Apache Tomcat 9 v9.0.91 - Windows (x64) - Update: MySQL Server v8.0.38 - Windows (x64) - Update: MongoDB v7.0.12 - Windows (x64) - Update: IBM MQ v9.2.0.26 - Windows (x64) - Update: IBM MQ v9.3.0.20 - Windows (x64) - Update: RedHat JBoss EAP v7.4.17 - Windows (x64) ## Modified Items: - Update: Oracle WebLogic v12.2.1.4.240405 - Windows (x64) - Update: Oracle WebLogic v14.1.1.0.240405 - Windows (x64) ## Reason for Update: - New Software Releases from Vendors ## Actions to Take: - Review new content and deploy as needed. - For oracle db, you must run the following as policy actions: - Update OracleDB Patch List and update scripts WINDOWS More Info: https://forum.bigfix.com/t/what-are-the-updates-for-applications-middleware-sites/42258 ## Published Site Version: - Updates for Windows Applications Middleware, Version: v15 ## Additional Links: - None ? Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jul 22 15:45:33 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 22 Jul 2024 17:45:33 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Kev Content published 2024-07-22 Message-ID: Total New Fixlets: 3 Total Updated Fixlets: 9 Total Fixlets in Site: 2448 Total CVEs Covered: 717 Release Date: 2024-07-22 New Fixlets: 31200 Adobe Commerce and Magento Open Source Improper Restriction of XML External Entity Reference (XXE) Vulnerability - Any Operating System 31210 SolarWinds Serv-U Path Traversal Vulnerability - Any Version of Windows 31220 SolarWinds Serv-U Path Traversal Vulnerability - Any Version of Linux Updated Fixlets: 15520 Oracle VirtualBox Insufficient Input Validation Vulnerability - Any Version of Windows 30240 Linux Kernel Use-After-Free Vulnerability - RHEL 14210 Microsoft Malware Protection Engine Improper Restriction of Operations Vulnerability - Any Version of Windows 14180 Microsoft Defender Remote Code Execution Vulnerability - Any Version of Windows 28930 Linux Kernel Use-After-Free Vulnerability - RHEL 30470 Linux Kernel Use-After-Free Vulnerability - RHEL 12690 Docker Desktop Community Edition Privilege Escalation Vulnerability - Any Version of Windows 17750 GitLab Community and Enterprise Editions Remote Code Execution Vulnerability - Any Version of Linux 29790 GitLab Community and Enterprise Editions Improper Access Control Vulnerability - Any Version of Linux -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jul 23 05:12:05 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 23 Jul 2024 08:12:05 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 12 Message-ID: New content have been added to the Patches for Debian 12 site. New Fixlets: * DSA-5732-1 - Chromium Security Update - Debian 12 (amd64) (ID: 57320101) * DSA-5733-1 - Thunderbird Security Update - Debian 12 (amd64) (ID: 57330101) Published Site Version: * Patches for Debian 12, version 46. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Jul 23 05:19:18 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 23 Jul 2024 08:19:18 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for openSUSE Leap 15 Message-ID: New content have been added to the Patches for openSUSE Leap 15 site. New Fixlets: * 240719 - SUSE-SU-2024:2567-1 - Security update for emacs - leap15.5 - (x86-64) (ID: 24071901) Published Site Version: * Patches for openSUSE Leap 15, version 56. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Jul 23 07:07:31 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 23 Jul 2024 09:07:31 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated CIS Checklist for Microsoft Edge, published 2024-07-23 Message-ID: *Product: *BigFix Compliance *Title: *Updated CIS Checklist for Microsoft Edge *Security Benchmark: * CIS Microsoft Edge Benchmark, V1.0.0 *Published Sites:* CIS Checklist for Microsoft Edge, site version 2 (The site version is provided for air-gap customers.) *Details:* - Updated the site certificate of CIS Checklist for Microsoft Edge to SHA384. *Actions to take:* ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using BigFix version 9.2 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/11.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=enus#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jul 24 07:26:53 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 24 Jul 2024 09:26:53 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-07-24 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5057862 Zoom 6.1.5.43316 Available * 5057873 Zoom (x64) 6.1.5.43316 Available * 6082118 Mozilla Firefox (x64) 128.0.2 Available * 6082151 Mozilla Firefox 128.0.2 Available * 14011590 Google Chrome 127.0.6533.73 Available Modified : * 5057790 Zoom 6.1.1.41705 Available (Superseded) * 5057847 Zoom (x64) 6.1.1.41705 Available (Superseded) * 14011582 Google Chrome 126.0.6478.183 Available (Superseded) Reason for Update: * New update for Zoom , Chrome and Firefox. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2170 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jul 24 10:38:05 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 24 Jul 2024 12:38:05 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-07-24 Message-ID: Content in the Patches for Windows site has been modified New: * 504052503 5040525: Cumulative Update Preview for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5040525 * 504052501 5040525: Cumulative Update Preview for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5040525 (x64) Reason for Update: * New preview update for Windows 10 version 22H2 from Microsoft. Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4399 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jul 24 10:56:53 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 24 Jul 2024 19:56:53 +0200 Subject: [BESAdmin-Announcements] New update to BigFix Software Distribution and the Self-Service Application: site 119 Message-ID: The BigFix team is pleased to announce an update to Software Distribution and the Self-Service Application! **New Features available in Self Service Application (SSA 3.3.0):** **Catalog restyling** Offers and Action Requests are now in different tabs. This will make it easier for the user to find information for Offers and Action Requests, and take the appropriate actions. As a reminder, Action Requests are actions that have been pushed by the BigFix operator to the specific endpoint, and that the end user has to act upon (accept, snooze, decline). Offers are instead elements (typically software installations) that are made available to the end-user for their consumption. **Multi-Actions feature** It is now possible to accept/snooze/decline multiple actions at the same time. **Confirmation Message** SSA now allows to display a confirmation message before running an action. **Snooze button available in Summary Notification** The snooze choice will be applied to all the elements included in the Summary Notification. **Log rework** More information added to default logs. For example, snooze actions executed by the user are now logged. **New Fixlet 322 on Software Distribution site** With Fixlet 322 it is possible to enable/disable debug logging in SSA. **Fixlet 317 on Software Distribution site is now superseded** Fixlet 317 -Sets the default view- is no longer applicable on the current SSA 3.3.0. **Fixed issues:** - KB0110774: REST API permission requirement not documented. - KB0111578: Document about SSA limitation with Seamless SSO. - KB0112508: Wrong DeclineMessage german translation. - KB0103937: HTTP Error 60 occurs while exporting package. **Actions to Take** - Gathering of the site will automatically show the new updates. - Users of the BigFix Self Service Application will need to update this component to version 3.3.0 using the following fixlets from Software Distribution site: -- Fixlet 302 to upgrade SSA for Windows. -- Fixlet 304 to upgrade SSA for Mac OS. **Published Site Version** Software Distribution, site version 119 ? The BigFix Team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jul 25 06:46:45 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 25 Jul 2024 08:46:45 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated CIS Checklist for Solaris 11.4 with bug fixes, published 2024-07-25 Message-ID: *Product:* BigFix Compliance *Title: *Updated CIS Checklist for Solaris 11.4 *Security Benchmark: *Cis Oracle Solaris Benchmark V1.1.0 *Published Sites:* CIS Checklist for Solaris 11.4, site version 4. (The site version is provided for air-gap customers.) Details: ? Updated remediation for cis-4.2. ? Updated detect and remediation for cis 7.1. Actions to take: ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9.5 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information,See Using the Synchronize Custom Checks wizard 1 More information: To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: Welcome to Wikis 2 We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jul 25 07:07:34 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 25 Jul 2024 09:07:34 -0500 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-On for RHEL 8 published 2024-07-25 Message-ID: Content in the Patches for RHEL 8 Extended Support site has been added: RHSA-2024:4545 Red Hat Security Advisory: git-lfs