From besadmin-announcements at bigmail.bigfix.com Mon Jun 3 11:16:42 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 3 Jun 2024 13:16:42 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Linux Applications Middleware published 2024-06-03 Message-ID: BigFix has modified content in the Updates for Linux Applications Middleware site, which is available to customers with BigFix Compliance. NOTE: the OracleDB items have been refreshed across the board, so they all show as new. OracleDB content should have consistent Fixlet IDs going forward more so than before. ## New Items: - Oracle Info - Update OracleDB Patch List and update scripts (SDB) - OracleDB 12c on Linux - 2022-10 Precheck - OracleDB 12c on Linux - 2022-10 Patch - OracleDB 12c on Linux - 2022-10 Rollback - ASM - OracleDB 12c on Linux - 2022-10 Precheck - ASM - OracleDB 12c on Linux - 2022-10 Patch - ASM - OracleDB 12c on Linux - 2022-10 Rollback - RAC - OracleDB 12c on Linux - 2022-10 Precheck - RAC - OracleDB 12c on Linux - 2022-10 Patch - RAC - OracleDB 12c on Linux - 2022-10 Rollback - OracleDB 12c on AIX - 2022-10 Precheck - OracleDB 12c on AIX - 2022-10 Patch - OracleDB 12c on AIX - 2022-10 Rollback - ASM - OracleDB 12c on AIX - 2022-10 Precheck - ASM - OracleDB 12c on AIX - 2022-10 Patch - ASM - OracleDB 12c on AIX - 2022-10 Rollback - RAC - OracleDB 12c on AIX - 2022-10 Precheck - RAC - OracleDB 12c on AIX - 2022-10 Patch - RAC - OracleDB 12c on AIX - 2022-10 Rollback - OracleDB 12c on Solaris-SPARC - 2022-10 Precheck - OracleDB 12c on Solaris-SPARC - 2022-10 Patch - OracleDB 12c on Solaris-SPARC - 2022-10 Rollback - ASM - OracleDB 12c on Solaris-SPARC - 2022-10 Precheck - ASM - OracleDB 12c on Solaris-SPARC - 2022-10 Patch - ASM - OracleDB 12c on Solaris-SPARC - 2022-10 Rollback - RAC - OracleDB 12c on Solaris-SPARC - 2022-10 Precheck - RAC - OracleDB 12c on Solaris-SPARC - 2022-10 Patch - RAC - OracleDB 12c on Solaris-SPARC - 2022-10 Rollback - OracleDB 12cR2 on Linux - 2022-01 Precheck - OracleDB 12cR2 on Linux - 2022-01 Patch - OracleDB 12cR2 on Linux - 2022-01 Rollback - ASM - OracleDB 12cR2 on Linux - 2022-01 Precheck - ASM - OracleDB 12cR2 on Linux - 2022-01 Patch - ASM - OracleDB 12cR2 on Linux - 2022-01 Rollback - RAC - OracleDB 12cR2 on Linux - 2022-01 Precheck - RAC - OracleDB 12cR2 on Linux - 2022-01 Patch - RAC - OracleDB 12cR2 on Linux - 2022-01 Rollback - OracleDB 12cR2 on AIX - 2022-01 Precheck - OracleDB 12cR2 on AIX - 2022-01 Patch - OracleDB 12cR2 on AIX - 2022-01 Rollback - ASM - OracleDB 12cR2 on AIX - 2022-01 Precheck - ASM - OracleDB 12cR2 on AIX - 2022-01 Patch - ASM - OracleDB 12cR2 on AIX - 2022-01 Rollback - RAC - OracleDB 12cR2 on AIX - 2022-01 Precheck - RAC - OracleDB 12cR2 on AIX - 2022-01 Patch - RAC - OracleDB 12cR2 on AIX - 2022-01 Rollback - OracleDB 12cR2 on Solaris-SPARC - 2022-01 Precheck - OracleDB 12cR2 on Solaris-SPARC - 2022-01 Patch - OracleDB 12cR2 on Solaris-SPARC - 2022-01 Rollback - ASM - OracleDB 12cR2 on Solaris-SPARC - 2022-01 Precheck - ASM - OracleDB 12cR2 on Solaris-SPARC - 2022-01 Patch - ASM - OracleDB 12cR2 on Solaris-SPARC - 2022-01 Rollback - RAC - OracleDB 12cR2 on Solaris-SPARC - 2022-01 Precheck - RAC - OracleDB 12cR2 on Solaris-SPARC - 2022-01 Patch - RAC - OracleDB 12cR2 on Solaris-SPARC - 2022-01 Rollback - OracleDB 18c on Linux - 2021-04 Precheck - OracleDB 18c on Linux - 2021-04 Patch - OracleDB 18c on Linux - 2021-04 Rollback - ASM - OracleDB 18c on Linux - 2021-04 Precheck - ASM - OracleDB 18c on Linux - 2021-04 Patch - ASM - OracleDB 18c on Linux - 2021-04 Rollback - RAC - OracleDB 18c on Linux - 2021-04 Precheck - RAC - OracleDB 18c on Linux - 2021-04 Patch - RAC - OracleDB 18c on Linux - 2021-04 Rollback - OracleDB 18c on AIX - 2021-04 Precheck - OracleDB 18c on AIX - 2021-04 Patch - OracleDB 18c on AIX - 2021-04 Rollback - ASM - OracleDB 18c on AIX - 2021-04 Precheck - ASM - OracleDB 18c on AIX - 2021-04 Patch - ASM - OracleDB 18c on AIX - 2021-04 Rollback - RAC - OracleDB 18c on AIX - 2021-04 Precheck - RAC - OracleDB 18c on AIX - 2021-04 Patch - RAC - OracleDB 18c on AIX - 2021-04 Rollback - OracleDB 18c on Solaris-SPARC - 2021-04 Precheck - OracleDB 18c on Solaris-SPARC - 2021-04 Patch - OracleDB 18c on Solaris-SPARC - 2021-04 Rollback - ASM - OracleDB 18c on