security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:4579 Red Hat Security Advisory: git security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:4563 Red Hat Security Advisory: java-1.8.0-openjdk security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:4580 Red Hat Security Advisory: cups security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:4747 Red Hat Security Advisory: edk2 security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:4567 Red Hat Security Advisory: java-11-openjdk security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:4568 Red Hat Security Advisory: java-17-openjdk security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHBA-2024:4742 Red Hat Bug Fix Advisory: kexec-tools bug fix update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:4740 Red Hat Security Advisory: kernel security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:4746 Red Hat Security Advisory: fence-agents update - Red Hat Enterprise Linux 8.8 EUS (x64) RHBA-2024:4745 Red Hat Bug Fix Advisory: nmstate bug fix update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:4590 Red Hat Security Advisory: firefox security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:4718 Red Hat Security Advisory: thunderbird security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:4743 Red Hat Security Advisory: krb5 security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:4741 Red Hat Security Advisory: linux-firmware security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:4739 Red Hat Security Advisory: tpm2-tss security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHBA-2024:4738 Red Hat Bug Fix Advisory: polkit bug fix update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:4641 Red Hat Security Advisory: libndp security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:4639 Red Hat Security Advisory: qt5-qtbase security update - Red Hat Enterprise Linux 8.8 EUS (x64) Content in the Patches for RHEL 8 Extended Support site has been superseded: RHSA-2023:2866 Red Hat Security Advisory: git-lfs security and bug fix update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHSA-2023:3246 Red Hat Security Advisory: git security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHSA-2024:0265 Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHSA-2024:1409 Red Hat Security Advisory: cups security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHSA-2024:1415 Red Hat Security Advisory: edk2 security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHSA-2024:1822 Red Hat Security Advisory: java-11-openjdk security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHSA-2024:1825 Red Hat Security Advisory: java-17-openjdk security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHBA-2024:2573 Red Hat Bug Fix Advisory: kexec-tools bug fix update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHSA-2024:3810 Red Hat Security Advisory: kernel security and bug fix update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHSA-2024:3811 Red Hat Security Advisory: fence-agents security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHBA-2024:3813 Red Hat Bug Fix Advisory: nmstate bug fix update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHSA-2024:3950 Red Hat Security Advisory: firefox security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHSA-2024:4018 Red Hat Security Advisory: thunderbird security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) Reason for Update: Red Hat released new EUS content. Actions to Take: None Published site version: Patches for RHEL 8 Extended Support, version 127 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jul 25 07:26:25 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 25 Jul 2024 09:26:25 -0500 Subject: [BESAdmin-Announcements] Content Modification: Windows Patching Support published 2024-07-25 Message-ID: Content in the Patching Support site has been modified: Modified: * Microsoft Rollback Task Wizard Reason for Update: * Relevance has been modified. Actions to Take: None Published site version: Patching Support, version 1134 Additional links: None Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jul 25 08:55:11 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 25 Jul 2024 10:55:11 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-07-25 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 9101510 Adobe Acrobat 2024.002.20965 Available - Adobe Acrobat - Continuous Track * 9101515 Adobe Acrobat 2024.002.20965 Available - Adobe Acrobat - Continuous Track (x64) * 8101749 Adobe Acrobat Reader 2024.002.20965 Available - Adobe Acrobat Reader - Continuous Track * 8101772 Adobe Acrobat Reader 2024.002.20965 Available - Adobe Acrobat Reader - Continuous Track (x64) * 8101751 Adobe Acrobat Reader 2024.002.20965 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track * 8101774 Adobe Acrobat Reader 2024.002.20965 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (x64) * 5057877 Skype 8.124.0.204 Available Modified : * 5057859 Skype 8.123.0.203 Available (Superseded) Reason for Update: * New update for Adobe and Skype. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2171 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jul 25 09:18:54 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 25 Jul 2024 11:18:54 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2024-07-25 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 19 Total Fixlets in Site: 353 Release Date: 2024-07-25 New Fixlets: No Fixlets Added In This Release Updated Fixlets: 59300101 UniversalForwarder v9.3.0.0 4900101 TreeSize Free v4.7.3 49300101 Numara v5.2.2 1000201 AnyDesk (EXE) v8.0.12 11800201 Zoom Outlook Plugin v6.1.0 1800201 Bandicut v3.8.3.2432 8600201 Sandboxie Plus v1.14.5 5603601 Windows Defender Virus Definitions v1.415.307.0 5601701 PowerShell v7.4.4 1000101 AnyDesk MSI (MSI) v8.0.12 8600101 Sandboxie Classic v5.69.5 5601601 Microsoft Power BI Desktop v2.131.1126.0 19500101 Cyberduck v9.0.1.41941 54300101 Dolt v1.42.3 9500101 Tailscale v1.70.0 4100301 Google Drive v94.0.1.0 5602901 Microsoft Power BI Desktop v2.131.1126.0 29600101 Vim v9.1.0613 52000101 Coder v2.13.2.0 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jul 25 09:50:33 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 25 Jul 2024 11:50:33 -0500 Subject: [BESAdmin-Announcements] Content Modificatiopn: Updates for Mac Applications published 2024-07-25 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Google Chrome 127.0.6533.73 Available - Mac OS X (ID: 83000166) Firefox 128.0.2 Available - Mac OS X (ID: 20750210) Published site version: Updates for Mac Applications, version 673. Reasons for Update: A newer version of Chrome,Firefox has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jul 25 11:14:55 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 25 Jul 2024 13:14:55 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Kev Content published 2024-07-25 Message-ID: Total New Fixlets: 4 Total Updated Fixlets: 398 Total Fixlets in Site: 2452 Total CVEs Covered: 718 Release Date: 2024-07-25 New Fixlets: 31240 Microsoft Internet Explorer Use-After-Free Vulnerability - Windows Server 2008 SP2 31280 Microsoft Internet Explorer Use-After-Free Vulnerability - Windows Server 2008 R2 31260 Microsoft Internet Explorer Use-After-Free Vulnerability - Windows Vista SP2 31270 Microsoft Internet Explorer Use-After-Free Vulnerability - Windows 7 Updated Fixlets: 14340 Kibana Arbitrary Code Execution - Any Operating System 16390 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Windows 18440 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Linux 20490 ImageMagick Server-Side Request Forgery (SSRF) Vulnerability - Any Version of MacOS 18450 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Linux 20500 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of MacOS 16410 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of Windows 18460 Google Chrome Blink Use-After-Free Vulnerability - Any Version of Linux 18470 Apache Airflow Command Injection - Any Version of Linux 20520 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of MacOS 10280 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2012 6190 Microsoft Windows Background Intelligent Transfer Service (BITS) Improper Privilege Management Vulnerability - Windows 10 18480 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20530 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of MacOS 6200 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows 10 8250 Microsoft Windows Background Intelligent Transfer Service (BITS) Improper Privilege Management Vulnerability - Windows Server 2016 20540 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of MacOS 20550 Oracle Java SE Integrity Check Vulnerability - Any Version of MacOS 12360 Microsoft Windows Secondary Logon Service Privilege Escalation Vulnerability - Windows Server 2008 R2 SP1 6220 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 30800 Microsoft Word Memory Corruption Vulnerability - SharePoint 20570 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16480 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Windows 30820 Microsoft Office Memory Corruption Vulnerability - SharePoint 8300 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows Server 2016 18540 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Linux 22640 Google Chrome Skia Integer Overflow Vulnerability - Any Version of Windows 2160 Microsoft Windows Secondary Logon Service Privilege Escalation Vulnerability - Windows 8.1 16500 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Windows 6260 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows 10 16510 Google Chrome Blink Use-After-Free Vulnerability - Any Version of Windows 20610 Google Chromium Animation Use-After-Free Vulnerability - Any Version of MacOS 16520 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 30860 Microsoft Office Memory Corruption Vulnerability - SharePoint 4240 Microsoft Windows Code Injection Vulnerability - Windows Server 2008 SP2 6290 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows 10 12440 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2008 R2 SP1 28830 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2019 18590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 10400 Microsoft Graphics Device Interface (GDI) Privilege Escalation Vulnerability - Windows Server 2012 30880 Microsoft Forefront TMG Remote Code Execution Vulnerability - Forefront 28840 Microsoft Windows Internet Shortcut Files Security Feature Bypass Vulnerability - Windows Server 2019 10410 Microsoft SMBv1 Remote Code Execution Vulnerability - Windows Server 2012 20650 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS 16560 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Windows 12470 Microsoft SMBv1 Remote Code Execution Vulnerability - Windows Server 2008 R2 SP1 2230 Microsoft Win32k Privilege Escalation Vulnerability - Windows 8.1 2250 Microsoft SMBv1 Remote Code Execution Vulnerability - Windows 8.1 16590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 4310 Microsoft Internet Explorer Remote Code Execution Vulnerability - Windows Server 2008 SP2 18660 Google Chrome Media Prior to 81.0.4044.92 Use-After-Free Vulnerability - Any Version of Linux 30950 Microsoft MSCOMCTL.OCX Remote Code Execution Vulnerability - Visual Basic 6.0 22760 Nagios XI OS Command Injection - Any Version of Linux 18670 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20720 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of MacOS 2290 Microsoft Windows Media Center Remote Code Execution Vulnerability - Windows 8.1 20730 Google Chromium V8 Use-After-Free Vulnerability - Any Version of MacOS 12540 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2008 R2 SP1 2300 Microsoft Win32k Privilege Escalation Vulnerability - Windows 8.1 22780 Google Chrome Skia Integer Overflow Vulnerability - Any Version of Linux 16640 Google Chrome Media Prior to 81.0.4044.92 Use-After-Free Vulnerability - Any Version of Windows 26880 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Windows 18690 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of Linux 16660 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 16680 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of Windows 6440 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows 10 18730 ImageMagick Server-Side Request Forgery (SSRF) Vulnerability - Any Version of Linux 4400 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2008 SP2 26930 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Windows 18740 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of Linux 20790 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of MacOS 31030 Microsoft Windows Kernel Exception Handler Vulnerability - Windows Server 2008 Gold 31040 Microsoft Windows Kernel Exception Handler Vulnerability - Windows Vista Gold 18760 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of Linux 26960 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Linux 20820 Google Chromium V8 Use-After-Free Vulnerability - Any Version of MacOS 16730 ImageMagick Server-Side Request Forgery (SSRF) Vulnerability - Any Version of Windows 18780 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of Linux 22880 Google Chrome Skia Integer Overflow Vulnerability - Any Version of MacOS 18790 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of Linux 20840 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 6510 Microsoft Windows Secondary Logon Service Privilege Escalation Vulnerability - Windows 10 26990 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Linux 18800 Oracle Java SE Integrity Check Vulnerability - Any Version of Linux 16760 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of Windows 20860 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of MacOS 16770 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of Windows 8580 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2016 22920 Microsoft Office Memory Corruption Vulnerability - Any Version of MacOS 4490 Microsoft Graphics Component Memory Corruption Vulnerability - Windows Server 2008 SP2 18830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 2450 Microsoft Windows Code Injection Vulnerability - Windows 7 SP1 16790 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of Windows 20890 Oracle Java SE Runtime Environment (JRE) Arbitrary Code Execution Vulnerability - Any Version of MacOS 24990 Microsoft Office Memory Corruption Vulnerability - Word Viewer 16800 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of Windows 27040 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of MacOS 8610 Microsoft SMBv1 Remote Code Execution Vulnerability - Windows Server 2016 18850 Google Chromium Animation Use-After-Free Vulnerability - Any Version of Linux 16810 Oracle Java SE Integrity Check Vulnerability - Any Version of Windows 6570 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 4530 Microsoft Graphics Device Interface (GDI) Privilege Escalation Vulnerability - Windows Server 2008 SP2 22970 Microsoft Office and WordPad Remote Code Execution Vulnerability - Windows Server 2008 SP2 4540 Microsoft SMBv1 Remote Code Execution Vulnerability - Windows Server 2008 SP2 16830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 27080 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of MacOS 22990 Microsoft Office and WordPad Remote Code Execution Vulnerability - Windows Server 2008 R2 SP1 25040 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 16850 Google Chromium Animation Use-After-Free Vulnerability - Any Version of Windows 6610 Microsoft SMBv1 Remote Code Execution Vulnerability - Windows 10 8660 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2016 18910 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 2530 Microsoft Internet Explorer Remote Code Execution Vulnerability - Windows 7 SP1 25060 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 6630 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 10 20970 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16890 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows 6660 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 21000 Microsoft .NET Framework Remote Code Execution Vulnerability - Windows 10 10760 Microsoft Windows Background Intelligent Transfer Service (BITS) Improper Privilege Management Vulnerability - Windows Server 2012 25100 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 25110 Apple OS X Heap-Based Buffer Overflow Vulnerability - Any Version of MacOS 10790 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2012 23080 Microsoft Office and WordPad Remote Code Execution Vulnerability - Windows Vista SP2 2610 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows 7 SP1 21050 Microsoft .NET Framework Remote Code Execution Vulnerability - Windows Server 2008 SP2 19010 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of Linux 10820 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows Server 2012 8780 Microsoft Windows Code Injection Vulnerability - Windows Server 2012 R2 19020 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Linux 14950 Microsoft Word Memory Corruption Vulnerability - Any Version of MacOS 17000 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of Windows 21100 Microsoft .NET Framework Remote Code Execution Vulnerability - Windows Server 2008 R2 SP1 17010 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Windows 19080 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of Linux 21140 Microsoft Office and WordPad Remote Code Execution Vulnerability - Windows 7 SP1 17060 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of Windows 21160 Microsoft .NET Framework Remote Code Execution Vulnerability - Windows 7 SP1 2730 Microsoft Graphics Device Interface (GDI) Privilege Escalation Vulnerability - Windows 7 SP1 15020 Microsoft Office and WordPad Remote Code Execution Vulnerability - Any Version of MacOS 8880 Microsoft Internet Explorer Remote Code Execution Vulnerability - Windows Server 2012 R2 2740 Microsoft SMBv1 Remote Code Execution Vulnerability - Windows 7 SP1 17080 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Windows 19130 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Linux 17090 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19140 Nagios XI OS Command Injection - Any Version of Linux 21200 Microsoft .NET Framework Remote Code Execution Vulnerability - Windows 8.1 17120 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of Windows 19170 Webmin Command Injection Vulnerability - Any Version of Linux 29420 ConnectWise ScreenConnect Authentication Bypass Vulnerability - Any Version of Windows 19180 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15100 Microsoft Office Memory Corruption Vulnerability - Any Version of MacOS 19200 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of Linux 25350 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of Windows 17160 Oracle Java SE Runtime Environment (JRE) Arbitrary Code Execution Vulnerability - Any Version of Windows 4880 Microsoft Windows Background Intelligent Transfer Service (BITS) Improper Privilege Management Vulnerability - Windows Server 2008 SP2 8990 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2012 R2 21280 Microsoft .NET Framework Remote Code Execution Vulnerability - Windows Server 2016 4900 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2008 SP2 29480 Microsoft Windows Kernel Exposed IOCTL with Insufficient Access Control Vulnerability - Windows Server 2019 19250 Oracle Java SE Runtime Environment (JRE) Arbitrary Code Execution Vulnerability - Any Version of Linux 11060 Microsoft Windows Secondary Logon Service Privilege Escalation Vulnerability - Windows Server 2012 25400 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of Linux 17210 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 4930 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows Server 2008 SP2 17220 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Linux 21330 Microsoft .NET Framework Remote Code Execution Vulnerability - Windows Server 2012 R2 17260 Google Chromium Race Condition Vulnerability - Any Version of Linux 21370 Microsoft Office and WordPad Remote Code Execution Vulnerability - Windows Server 2012 17280 Nagios XI OS Command Injection - Any Version of Linux 19330 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 11140 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2012 19340 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of MacOS 21390 Microsoft .NET Framework Remote Code Execution Vulnerability - Windows Server 2012 9110 Microsoft Graphics Device Interface (GDI) Privilege Escalation Vulnerability - Windows Server 2012 R2 17310 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 19360 Adobe Reader and Acrobat Memory Corruption Vulnerability - Any Version of MacOS 9120 Microsoft SMBv1 Remote Code Execution Vulnerability - Windows Server 2012 R2 11170 Microsoft SMBv1 Remote Code Execution Vulnerability - Windows Server 2012 15290 System Information Library for Node.JS Command Injection - Any Operating System 19390 Google Chromium Race Condition Vulnerability - Any Version of MacOS 11230 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2012 23530 Microsoft MSCOMCTL.OCX Remote Code Execution Vulnerability - Microsoft BizTalk Server 15340 Apache Solr DataImportHandler Code Injection Vulnerability - Any Operating System 1010 Drupal core Un-restricted Upload of File - Any Operating System 19450 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS 3080 Microsoft Windows Background Intelligent Transfer Service (BITS) Improper Privilege Management Vulnerability - Windows 7 SP1 13330 Microsoft Windows Kernel Exception Handler Vulnerability - Windows 7 3100 Microsoft Win32k Privilege Escalation Vulnerability - Windows 7 SP1 17450 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 29740 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 10 15410 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Windows 3130 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows 7 SP1 19520 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 15430 Adobe Reader and Acrobat Memory Corruption Vulnerability - Any Version of Windows 5190 Microsoft Windows Secondary Logon Service Privilege Escalation Vulnerability - Windows Server 2008 SP2 17480 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of Linux 7250 Microsoft Windows Background Intelligent Transfer Service (BITS) Improper Privilege Management Vulnerability - Windows Server 2019 19540 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of MacOS 29790 GitLab Community and Enterprise Editions Improper Access Control Vulnerability - Any Version of Linux 29800 Microsoft SmartScreen Prompt Security Feature Bypass Vulnerability - Windows Server 2019 11370 Microsoft Windows Code Injection Vulnerability - Windows Server 2008 R2 SP1 15470 Google Chromium Race Condition Vulnerability - Any Version of Windows 19570 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 7290 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows Server 2019 5250 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2008 SP2 17540 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 29840 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of Windows 19600 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of MacOS 15510 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows 5280 Microsoft SMBv1 Remote Code Execution Vulnerability - Windows Server 2008 SP2 29860 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of Linux 1190 Microsoft Windows Code Injection Vulnerability - Windows 8.1 19630 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 17590 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of Linux 29880 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of MacOS 11460 Microsoft Internet Explorer Remote Code Execution Vulnerability - Windows Server 2008 R2 SP1 19660 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of MacOS 17620 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 19670 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 13540 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows Server 2022 15590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 5350 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2008 SP2 17650 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of Linux 29940 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19700 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 15610 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of Windows 25850 Apple OS X Heap-Based Buffer Overflow Vulnerability - Apple iOS 29950 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of Windows 1280 Microsoft Internet Explorer Remote Code Execution Vulnerability - Windows 8.1 17670 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 19720 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of MacOS 19730 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of MacOS 9490 Microsoft Windows Background Intelligent Transfer Service (BITS) Improper Privilege Management Vulnerability - Windows Server 2012 R2 23830 Microsoft Windows AppX Installer Spoofing Vulnerability - Windows 10 5400 Microsoft Defender SmartScreen Security Feature Bypass Vulnerability - Windows 10 17690 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 3360 Microsoft Windows Secondary Logon Service Privilege Escalation Vulnerability - Windows 7 SP1 19750 ExifTool Remote Code Execution Vulnerability - Any Version of MacOS 11560 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2008 R2 SP1 15660 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 9520 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2012 R2 30010 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 17730 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of Linux 19780 Mozilla Firefox Information Disclosure Vulnerability - Any Version of MacOS 15690 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of Windows 17740 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of Linux 9550 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows Server 2012 R2 27990 Google Skia Integer Overflow Vulnerability - Any Version of Windows 17750 GitLab Community and Enterprise Editions Remote Code Execution Vulnerability - Any Version of Linux 19800 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of MacOS 30040 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of Linux 3420 Microsoft Win32k Privilege Escalation Vulnerability - Windows 7 SP1 15720 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 28010 Google Skia Integer Overflow Vulnerability - Any Version of Linux 30060 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of MacOS 1390 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows 8.1 30070 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 3450 Microsoft SMBv1 Remote Code Execution Vulnerability - Windows 7 SP1 17790 ExifTool Remote Code Execution Vulnerability - Any Version of Linux 15750 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of Windows 28040 Google Skia Integer Overflow Vulnerability - Any Version of MacOS 19850 Google Chrome Use-After-Free Vulnerability - Any Version of MacOS 23950 IBM WebSphere Application Server and Server Hypervisor Edition Code Injection. - Any Version of Windows 15760 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 5520 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows 10 19860 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 15780 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 5540 Microsoft Windows Scripting Languages