Solaris-SPARC - 2021-04 Precheck - ASM - OracleDB 18c on Solaris-SPARC - 2021-04 Patch - ASM - OracleDB 18c on Solaris-SPARC - 2021-04 Rollback - RAC - OracleDB 18c on Solaris-SPARC - 2021-04 Precheck - RAC - OracleDB 18c on Solaris-SPARC - 2021-04 Patch - RAC - OracleDB 18c on Solaris-SPARC - 2021-04 Rollback - OracleDB 19c on Linux - 2023-07 Precheck - OracleDB 19c on Linux - 2023-07 Patch - OracleDB 19c on Linux - 2023-07 Rollback - ASM - OracleDB 19c on Linux - 2023-07 Precheck - ASM - OracleDB 19c on Linux - 2023-07 Patch - ASM - OracleDB 19c on Linux - 2023-07 Rollback - RAC - OracleDB 19c on Linux - 2023-07 Precheck - RAC - OracleDB 19c on Linux - 2023-07 Patch - RAC - OracleDB 19c on Linux - 2023-07 Rollback - OracleDB 19c on Linux - 2023-10 Precheck - OracleDB 19c on Linux - 2023-10 Patch - OracleDB 19c on Linux - 2024-01 Precheck - OracleDB 19c on Linux - 2024-01 Patch - OracleDB 19c on Linux - 2024-04 Precheck - OracleDB 19c on Linux - 2024-04 Patch - OracleDB 19c on Linux - 2024-04 Rollback - ASM - OracleDB 19c on Linux - 2024-04 Precheck - ASM - OracleDB 19c on Linux - 2024-04 Patch - ASM - OracleDB 19c on Linux - 2024-04 Rollback - RAC - OracleDB 19c on Linux - 2024-04 Precheck - RAC - OracleDB 19c on Linux - 2024-04 Patch - RAC - OracleDB 19c on Linux - 2024-04 Rollback - OracleDB 19c on AIX - 2023-07 Precheck - OracleDB 19c on AIX - 2023-07 Patch - OracleDB 19c on AIX - 2023-07 Rollback - ASM - OracleDB 19c on AIX - 2023-07 Precheck - ASM - OracleDB 19c on AIX - 2023-07 Patch - ASM - OracleDB 19c on AIX - 2023-07 Rollback - RAC - OracleDB 19c on AIX - 2023-07 Precheck - RAC - OracleDB 19c on AIX - 2023-07 Patch - RAC - OracleDB 19c on AIX - 2023-07 Rollback - OracleDB 19c on AIX - 2023-10 Precheck - OracleDB 19c on AIX - 2023-10 Patch - OracleDB 19c on AIX - 2024-01 Precheck - OracleDB 19c on AIX - 2024-01 Patch - OracleDB 19c on AIX - 2024-04 Precheck - OracleDB 19c on AIX - 2024-04 Patch - OracleDB 19c on AIX - 2024-04 Rollback - ASM - OracleDB 19c on AIX - 2024-04 Precheck - ASM - OracleDB 19c on AIX - 2024-04 Patch - ASM - OracleDB 19c on AIX - 2024-04 Rollback - RAC - OracleDB 19c on AIX - 2024-04 Precheck - RAC - OracleDB 19c on AIX - 2024-04 Patch - RAC - OracleDB 19c on AIX - 2024-04 Rollback - OracleDB 19c on Solaris-SPARC - 2023-07 Precheck - OracleDB 19c on Solaris-SPARC - 2023-07 Patch - OracleDB 19c on Solaris-SPARC - 2023-07 Rollback - ASM - OracleDB 19c on Solaris-SPARC - 2023-07 Precheck - ASM - OracleDB 19c on Solaris-SPARC - 2023-07 Patch - ASM - OracleDB 19c on Solaris-SPARC - 2023-07 Rollback - RAC - OracleDB 19c on Solaris-SPARC - 2023-07 Precheck - RAC - OracleDB 19c on Solaris-SPARC - 2023-07 Patch - RAC - OracleDB 19c on Solaris-SPARC - 2023-07 Rollback - OracleDB 19c on Solaris-SPARC - 2023-10 Precheck - OracleDB 19c on Solaris-SPARC - 2023-10 Patch - OracleDB 19c on Solaris-SPARC - 2024-01 Precheck - OracleDB 19c on Solaris-SPARC - 2024-01 Patch - OracleDB 19c on Solaris-SPARC - 2024-04 Precheck - OracleDB 19c on Solaris-SPARC - 2024-04 Patch - OracleDB 19c on Solaris-SPARC - 2024-04 Rollback - ASM - OracleDB 19c on Solaris-SPARC - 2024-04 Precheck - ASM - OracleDB 19c on Solaris-SPARC - 2024-04 Patch - ASM - OracleDB 19c on Solaris-SPARC - 2024-04 Rollback - RAC - OracleDB 19c on Solaris-SPARC - 2024-04 Precheck - RAC - OracleDB 19c on Solaris-SPARC - 2024-04 Patch - RAC - OracleDB 19c on Solaris-SPARC - 2024-04 Rollback - OracleDB 19c on Solaris-x86 - 2023-07 Precheck - OracleDB 19c on Solaris-x86 - 2023-07 Patch - OracleDB 19c on Solaris-x86 - 2023-07 Rollback - ASM - OracleDB 19c on Solaris-x86 - 2023-07 Precheck - ASM - OracleDB 19c on Solaris-x86 - 2023-07 Patch - ASM - OracleDB 19c on Solaris-x86 - 2023-07 Rollback - RAC - OracleDB 19c on Solaris-x86 - 2023-07 Precheck - RAC - OracleDB 19c on Solaris-x86 - 2023-07 Patch - RAC - OracleDB 19c on Solaris-x86 - 2023-07 Rollback - OracleDB 19c on Solaris-x86 - 2023-10 Precheck - OracleDB 19c on Solaris-x86 - 2023-10 Patch - ASM - OracleDB 19c on Solaris-x86 - 2023-10 Precheck - ASM - OracleDB 19c on Solaris-x86 - 2023-10 Patch - ASM - OracleDB 19c on Solaris-x86 - 2023-10 Rollback - RAC - OracleDB 19c on Solaris-x86 - 2023-10 Precheck - RAC - OracleDB 19c on Solaris-x86 - 2023-10 Patch - RAC - OracleDB 19c on Solaris-x86 - 2023-10 Rollback - OracleDB 19c on Solaris-x86 - 2024-01 Precheck - OracleDB 19c on Solaris-x86 - 2024-01 Patch - OracleDB 19c on Solaris-x86 - 2024-04 Precheck - OracleDB 19c on Solaris-x86 - 2024-04 Patch - OracleDB 19c on Solaris-x86 - 2024-04 Rollback - ASM - OracleDB 19c on Solaris-x86 - 2024-04 Precheck - ASM - OracleDB 19c on Solaris-x86 - 2024-04 Patch - ASM - OracleDB 19c on Solaris-x86 - 2024-04 Rollback - RAC - OracleDB 19c on Solaris-x86 - 2024-04 Precheck - RAC - OracleDB 19c on Solaris-x86 - 2024-04 Patch - RAC - OracleDB 19c on Solaris-x86 - 2024-04 Rollback ## Deleted Items: - 100202 Update Oracle Patch List and update scripts - 100333 Oracle 2020-10 ASM Linux 11.2.0 PATCH - 100334 Oracle 2020-10 ASM Linux 11.2.0 PRECHECK - 100335 Oracle 2020-10 ASM Linux 11.2.0 ROLLBACK - 100336 Oracle 2020-10 RAC Linux 11.2.0 PATCH - 100337 Oracle 2020-10 RAC Linux 11.2.0 PRECHECK - 100338 Oracle 2020-10 RAC Linux 11.2.0 ROLLBACK - 100339 Oracle 2020-10 SDB AIX 11.2.0 PATCH - 100340 Oracle 2020-10 SDB AIX 11.2.0 PRECHECK - 100341 Oracle 2020-10 SDB AIX 11.2.0 ROLLBACK - 100342 Oracle 2020-10 SDB Linux 11.2.0 PATCH - 100343 Oracle 2020-10 SDB Linux 11.2.0 PRECHECK - 100344 Oracle 2020-10 SDB Linux 11.2.0 ROLLBACK - 100345 Oracle 2021-04 ASM Linux 18.3.0 PATCH - 100346 Oracle 2021-04 ASM Linux 18.3.0 PRECHECK - 100347 Oracle 2021-04 ASM Linux 18.3.0 ROLLBACK - 100348 Oracle 2021-04 RAC Linux 18.3.0 PATCH - 100349 Oracle 2021-04 RAC Linux 18.3.0 PRECHECK - 100350 Oracle 2021-04 RAC Linux 18.3.0 ROLLBACK - 100351 Oracle 2021-04 SDB AIX 18.3.0 PATCH - 100352 Oracle 2021-04 SDB AIX 18.3.0 PRECHECK - 100353 Oracle 2021-04 SDB AIX 18.3.0 ROLLBACK - 100354 Oracle 2021-04 SDB Linux 18.3.0 PATCH - 100355 Oracle 2021-04 SDB Linux 18.3.0 PRECHECK - 100356 Oracle 2021-04 SDB Linux 18.3.0 ROLLBACK - 100393 Oracle 2022-01 ASM Linux 12.1.0 PATCH - 100394 Oracle 2022-01 ASM Linux 12.1.0 PRECHECK - 100395 Oracle 2022-01 ASM Linux 12.1.0 ROLLBACK - 100396 Oracle 2022-01 ASM Linux 12.2.0 PATCH - 100397 Oracle 2022-01 ASM Linux 12.2.0 PRECHECK - 100398 Oracle 2022-01 ASM Linux 12.2.0 ROLLBACK - 100402 Oracle 2022-01 RAC Linux 12.1.0 PATCH - 100403 Oracle 2022-01 RAC Linux 12.1.0 PRECHECK - 100404 Oracle 2022-01 RAC Linux 12.1.0 ROLLBACK - 100405 Oracle 2022-01 RAC Linux 12.2.0 PATCH - 100406 Oracle 2022-01 RAC Linux 12.2.0 PRECHECK - 100407 Oracle 2022-01 RAC Linux 12.2.0 ROLLBACK - 100411 Oracle 2022-01 SDB AIX 12.1.0 PATCH - 100412 Oracle 2022-01 SDB AIX 12.1.0 PRECHECK - 100413 Oracle 2022-01 SDB AIX 12.1.0 ROLLBACK - 100414 Oracle 2022-01 SDB AIX 12.2.0 PATCH - 100415 Oracle 2022-01 SDB AIX 12.2.0 PRECHECK - 100416 Oracle 2022-01 SDB AIX 12.2.0 ROLLBACK - 100420 Oracle 2022-01 SDB Linux 12.1.0 PATCH - 100421 Oracle 2022-01 SDB Linux 12.1.0 PRECHECK - 100422 Oracle 2022-01 SDB Linux 12.1.0 ROLLBACK - 100423 Oracle 2022-01 SDB Linux 12.2.0 PATCH - 100424 Oracle 2022-01 SDB Linux 12.2.0 PRECHECK - 100425 Oracle 2022-01 SDB Linux 12.2.0 ROLLBACK - 100429 Oracle 2022-04 ASM Linux 12.1.0 PATCH - 100430 Oracle 2022-04 ASM Linux 12.1.0 PRECHECK - 100431 Oracle 2022-04 ASM Linux 12.1.0 ROLLBACK - 100435 Oracle 2022-04 RAC Linux 12.1.0 PATCH - 100436 Oracle 2022-04 RAC Linux 12.1.0 PRECHECK - 100437 Oracle 2022-04 RAC Linux 12.1.0 ROLLBACK - 100441 Oracle 2022-04 SDB AIX 12.1.0 PATCH - 100442 Oracle 2022-04 SDB AIX 12.1.0 PRECHECK - 100443 Oracle 2022-04 SDB AIX 12.1.0 ROLLBACK - 100447 Oracle 2022-04 SDB Linux 12.1.0 PATCH - 100448 Oracle 2022-04 SDB Linux 12.1.0 PRECHECK - 100449 Oracle 2022-04 SDB Linux 12.1.0 ROLLBACK - 100495 Oracle 2022-10 ASM AIX 12.1.0.2 PATCH - 100496 Oracle 2022-10 ASM AIX 12.1.0.2 PRECHECK - 100497 Oracle 2022-10 ASM AIX 12.1.0.2 ROLLBACK - 100501 Oracle 2022-10 ASM Linux 12.1.0.2 PATCH - 100502 Oracle 2022-10 ASM Linux 12.1.0.2 PRECHECK - 100503 Oracle 2022-10 ASM Linux 12.1.0.2 ROLLBACK - 100507 Oracle 2022-10 ASM Solaris-SPARC 12.1.0.2 PATCH - 100508 Oracle 2022-10 ASM Solaris-SPARC 12.1.0.2 PRECHECK - 100509 Oracle 2022-10 ASM Solaris-SPARC 12.1.0.2 ROLLBACK - 100516 Oracle 2022-10 RAC AIX 12.1.0.2 PATCH - 100517 Oracle 2022-10 RAC AIX 12.1.0.2 PRECHECK - 100518 Oracle 2022-10 RAC AIX 12.1.0.2 ROLLBACK - 100522 Oracle 2022-10 RAC Linux 12.1.0.2 PATCH - 100523 Oracle 2022-10 RAC Linux 12.1.0.2 PRECHECK - 