Remote Code Execution Vulnerability - Windows 10 11690 Microsoft Graphics Device Interface (GDI) Privilege Escalation Vulnerability - Windows Server 2008 R2 SP1 3500 Microsoft Windows Media Center Remote Code Execution Vulnerability - Windows 7 SP1 23980 Linux Kernel Improper Privilege Management Vulnerability - Any Version of Linux 11700 Microsoft SMBv1 Remote Code Execution Vulnerability - Windows Server 2008 R2 SP1 17850 Mozilla Firefox Information Disclosure Vulnerability - Any Version of Linux 3520 Microsoft Win32k Privilege Escalation Vulnerability - Windows 7 SP1 15810 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of Windows 19910 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of MacOS 15820 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of Windows 5580 Microsoft Internet Explorer Remote Code Execution Vulnerability - Windows 10 30160 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19920 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 24020 IBM WebSphere Application Server and Server Hypervisor Edition Code Injection. - Any Version of Linux 17880 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of Linux 1500 Microsoft Graphics Device Interface (GDI) Privilege Escalation Vulnerability - Windows 8.1 28130 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of Windows 19940 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 30180 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 1510 Microsoft SMBv1 Remote Code Execution Vulnerability - Windows 8.1 15860 ExifTool Remote Code Execution Vulnerability - Any Version of Windows 30200 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 28160 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of Linux 15890 Mozilla Firefox Information Disclosure Vulnerability - Any Version of Windows 17940 Google Chrome Use-After-Free Vulnerability - Any Version of Linux 19990 Google Chromium V8 Integer Overflow Vulnerability - Any Version of MacOS 5660 Microsoft Windows Client Server Runtime Subsystem (CSRSS) Privilege Escalation Vulnerability - Windows 10 28190 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of MacOS 17950 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Linux 15920 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of Windows 17980 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of Linux 20030 Google Chromium Portals Use-After-Free Vulnerability - Any Version of MacOS 7750 Microsoft Internet Explorer Remote Code Execution Vulnerability - Windows Server 2016 9800 Microsoft Windows Secondary Logon Service Privilege Escalation Vulnerability - Windows Server 2012 R2 13900 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows 11 20050 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of MacOS 3670 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Vista SP2 18010 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 15970 Google Chrome Use-After-Free Vulnerability - Any Version of Windows 15980 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Windows 18040 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 20090 Google Chromium Information Disclosure Vulnerability - Any Version of MacOS 20100 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 3720 Microsoft Graphics Component Memory Corruption Vulnerability - Windows Vista SP2 20120 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of MacOS 9880 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2012 R2 3740 Microsoft Windows Secondary Logon Service Privilege Escalation Vulnerability - Windows Vista SP2 16030 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of Windows 5800 Microsoft Graphics Device Interface (GDI) Privilege Escalation Vulnerability - Windows 10 18090 Google Chromium V8 Integer Overflow Vulnerability - Any Version of Linux 20140 ImageMagick Arbitrary File Deletion Vulnerability - Any Version of MacOS 9900 Microsoft SMBv1 Remote Code Execution Vulnerability - Windows Server 2012 R2 24240 Microsoft Office Memory Corruption Vulnerability - Office 5810 Microsoft SMBv1 Remote Code Execution Vulnerability - Windows 10 20150 Google Chromium V8 Memory Corruption Vulnerability - Any Version of MacOS 16060 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 30410 Microsoft Office OLE DLL Side Loading Vulnerability - Visio 18130 Google Chromium Portals Use-After-Free Vulnerability - Any Version of Linux 20180 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of MacOS 30420 Microsoft Office OLE DLL Side Loading Vulnerability - Visio Viewer 16090 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 20190 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 9950 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2012 R2 30430 Microsoft MSCOMCTL.OCX Remote Code Execution Vulnerability - Commerce Server 3810 Microsoft Graphics Device Interface (GDI) Privilege Escalation Vulnerability - Windows Vista SP2 18150 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of Linux 20200 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of MacOS 30440 Microsoft MSCOMCTL.OCX Remote Code Execution Vulnerability - SQL Server 3830 Microsoft SMBv1 Remote Code Execution Vulnerability - Windows Vista SP2 3840 Microsoft Win32k Privilege Escalation Vulnerability - Windows Vista SP2 7940 Microsoft Graphics Device Interface (GDI) Privilege Escalation Vulnerability - Windows Server 2016 24330 Microsoft MSCOMCTL.OCX Remote Code Execution Vulnerability - Office 16140 Google Chromium V8 Integer Overflow Vulnerability - Any Version of Windows 7950 Microsoft SMBv1 Remote Code Execution Vulnerability - Windows Server 2016 18190 Google Chromium Information Disclosure Vulnerability - Any Version of Linux 18200 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 3870 Microsoft Windows Code Injection Vulnerability - Windows Vista SP2 24350 Microsoft Office and WordPad Remote Code Execution Vulnerability - Office 20260 Google Chromium V8 Memory Corruption Vulnerability - Any Version of MacOS 12070 Microsoft Windows Background Intelligent Transfer Service (BITS) Improper Privilege Management Vulnerability - Windows Server 2008 R2 SP1 14120 WinRAR Absolute Path Traversal Vulnerability - Any Version of Windows 20270 Google Chromium Blink Use-After-Free Vulnerability - Any Version of MacOS 16180 Google Chromium Portals Use-After-Free Vulnerability - Any Version of Windows 5940 Microsoft Windows COM+ Event System Service Privilege Escalation Vulnerability - Windows 10 18230 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Linux 20280 Google Chrome Blink Use-After-Free Vulnerability - Any Version of MacOS 12090 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2008 R2 SP1 20290 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 1860 Microsoft Windows Background Intelligent Transfer Service (BITS) Improper Privilege Management Vulnerability - Windows 8.1 22340 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows 8 Gold 14150 DotNetNuke (DNN) Remote Code Execution Vulnerability - Any Version of Windows 16200 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of Windows 28500 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of Windows 12120 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows Server 2008 R2 SP1 18270 ImageMagick Arbitrary File Deletion Vulnerability - Any Version of Linux 28510 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of Linux 20320 Google Chromium Blink Use-After-Free Vulnerability - Any Version of MacOS 10080 Microsoft Windows Code Injection Vulnerability - Windows Server 2012 1890 Microsoft Win32k Privilege Escalation Vulnerability - Windows 8.1 14180 Microsoft Defender Remote Code Execution Vulnerability - Any Version of Windows 18280 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Linux 16240 Google Chromium Information Disclosure Vulnerability - Any Version of Windows 28530 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of MacOS 3960 Microsoft SMBv1 Remote Code Execution Vulnerability - Windows Vista SP2 16250 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 20350 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 1920 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows 8.1 24450 Microsoft Office Memory Corruption Vulnerability - Office 14210 Microsoft Malware Protection Engine Improper Restriction of Operations Vulnerability - Any Version of Windows 6020 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows 10 16270 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Windows 18320 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of Linux 28570 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 6050 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows 10 18340 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Linux 28580 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 24490 Microsoft Word Memory Corruption Vulnerability - Word 28590 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 18350 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of Linux 20400 Google Chrome Media Prior to 81.0.4044.92 Use-After-Free Vulnerability - Any Version of MacOS 24500 Microsoft Office Memory Corruption Vulnerability - Word 16310 ImageMagick Arbitrary File Deletion Vulnerability - Any Version of Windows 10170 Microsoft