100524 Oracle 2022-10 RAC Linux 12.1.0.2 ROLLBACK - 100528 Oracle 2022-10 RAC Solaris-SPARC 12.1.0.2 PATCH - 100529 Oracle 2022-10 RAC Solaris-SPARC 12.1.0.2 PRECHECK - 100530 Oracle 2022-10 RAC Solaris-SPARC 12.1.0.2 ROLLBACK - 100537 Oracle 2022-10 SDB AIX 12.1.0.2 PATCH - 100538 Oracle 2022-10 SDB AIX 12.1.0.2 PRECHECK - 100539 Oracle 2022-10 SDB AIX 12.1.0.2 ROLLBACK - 100543 Oracle 2022-10 SDB Linux 12.1.0.2 PATCH - 100544 Oracle 2022-10 SDB Linux 12.1.0.2 PRECHECK - 100545 Oracle 2022-10 SDB Linux 12.1.0.2 ROLLBACK - 100549 Oracle 2022-10 SDB Solaris-SPARC 12.1.0.2 PATCH - 100550 Oracle 2022-10 SDB Solaris-SPARC 12.1.0.2 PRECHECK - 100551 Oracle 2022-10 SDB Solaris-SPARC 12.1.0.2 ROLLBACK - 100561 Oracle 2023-01 ASM AIX 19c PATCH - 100562 Oracle 2023-01 ASM AIX 19c PRECHECK - 100563 Oracle 2023-01 ASM AIX 19c ROLLBACK - 100564 Oracle 2023-01 ASM Linux 19c PATCH - 100565 Oracle 2023-01 ASM Linux 19c PRECHECK - 100566 Oracle 2023-01 ASM Linux 19c ROLLBACK - 100567 Oracle 2023-01 ASM Solaris-SPARC 19c PATCH - 100568 Oracle 2023-01 ASM Solaris-SPARC 19c PRECHECK - 100569 Oracle 2023-01 ASM Solaris-SPARC 19c ROLLBACK - 100570 Oracle 2023-01 ASM Solaris-x86 19c PATCH - 100571 Oracle 2023-01 ASM Solaris-x86 19c PRECHECK - 100572 Oracle 2023-01 ASM Solaris-x86 19c ROLLBACK - 100573 Oracle 2023-01 RAC AIX 19c PATCH - 100574 Oracle 2023-01 RAC AIX 19c PRECHECK - 100575 Oracle 2023-01 RAC AIX 19c ROLLBACK - 100576 Oracle 2023-01 RAC Linux 19c PATCH - 100577 Oracle 2023-01 RAC Linux 19c PRECHECK - 100578 Oracle 2023-01 RAC Linux 19c ROLLBACK - 100579 Oracle 2023-01 RAC Solaris-SPARC 19c PATCH - 100580 Oracle 2023-01 RAC Solaris-SPARC 19c PRECHECK - 100581 Oracle 2023-01 RAC Solaris-SPARC 19c ROLLBACK - 100582 Oracle 2023-01 RAC Solaris-x86 19c PATCH - 100583 Oracle 2023-01 RAC Solaris-x86 19c PRECHECK - 100584 Oracle 2023-01 RAC Solaris-x86 19c ROLLBACK - 100585 Oracle 2023-01 SDB AIX 19c PATCH - 100586 Oracle 2023-01 SDB AIX 19c PRECHECK - 100587 Oracle 2023-01 SDB AIX 19c ROLLBACK - 100588 Oracle 2023-01 SDB Linux 19c PATCH - 100589 Oracle 2023-01 SDB Linux 19c PRECHECK - 100590 Oracle 2023-01 SDB Linux 19c ROLLBACK - 100591 Oracle 2023-01 SDB Solaris-SPARC 19c PATCH - 100592 Oracle 2023-01 SDB Solaris-SPARC 19c PRECHECK - 100593 Oracle 2023-01 SDB Solaris-SPARC 19c ROLLBACK - 100594 Oracle 2023-01 SDB Solaris-x86 19c PATCH - 100595 Oracle 2023-01 SDB Solaris-x86 19c PRECHECK - 100596 Oracle 2023-01 SDB Solaris-x86 19c ROLLBACK - 100597 Oracle 2023-04 ASM AIX 19c PATCH - 100598 Oracle 2023-04 ASM AIX 19c PRECHECK - 100599 Oracle 2023-04 ASM AIX 19c ROLLBACK - 100600 Oracle 2023-04 ASM Linux 19c PATCH - 100601 Oracle 2023-04 ASM Linux 19c PRECHECK - 100602 Oracle 2023-04 ASM Linux 19c ROLLBACK - 100603 Oracle 2023-04 ASM Solaris-SPARC 19c PATCH - 100604 Oracle 2023-04 ASM Solaris-SPARC 19c PRECHECK - 100605 Oracle 2023-04 ASM Solaris-SPARC 19c ROLLBACK - 100606 Oracle 2023-04 ASM Solaris-x86 19c PATCH - 100607 Oracle 2023-04 ASM Solaris-x86 19c PRECHECK - 100608 Oracle 2023-04 ASM Solaris-x86 19c ROLLBACK - 100609 Oracle 2023-04 RAC AIX 19c PATCH - 100610 Oracle 2023-04 RAC AIX 19c PRECHECK - 100611 Oracle 2023-04 RAC AIX 19c ROLLBACK - 100612 Oracle 2023-04 RAC Linux 19c PATCH - 100613 Oracle 2023-04 RAC Linux 19c PRECHECK - 100614 Oracle 2023-04 RAC Linux 19c ROLLBACK - 100615 Oracle 2023-04 RAC Solaris-SPARC 19c PATCH - 100616 Oracle 2023-04 RAC Solaris-SPARC 19c PRECHECK - 100617 Oracle 2023-04 RAC Solaris-SPARC 19c ROLLBACK - 100618 Oracle 2023-04 RAC Solaris-x86 19c PATCH - 100619 Oracle 2023-04 RAC Solaris-x86 19c PRECHECK - 100620 Oracle 2023-04 RAC Solaris-x86 19c ROLLBACK - 100621 Oracle 2023-04 SDB AIX 19c PATCH - 100622 Oracle 2023-04 SDB AIX 19c PRECHECK - 100623 Oracle 2023-04 SDB AIX 19c ROLLBACK - 100624 Oracle 2023-04 SDB Linux 19c PATCH - 100625 Oracle 2023-04 SDB Linux 19c PRECHECK - 100626 Oracle 2023-04 SDB Linux 19c ROLLBACK - 100627 Oracle 2023-04 SDB Solaris-SPARC 19c PATCH - 100628 Oracle 2023-04 SDB Solaris-SPARC 19c PRECHECK - 100629 Oracle 2023-04 SDB Solaris-SPARC 19c ROLLBACK - 100630 Oracle 2023-04 SDB Solaris-x86 19c PATCH - 100631 Oracle 2023-04 SDB Solaris-x86 19c PRECHECK - 100632 Oracle 2023-04 SDB Solaris-x86 19c ROLLBACK - 100633 Oracle 2023-07 ASM AIX 19c PATCH - 100634 Oracle 