Internet Explorer Remote Code Execution Vulnerability - Windows Server 2012 16320 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Windows 18370 Zabbix Frontend Improper Access Control Vulnerability - Any Version of Linux 20420 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 24520 Microsoft Office Memory Corruption Vulnerability - Word 4050 Microsoft Windows Media Center Remote Code Execution Vulnerability - Windows Vista SP2 20440 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of MacOS 16370 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of Windows -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jul 25 12:12:06 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 25 Jul 2024 14:12:06 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-07-25 Message-ID: Content in the Patches for Windows site has been modified New: * Major [ID:500765102] 5007651: Update for Windows Security platform antimalware platform - Windows Security platform - KB5007651 (ARM64) * Major [ID:500765101] 5007651: Update for Windows Security platform antimalware platform - Windows Security platform - KB5007651 (x64) Modified: * Major [ID:504094601] MS24-JUL: Security Update for SQL Server 2016 Service Pack 3 GDR - SQL Server 2016 SP3 - KB5040946 (x64) * Major [ID:504094401] MS24-JUL: Security Update for SQL Server 2016 Service Pack 3 CU - SQL Server 2016 SP3 - KB5040944 (x64) Reason for Update: * New update for Windows Security platform from Microsoft. * Modified relevance for SQL Server 2016 fixlets. Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4400 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jul 26 04:53:43 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 26 Jul 2024 07:53:43 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Message-ID: New content have been added to the Patches for Amazon Linux 2 site. New Fixlets: * ALAS2-2024-2590 - Nano Security update - Amazon linux 2 x86_64 (ID: 2425901) * ALAS2-2024-2591 - Edk2 Security update - Amazon linux 2 x86_64 (ID: 2425911) * ALAS2-2024-2592 - Gstreamer1-Plugins-Base Security update - Amazon linux 2 x86_64 (ID: 2425921) * ALAS2-2024-2593 - Gstreamer-Plugins-Base Security update - Amazon linux 2 x86_64 (ID: 2425931) * ALAS2-2024-2594 - Httpd Security update - Amazon linux 2 x86_64 (ID: 2425941) * ALAS2-2024-2595 - Krb5 Security update - Amazon linux 2 x86_64 (ID: 2425951) * ALAS2-2024-2596 - Libreswan Security update - Amazon linux 2 x86_64 (ID: 2425961) * ALAS2-2024-2597 - Ghostscript Security update - Amazon linux 2 x86_64 (ID: 2425971) * ALAS2-2024-2598 - Golang Security update - Amazon linux 2 x86_64 (ID: 2425981) * ALAS2-2024-2599 - Java-11-Amazon-Corretto Security update - Amazon linux 2 x86_64 (ID: 2425991) * ALAS2-2024-2600 - Java-17-Amazon-Corretto Security update - Amazon linux 2 x86_64 (ID: 2426001) * ALAS2-2024-2601 - Audiofile Security update - Amazon linux 2 x86_64 (ID: 2426011) Published Site Version: * Patches for Amazon Linux 2, version 140. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Jul 26 04:55:16 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 26 Jul 2024 07:55:16 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Graviton Message-ID: New content have been added to the Patches for Amazon Linux 2 Graviton site. New Fixlets: * ALAS2-2024-2590 - Nano Security update - Amazon linux 2 aarch64 (ID: 2425901) * ALAS2-2024-2591 - Edk2 Security update - Amazon linux 2 aarch64 (ID: 2425911) * ALAS2-2024-2592 - Gstreamer1-Plugins-Base Security update - Amazon linux 2 aarch64 (ID: 2425921) * ALAS2-2024-2593 - Gstreamer-Plugins-Base Security update - Amazon linux 2 aarch64 (ID: 2425931) * ALAS2-2024-2594 - Httpd Security update - Amazon linux 2 aarch64 (ID: 2425941) * ALAS2-2024-2595 - Krb5 Security update - Amazon linux 2 aarch64 (ID: 2425951) * ALAS2-2024-2596 - Libreswan Security update - Amazon linux 2 aarch64 (ID: 2425961) * ALAS2-2024-2597 - Ghostscript Security update - Amazon linux 2 aarch64 (ID: 2425971) * ALAS2-2024-2598 - Golang Security update - Amazon linux 2 aarch64 (ID: 2425981) * ALAS2-2024-2599 - Java-11-Amazon-Corretto Security update - Amazon linux 2 aarch64 (ID: 2425991) * ALAS2-2024-2600 - Java-17-Amazon-Corretto Security update - Amazon linux 2 aarch64 (ID: 2426001) * ALAS2-2024-2601 - Audiofile Security update - Amazon linux 2 aarch64 (ID: 2426011) Published Site Version: * Patches for Amazon Linux 2 Graviton, version 63. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Jul 26 04:55:59 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 26 Jul 2024 07:55:59 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2023 Message-ID: New content have been added to the Patches for Amazon Linux 2023 site. New Fixlets: * ALAS2023-2024-651 - Openssh Security update - Amazon linux 2023 x86_64 (ID: 320246511) * ALAS2023-2024-652 - Nano Security update - Amazon linux 2023 x86_64 (ID: 320246521) * ALAS2023-2024-654 - Php8.1 Security update - Amazon linux 2023 x86_64 (ID: 320246541) * ALAS2023-2024-655 - Ecs-Service-Connect-Agent Security update - Amazon linux 2023 x86_64 (ID: 320246551) * ALAS2023-2024-656 - Httpd Security update - Amazon linux 2023 x86_64 (ID: 320246561) * ALAS2023-2024-657 - Wget Security update - Amazon linux 2023 x86_64 (ID: 320246571) * ALAS2023-2024-658 - Kernel Security update - Amazon linux 2023 x86_64 (ID: 320246581) * ALAS2023-2024-660 - Cups Security update - Amazon linux 2023 x86_64 (ID: 320246601) * ALAS2023-2024-663 - Emacs Security update - Amazon linux 2023 x86_64 (ID: 320246631) * ALAS2023-2024-664 - Ghostscript Security update - Amazon linux 2023 x86_64 (ID: 320246641) * ALAS2023-2024-665 - Kernel Security update - Amazon linux 2023 x86_64 (ID: 320246651) * ALAS2023-2024-666 - Golang Security update - Amazon linux 2023 x86_64 (ID: 320246661) * ALAS2023-2024-667 - Java-22-Amazon-Corretto Security update - Amazon linux 2023 x86_64 (ID: 320246671) * ALAS2023-2024-668 - Java-21-Amazon-Corretto Security update - Amazon linux 2023 x86_64 (ID: 320246681) * ALAS2023-2024-669 - Java-17-Amazon-Corretto Security update - Amazon linux 2023 x86_64 (ID: 320246691) * ALAS2023-2024-670 - Java-11-Amazon-Corretto Security update - Amazon linux 2023 x86_64 (ID: 320246701) * ALAS2023-2024-671 - Java-1.8.0-Amazon-Corretto Security update - Amazon linux 2023 x86_64 (ID: 320246711) * ALAS2023-2024-672 - Ecs-Init Security update - Amazon linux 2023 x86_64 (ID: 320246721) * ALAS2023-2024-673 - Wireshark Security update - Amazon linux 2023 x86_64 (ID: 320246731) Published Site Version: * Patches for Amazon Linux 2023, version 33. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Jul 26 08:33:20 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 26 Jul 2024 10:33:20 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-07-26 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5057879 Microsoft Edge Stable Build 127.0.2651.74 Available * 5057881 Microsoft Edge Stable Build 127.0.2651.74 Available (x64) Modified : * 5057871 Microsoft Edge Stable Build 126.0.2592.113 Available (Superseded) * 5057869 Microsoft Edge Stable Build 126.0.2592.113 Available (x64) (Superseded) Reason for Update: * New update for Microsoft Edge Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2172 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jul 29 08:14:35 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 29 Jul 2024 10:14:35 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-07-29 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 6082153 Mozilla Firefox 128.0.3 Available * 6082120 Mozilla Firefox (x64) 128.0.3 Available Modified : * 6082118 Mozilla Firefox (x64) 128.0.2 Available (Superseded) * 6082151 Mozilla Firefox 128.0.2 Available (Superseded) Reason for Update: * New update for Firefox. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2173 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jul 29 09:00:57 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 29 Jul 2024 11:00:57 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated CIS Checklist for Solaris 11.1 with bug fixes, published 2024-07-26 Message-ID: *Product: * BigFix Compliance *Title: *Updated CIS Checklist for Solaris 11.1 *Security Benchmark: *Cis Oracle Solaris 11.1 Benchmark V1.0.0 *Published Sites: * CIS Checklist for Solaris 11.1, site version 2. (The site version is provided for air-gap customers.) *Details:* ? Updated detect script for cis 7.1. *Actions to take:* ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9.5 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information,See Using the Synchronize Custom Checks wizard 1 *More information: * To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: Welcome to Wikis 2 We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jul 29 09:39:44 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 29 Jul 2024 11:39:44 -0500 Subject: [BESAdmin-Announcements] BigFix Patch now supports Red Hat Enterprise Linux 7 Extended Life Cycle Support (ELS) on x86_64 Message-ID: BigFix Patch is pleased to announce support for RHEL 7 Extended Life Cycle Support (ELS) on x86_64. The site called ?Patches for RHEL 7 Extended Support? uses yum, which is RHEL 7?s default package manager, and contains content from the following channels