2023-07 ASM AIX 19c PRECHECK - 100635 Oracle 2023-07 ASM AIX 19c ROLLBACK - 100636 Oracle 2023-07 ASM Linux 19c PATCH - 100637 Oracle 2023-07 ASM Linux 19c PRECHECK - 100638 Oracle 2023-07 ASM Linux 19c ROLLBACK - 100639 Oracle 2023-07 ASM Solaris-SPARC 19c PATCH - 100640 Oracle 2023-07 ASM Solaris-SPARC 19c PRECHECK - 100641 Oracle 2023-07 ASM Solaris-SPARC 19c ROLLBACK - 100642 Oracle 2023-07 ASM Solaris-x86 19c PATCH - 100643 Oracle 2023-07 ASM Solaris-x86 19c PRECHECK - 100644 Oracle 2023-07 ASM Solaris-x86 19c ROLLBACK - 100645 Oracle 2023-07 RAC AIX 19c PATCH - 100646 Oracle 2023-07 RAC AIX 19c PRECHECK - 100647 Oracle 2023-07 RAC AIX 19c ROLLBACK - 100648 Oracle 2023-07 RAC Linux 19c PATCH - 100649 Oracle 2023-07 RAC Linux 19c PRECHECK - 100650 Oracle 2023-07 RAC Linux 19c ROLLBACK - 100651 Oracle 2023-07 RAC Solaris-SPARC 19c PATCH - 100652 Oracle 2023-07 RAC Solaris-SPARC 19c PRECHECK - 100653 Oracle 2023-07 RAC Solaris-SPARC 19c ROLLBACK - 100654 Oracle 2023-07 RAC Solaris-x86 19c PATCH - 100655 Oracle 2023-07 RAC Solaris-x86 19c PRECHECK - 100656 Oracle 2023-07 RAC Solaris-x86 19c ROLLBACK - 100657 Oracle 2023-07 SDB AIX 19c PATCH - 100658 Oracle 2023-07 SDB AIX 19c PRECHECK - 100659 Oracle 2023-07 SDB AIX 19c ROLLBACK - 100660 Oracle 2023-07 SDB Linux 19c PATCH - 100661 Oracle 2023-07 SDB Linux 19c PRECHECK - 100662 Oracle 2023-07 SDB Linux 19c ROLLBACK - 100663 Oracle 2023-07 SDB Solaris-SPARC 19c PATCH - 100664 Oracle 2023-07 SDB Solaris-SPARC 19c PRECHECK - 100665 Oracle 2023-07 SDB Solaris-SPARC 19c ROLLBACK - 100666 Oracle 2023-07 SDB Solaris-x86 19c PATCH - 100667 Oracle 2023-07 SDB Solaris-x86 19c PRECHECK - 100668 Oracle 2023-07 SDB Solaris-x86 19c ROLLBACK - 100687 Oracle 2023-10 SDB AIX 19c PATCH - 100688 Oracle 2023-10 SDB AIX 19c PRECHECK - 100690 Oracle 2023-10 SDB Linux 19c PATCH - 100691 Oracle 2023-10 SDB Linux 19c PRECHECK - 100693 Oracle 2023-10 SDB Solaris-SPARC 19c PATCH - 100694 Oracle 2023-10 SDB Solaris-SPARC 19c PRECHECK - 100696 Oracle 2023-10 SDB Solaris-x86 19c PATCH - 100697 Oracle 2023-10 SDB Solaris-x86 19c PRECHECK - 100723 Oracle 2024-01 SDB AIX 19c PATCH - 100724 Oracle 2024-01 SDB AIX 19c PRECHECK - 100726 Oracle 2024-01 SDB Linux 19c PATCH - 100727 Oracle 2024-01 SDB Linux 19c PRECHECK - 100729 Oracle 2024-01 SDB Solaris-SPARC 19c PATCH - 100730 Oracle 2024-01 SDB Solaris-SPARC 19c PRECHECK - 100732 Oracle 2024-01 SDB Solaris-x86 19c PATCH - 100733 Oracle 2024-01 SDB Solaris-x86 19c PRECHECK ## Reason for Update: - New Software Releases from Vendors ## Actions to Take: - Review new content and deploy as needed. - For oracle db, you must run the following as policy actions: - Update Oracle Patch List and update script - ASM - Update Oracle Patch List and update script More Info: https://forum.bigfix.com/t/what-are-the-updates-for-applications-middleware-sites/42258 ## Published Site Version: - Updates for Linux Applications Middleware, Version: v22 ## Additional Links: - None ? Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jun 3 12:27:14 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 3 Jun 2024 14:27:14 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2024-06-03 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 20 Total Fixlets in Site: 337 Release Date: 2024-06-03 New Fixlets: No Fixlets Added In This Release Updated Fixlets: 19300101 DBeaver v24.1.0.0 (DBEAVER) 37300101 Argus Monitor v7.0.8.2762 (ARGOTRONIC) 43700101 CrowdSec v1.6.2 (CROWDSECURITY) 50500101 Juju v3.5.1 (CANONICAL) 55300101 K-Lite v18.3.5.0 (KLITE) 21500301 SyncBackSE v11.3.29.0 (2BRIGHTSPARKS) 5603601 Windows Defender Virus Definitions v1.413.67.0 (MICROSOFT) 59000101 HLAE v2.164.0 (ADVANCEFIX) 22600101 RenderDoc v1.33.0 (BALDURKARLSSON) 45400101 Plottr v2024.5.30 (CAMERONSUTTER) 59400101 Syncovery v10.14.14 (SYNCOVERY) 21500201 SyncBackPro v11.3.29.0 (2BRIGHTSPARKS) 5601601 Microsoft Power BI Desktop v2.129.1229.0 (X64) (MICROSOFT) 21500101 SyncBackFree v11.3.29.0 (2BRIGHTSPARKS) 5100101 KeePass v2.57 (KEEPASS) 54300101 Dolt v1.39.2 (DOLTHUB) 60300101 kdenlive v24.05.0 (KDE) 9500101 Tailscale v1.66.4 (TAILSCALE) 5602901 Microsoft Power BI Desktop v2.129.1229.0 (X86) (MICROSOFT) 900601 AWS SAM Command Line Interface v1.118.0 (AMAZON) -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jun 3 13:05:36 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 3 Jun 2024 22:05:36 +0200 Subject: [BESAdmin-Announcements] BigFix Reports - Launching the Experience Preview Program! Message-ID: At BigFix, we are continuously looking at increasing the value that we bring to our customers, and help them solve their business problems. We are now announcing the launch of an "Experience Preview Program" for BigFix Reports! BigFix Reports is a new initiative aimed to bring the reporting experience in BigFix to the next level. Our vision is to provide a versatile reporting tool that: - Creates elegant, modern executive-level reports - Helps exploit the unmatched visibility capabilities of BigFix - Offers a rich library of ready-made reports. - Unifies data from multiple sources ? across BigFix and more - Drives decision-making - Facilitates report sharing with stakeholders - Empowers users with AI - Adapts to unique business needs As we progress to build our vision, we want to ensure our customers have a voice that we can use to steer our direction. This is why we are launching the Experience Preview Program for BigFix Reports. The Program : - allows BigFix customers to navigate the new user experience, with initial use cases, while they continue to use existing reporting capabilities in the product - includes a feedback-gathering tool integrated with the new UI, to get real-time feedback from users - will also include high-fidelity mockups of new out-of-the box reports, to solicit feedback on the proposed KPIs - allows quick iteration to deliver additional use cases as we go The BigFix team is super excited to announce this program, and looks forward to the feedback from our customer community! Questions and Answers Q: Who can access the Preview Program? A: In order to access the preview program, customer will need to have a valid BigFix license, and be on BigFix Platform version 11.0.2 or later Q: How do I get access to the Preview Program? If the conditions above are met, when you update your license, you will see a new "BigFix Reports" tab in the License Overview Dashboard. In that tab, you need to accept the pre-release agreement, which will allow you to enable the BigFix Reports site. Once that has happened, a link to the new user interface will be displayed in WebReports landing page. By clicking the link, a browser tab will open that will let you navigate the new experience. WebReports will remain fully functional with no change. Q: Is the new interface fully supported? A: Currently the BigFix Reports interface is pre-GA code. It is regulated by the HCL Software Pre-Release agreement, and it is not officially supported (support cases will not be accepted). Until it goes GA, you will be able to provide feedback, including issues and defects, through the feedback tool incorporated in the UI. Q: My environment is airgapped. How can I provide my feedback? A: The feedback collected within the new UI does not rely on the BigFix infrastructure for being sent out. The only requirement is that the computer where the browser is running has internet access. Q: I am a US Federal employee or agency. Can I provide feedback? A: As a US Federal employee or agency, you cannot provide feedback using the tool that is incorporated in the UI. You are welcome to provide your feedback by sending an email to bigfix_feedback at hclfederal.com. Q: How does the interface interact with data in my BigFix deployment? A: At the moment, BigFix Reports accesses data in your BigFix deployment in read-only mode. No operation on the new UI will store anything or modify any data in the system. When this changes, with next iterations of the Preview code, we will ensure customers get notified. Q: Do available contents and features in BigFix Reports depend on my BigFix entitlement? A: Eventually, availability of contents and features in BigFix Reports will be dependent on your BigFix entitlement. There is no guarantee that what you see in the Preview Program will ultimately be available to you under your current BigFix entitlement. Q: Will I be able to reuse the existing WebReports reports in the new interface? A: Eventually yes. existing reports will be available in the new interface. This is not available in the first iteration