for RHEL 7 ELS systems: - Red Hat Enterprise Linux 7 Server - Extended Life Cycle Support (RPMs) - Red Hat Enterprise Linux 7 Server - Extended Life Cycle Support - Optional (RPMs) Actions to Take: The site ?Patches for RHEL 7 Extended Support? requires any of the following entitlements: - Workspace (or Workspace+) - Enterprise (or Enterprise+ ) - Remediate - Lifecycle Management Term - Starter Kit for Lifecycle Management Term - Security and Compliance Term - Patch Management Term - BigFix Extended Patch Add-On for RHEL 5 and 6 Please contact your BigFix representative for access to this Fixlet content. RHEL 7 ELS site requires BigFix Client version 10.0 Patch 0 (10.0.0.133). Subscribe to the ?Patches for RHEL 7 Extended Support? site from the License Overview Dashboard. If the site is not showing in the License Overview dashboard, update your license from the dashboard by clicking ?Check for license update?, then run the BigFix Administration Tool. Users of the RHSM Download Cacher will need to update to version 1.0.9.1: ? Windows - http://software.bigfix.com/download/bes/util/RHSMDownloadCacher.exe ? Linux - http://software.bigfix.com/download/bes/util/RHSMDownloadCacher-linux.tar.gz Published Sites: - Patches for RHEL 7 Extended Support, site version: 23 - Patching Support, site version: 1135 Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jul 29 11:17:14 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 29 Jul 2024 13:17:14 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-07-29 Message-ID: Content in the Patches for Windows site has been modified New: * Major [ID:503832501] 5038325: SQL Server 2022 RTM Cumulative Update (CU) 14 KB5038325 - SQL Server 2022 - KB5038325 (x64) * Major [ID:504052705] 5040527: Cumulative Update Preview for Windows 11 Version 22H2 - Windows 11 Version 22H2 - KB5040527 (x64) * Major [ID:504052702] 5040527: Cumulative Update Preview for Windows 11 Version 22H2 for ARM64 - Windows 11 Version 22H2 - KB5040527 (arm64) * Major [ID:504052703] 5040527: Cumulative Update Preview for Windows 11 Version 23H2 for ARM64 - Windows 11 Version 23H2 - KB5040527 (arm64) * Major [ID:504052707] 5040527: Cumulative Update Preview for Windows 11 Version 23H2 - Windows 11 Version 23H2 - KB5040527 (x64) Reason for Update: * New update for SQL Server 2022 from Microsoft. * New preview updates for Windows 11 from Microsoft. Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4401 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jul 29 15:02:39 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 29 Jul 2024 17:02:39 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2024-07-29 Message-ID: Total New Fixlets: 15 Total Updated Fixlets: 17 Total Fixlets in Site: 368 Release Date: 2024-07-29 New Fixlets: 63000101 ScreenRecorder 42400101 ASAP v8.6 46700101 Abyss Overlay v2.0.3 52600101 Concept2 Utility-x86 v7.09.00 57300101 Liberica JDK v19.0.2.9 62300101 Gpg4win v4.3.1.46896 62400101 Microsoft Azure CLI (32-bit) v2.62.0 62800101 Greenshot v1.2.10.6 62900101 Archi v5.3.0 901001 Amazon Corretto 8 (x86) v1.8.0.422 901101 Amazon Corretto JRE 8 (x86) v1.8.0.422 4100401 Google Earth Pro v7.3.6 2600501 Dell Command | Configure v4.12.0.95 2600601 DELL System Update v2.0.2.3 10200301 TortoiseSVN Updated Fixlets: 5601601 Microsoft Power BI Desktop v2.131.1203.0 48300101 Bitwarden v2024.7.1 2000901 WebexNonLocalized (x64) v44.7.0.30285 29600101 Vim v9.1.0636 50500101 Juju v3.5.3 51000101 Clink v1.6.18 54300101 Dolt v1.42.5 55500101 Nitro PDF Pro (MSI) v14.27.2.0 55500201 Nitro PDF Pro Enterprise (MSI) v14.27.2.0 9500101 Tailscale v1.70.0 5603601 Windows Defender Virus Definitions v1.415.376.0 9400101 Tableau Desktop v2024.2.1 5602901 Microsoft Power BI Desktop v2.131.1203.0 59400101 Syncovery v10.15.6 7000101 Opera v112.0.5197.39 900101 Amazon Corretto 8 (x64) v1.8.0.422 900201 Amazon Corretto JRE 8 (x64) v1.8.0.422 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jul 30 04:30:21 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 30 Jul 2024 07:30:21 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Raspbian 11 Message-ID: New content have been added to the Patches for Raspbian 11 site. New Fixlets: * Unspecified - Bind9-Dnsutils - Raspbian 11 (armhf) (ID: 24072701) * Unspecified - Bind9-Host - Raspbian 11 (armhf) (ID: 24072702) * Unspecified - Bind9-Libs - Raspbian 11 (armhf) (ID: 24072703) Published Site Version: * Patches for Raspbian 11, version 35. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Jul 30 04:31:00 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 30 Jul 2024 07:31:00 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 11 Message-ID: New content have been added to the Patches for Debian 11 site. New Fixlets: * Unspecified - Bind9-Dnsutils - Debian 11 (amd64) (ID: 24072601) * Unspecified - Bind9-Host - Debian 11 (amd64) (ID: 24072602) * Unspecified - Bind9-Libs - Debian 11 (amd64) (ID: 24072603) Published Site Version: * Patches for Debian 11, version 106. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Jul 30 04:31:21 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 30 Jul 2024 07:31:21 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 12 Message-ID: New content have been added to the Patches for Debian 12 site. New Fixlets: * Unspecified - Bind9-Dnsutils - Debian 12 (amd64) (ID: 24072601) * Unspecified - Bind9-Host - Debian 12 (amd64) (ID: 24072602) * Unspecified - Bind9-Dnsutils - Debian 12 (amd64) (ID: 24072801) * Unspecified - Bind9-Host - Debian 12 (amd64) (ID: 24072802) * DSA-5734-2 - Bind9 Regression Update - Debian 12 (amd64) (ID: 57340201) Published Site Version: * Patches for Debian 12, version 47. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Jul 30 04:34:52 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 30 Jul 2024 07:34:52 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Rocky Linux 8 Message-ID: New content have been added to the Patches for Rocky Linux 8 site. New Fixlets: * RLSA-2024:4617 - Qt5-Qtbase Security Update - RockyLinux 8 x86_64 (ID: 24461701) * RLSA-2024:4620 - Libndp Security Update - RockyLinux 8 x86_64 (ID: 24462001) * RLSA-2024:4635 - Thunderbird Security Update - RockyLinux 8 x86_64 (ID: 24463501) Published Site Version: * Patches for Rocky Linux 8, version 50. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Jul 30 04:36:59 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 30 Jul 2024 07:36:59 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Rocky Linux 9 Message-ID: New content have been added to the Patches for Rocky Linux 9 site. New Fixlets: * RLSA-2024:4583 - Kernel Security Update - RockyLinux 9 x86_64 (ID: 24458301) * RLSA-2024:4623 - Qt5-Qtbase Security Update - RockyLinux 9 x86_64 (ID: 24462301) * RLSA-2024:4624 - Thunderbird Security Update - RockyLinux 9 x86_64 (ID: 24462401) * RLSA-2024:4636 - Libndp Security Update - RockyLinux 9 x86_64 (ID: 24463601) * RLSA-2024:4726 - Httpd Security Update - RockyLinux 9 x86_64 (ID: 24472601) Published Site Version: * Patches for Rocky Linux 9, version 34. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Jul 30 06:17:12 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 30 Jul 2024 08:17:12 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance: New DISA STIG Checklist for SUSE 15, published 2024-07-26 Message-ID: *Product:* BigFix Compliance *Title:* New DISA STIG Checklist for SUSE 15. *Security Benchmark:* DISA STIG Checklist for SUSE 15 Benchmark, V1R13 *Published Sites:* DISA STIG Checklist for SUSE 15, site version 3. (The site version is provided for air-gap customers.) *Details:* ? Both analysis and remediation checks are included ? Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. Improved few checks by adding the pending restart feature to them. The pending restart feature works in the following ways: ? The action results will show ?Pending Restart? instead of ?Fixed? for those checks which requires OS reboot. ? The check will show relevant for those endpoints until they are rebooted. ? Post reboot of the endpoint the action results will show as ?Fixed? and the check will be compliant. *Actions to take:* ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using BigFix version 9.2 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see Using the Synchronize Custom Checks wizard *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: Welcome to Wikis We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jul 30 06:32:37 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 30 Jul 2024 08:32:37 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated CIS Checklist for AIX 7.2 with bug fixes, published 2024-07-29 Message-ID: *Product:* BigFix Compliance *Title:* Updated CIS Checklist for AIX 7.2 with bug fixes *Security Benchmark:* CIS IBM AIX 7.2 Benchmark V1.1.0 *Published Sites:* CIS Checklist for AIX 7.2, site version 7 (The site version is provided for air-gap customers.) *Details:* - Fixed and Improved implementation and remediation for cis-6.7 - Added description in SCA reporting for the checks having parameter *Actions to take:* - To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9.5 and later. - If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/11.