of the Preview Program. Q: Will WebReports continue to be available? A: For the time being, yes. As we iterate and add functionality to BigFix Reports, the final objective is to deprecate WebReports, but we do not have a timeline for this yet. -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jun 3 15:01:55 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 3 Jun 2024 17:01:55 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Kev Content published 2024-06-03 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 209 Total Fixlets in Site: 2348 Total CVEs Covered: 693 Release Date: 2024-06-03 New Fixlets: No Fixlets Added In This Release Updated Fixlets: 28160 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of Linux 16390 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Windows 18440 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Linux 25100 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 15890 Mozilla Firefox Information Disclosure Vulnerability - Any Version of Windows 18450 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Linux 20500 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of MacOS 17940 Google Chrome Use-After-Free Vulnerability - Any Version of Linux 19990 Google Chromium V8 Integer Overflow Vulnerability - Any Version of MacOS 16410 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of Windows 18460 Google Chrome Blink Use-After-Free Vulnerability - Any Version of Linux 28190 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of MacOS 20520 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of MacOS 17450 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15920 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of Windows 18480 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15410 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Windows 20530 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of MacOS 20540 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of MacOS 17980 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of Linux 20030 Google Chromium Portals Use-After-Free Vulnerability - Any Version of MacOS 19520 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 19010 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of Linux 17480 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of Linux 19020 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Linux 19540 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of MacOS 20570 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 18010 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 19550 Adobe Reader and Acrobat Memory Corruption Vulnerability - Any Version of MacOS 29790 GitLab Community and Enterprise Editions Improper Access Control Vulnerability - Any Version of Linux 16480 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Windows 15970 Google Chrome Use-After-Free Vulnerability - Any Version of Windows 15460 Adobe Flash Player Integer Overflow Vulnerability - Any Version of Windows 17000 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of Windows 15980 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Windows 18540 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Linux 15470 Google Chromium Race Condition Vulnerability - Any Version of Windows 22640 Google Chrome Skia Integer Overflow Vulnerability - Any Version of Windows 20080 Adobe Reader Buffer Overflow Vulnerability - Any Version of MacOS 17010 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Windows 19570 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 16500 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Windows 18040 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 20090 Google Chromium Information Disclosure Vulnerability - Any Version of MacOS 16510 Google Chrome Blink Use-After-Free Vulnerability - Any Version of Windows 20610 Google Chromium Animation Use-After-Free Vulnerability - Any Version of MacOS 20100 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 17540 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 16520 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19080 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of Linux 20110 Adobe Acrobat and Reader Use-After-Free Vulnerability - Any Version of MacOS 29840 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of Windows 19600 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of MacOS 15510 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows 20630 Adobe Flash Player Memory Corruption Vulnerability - Any Version of MacOS 29340 Red Hat Polkit Incorrect Authorization Vulnerability - RHEL 16030 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of Windows 18590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 17060 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of Windows 29860 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of Linux 18090 Google Chromium V8 Integer Overflow Vulnerability - Any Version of Linux 19630 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16560 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Windows 20150 Google Chromium V8 Memory Corruption Vulnerability - Any Version of MacOS 17590 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of Linux 17080 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Windows 19640 Adobe Flash Player Unspecified Vulnerability - Any Version of MacOS 29880 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of MacOS 19130 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Linux 16060 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 20160 Adobe Acrobat and Reader, Flash Player Unspecified Vulnerability - Any Version of MacOS 17090 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 16590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 18130 Google Chromium Portals Use-After-Free Vulnerability - Any Version of Linux 20180 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of MacOS 17620 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 19670 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16090 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 17120 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of Windows 27360 Adobe Acrobat and Reader Use-After-Free Vulnerability - Any Version of MacOS 18660 Google Chrome Media Prior to 81.0.4044.92 Use-After-Free Vulnerability - Any Version of Linux 15590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 20200 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of MacOS 19180 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 18670 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 28910 Red Hat Polkit Out-of-Bounds Read and Write Vulnerability - RHEL 20720 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of MacOS 20210 Adobe Flash Player Remote Code Execution Vulnerability - Any Version of MacOS 29940 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19700 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 15610 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of Windows 20730 Google Chromium V8 Use-After-Free Vulnerability - Any Version of MacOS 22780 Google Chrome Skia Integer Overflow Vulnerability - Any Version of Linux 29950 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of Windows 19710 Adobe Acrobat and Reader Double Free Vulnerability - Any Version of MacOS 16640 Google Chrome Media Prior to 81.0.4044.92 Use-After-Free Vulnerability - Any Version of Windows 26880 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Windows 18690 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of Linux 19200 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of Linux 25350 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of Windows 20230 Adobe Acrobat and Reader Buffer Overflow Vulnerability - Any Version of MacOS 19720 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of MacOS 17670 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 16140 Google Chromium V8 Integer Overflow Vulnerability - Any Version of Windows 20750 Adobe Reader and Acrobat Arbitrary Integer Overflow Vulnerability - Any Version of MacOS 18190 Google Chromium Information Disclosure Vulnerability - Any Version of Linux 22800 MinIO Information Disclosure Vulnerability - Any Version of Linux 16660 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 18200 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 17690 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 19740 Adobe Acrobat and Reader Universal 3D Memory Corruption Vulnerability - Any Version of MacOS 20260 Google Chromium V8 Memory Corruption Vulnerability - Any Version