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=en-us#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jul 30 06:46:42 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 30 Jul 2024 08:46:42 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications published 2024-07-30 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Firefox 128.0.3 Available - Mac OS X (ID: 20750211) Adobe Acrobat DC 24.002.20964 (Continuous Track) Available - Mac OS X (ID: 10152162) Adobe Acrobat Reader DC 24.002.20964 (Continuous Track) Available - Mac OS X (ID: 10152163) Webex Meetings 44.7.2.7 Available - Mac OS X (ID: 40800146) Published site version: Updates for Mac Applications, version 674. Reasons for Update: A newer version of Firefox,Adobe,Webex Meetings has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jul 30 06:52:25 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 30 Jul 2024 08:52:25 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated DISA STIG Checklist for Windows Server 2019, published 2024-07-30 Message-ID: *Product:* BigFix Compliance *Title:* Updated DISA STIG Checklist for Windows Server 2019 *Security Benchmark:* Microsoft Windows Server 2019 STIG SCAP Benchmark, V2R9 *Published Sites:* DISA STIG Checklist for Windows Server 2019, site version 16 (The site version is provided for air-gap customers.) *Details:* - Both analysis and remediation checks are included - Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. - Improved few checks by adding the pending restart feature to them. The pending restart feature works in the following ways: o The action results will show ?Pending Restart? instead of ?Fixed? for those checks which requires OS reboot. o The check will show relevant for those endpoints until they are rebooted. o Post reboot of the endpoint the action results will show as ?Fixed? and the check will be compliant. *Actions to take:* - To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9.2 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/11.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=enus#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jul 30 07:12:31 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 30 Jul 2024 09:12:31 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-07-30 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5057883 Webex Meetings Desktop App 44.7.2.7 Available Modified : * 5057863 Webex Meetings Desktop App 44.7.1.1 Available (Superseded) Reason for Update: * New update for Webex. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2174 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jul 30 07:43:34 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 30 Jul 2024 09:43:34 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated CIS Checklist for MS IIS 10 Server, published 2024-07-26 Message-ID: *Product:* BigFix Compliance *Title:* Updated CIS Checklist for MS IIS 10 Server. *Security Benchmark:* CIS_Microsoft_IIS_10_Benchmark, v1.2.1 *Published Sites:* CIS Checklist for MS IIS 10 Server, site version 16 (The site version is provided for air-gap customers.) *Details:* - Added support for analysis and remediation checks are included. - Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. *Actions to take:* - To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9.5 and later. - If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see BigFix Compliance (hcltechsw.com) *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: - BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance - SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=en-us#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jul 30 08:56:55 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 30 Jul 2024 10:56:55 -0500 Subject: [BESAdmin-Announcements] Content Release: patches for Windows published 2024-07-30 Message-ID: Content in the Patches for Windows site has been modified Modified: * Major [ID:500254503] 5002545: Update for Microsoft OneNote 2016 - OneNote 2016 - KB5002545 * Major [ID:500254501] 5002545: Update for Microsoft OneNote 2016 - OneNote 2016 - KB5002545 (x64) Reason for Update: * Relevance has been modified. Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4402 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jul 30 09:42:41 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 30 Jul 2024 18:42:41 +0200 Subject: [BESAdmin-Announcements] New update to BigFix Software Distribution (site 110) and the Self-Service Application (v3.3.1) Message-ID: The BigFix team is pleased to announce an update to Software Distribution and the Self-Service Application! **New Features available in Self Service Application (SSA 3.3.1):** ***Get All button in Offerings Tab is now hidden by default*** It can be enabled by setting ?enableGetAllButton: true? in the ssa.config file. ***New Fixlet 323 on Software Distribution site*** With Fixlet 323 it is possible to show/hide the Get All button in Offerings Tab. **Fixed issues:** - KB0115066 Error: Singular expression refers to nonexistent object. **Actions to Take** - Gathering of the site will automatically show the new updates. - Users of the BigFix Self Service Application will need to update this component to version 3.3.1 using the following fixlets from Software Distribution site: -- Fixlet 302 to upgrade SSA for Windows. -- Fixlet 304 to upgrade SSA for Mac OS. **Published Site Version** Software Distribution, site version 120 ? The BigFix Team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jul 31 07:13:02 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 31 Jul 2024 19:43:02 +0530 Subject: [BESAdmin-Announcements] BigFix Inventory: Catalog 20240717 Update published 2024-07-31 Message-ID: BigFix Inventory Team is proud to announce the new version of BigFix Inventory Catalog. Product: BigFix Inventory Catalog update 20240717 Published site version: BigFix Inventory Discovery - version 3 Note: BigFix Inventory v10 site is deprecated and no longer used for updates. Features: BigFix Inventory delivers increased value and demonstrates HCL?s commitment towards HCL, IBM and Oracle customers. Key updates in HCL BigFix Inventory Catalog 20240717: - Discovery of 240+ new software versions with use of standard and template signatures, including but not limited to the following software manufacturers Autodesk, Cisco, Microsoft, Oracle & RedHat. - Ideas implemented: BFINV-I-315 , BFINV-I-327 and BFINV-I-335 . - End-of-Support information refreshed for RedHat (new- 46, updated -67) & VMware (new 2) software?s To view the complete list of new features and defects that were fixed in this application update, refer to the release notes. Catalog: https://support.bigfix.com/bfi/BigFix-Inventory-Catalog-202407 12 -ReleaseNotes.pdf To view the complete catalog content, use the Software Components report in BigFix Inventory. Actions needed: To apply new discovery capability, run the Server Software Catalog Update Fixlet (check new BigFix Inventory Discovery site) from the BigFix console and then wait for the next data import. If BigFix Inventory Discovery site is not visible 1. Check for License Update via BigFix License Overview (refresh if needed) License Overview dashboard (hcltechsw.com) 2. Enable new sites: BigFix Inventory and BigFix Inventory Discovery. Selecting Sites (hcltechsw.com) Starting from 20240612 release, Catalog updates are available from a new BigFix Inventory Discovery site, and BigFix Inventory server version 11.x is required for all subsequent catalog releases. Upgrading the BigFix Inventory server to version 11 is required to activate the catalog import option. Previous versions of BigFix Inventory server will ignore new catalogs during import time. For more information about how to install, maintain, and use BigFix Inventory application, refer to the user documentation: https://help.hcl-software.com/bigfix/11.0/inventory/welcome/BigFix_Inventory_welcome.html To find out more about Catalog Updates, visit: Catalog Overview (hcltechsw.com) We hope you find this latest release of BigFix Inventory Catalog content useful and effective. Thank you! ? The BigFix Inventory Team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jul 31 07:55:22 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 31 Jul 2024 09:55:22 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-07-31 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 14011592 Google Chrome 127.0.6533.89 Available Modified : 14011590 Google Chrome 127.0.6533.73 Available (Superseded) Reason for Update: * New update for Chrome. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2175 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jul 31 11:56:44 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 31 Jul 2024 14:56:44 -0400 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 07-31-2024 Message-ID: Content in the Patches for Windows site has been modified Modified: * Major [ID:365407359] Office 365 Version 16.0.17328.20452 Available - Semi-Annual Enterprise Channel - Office 365 (Update from Local Client Cache) Reason for Update: * Relevance has been modified. Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4403 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: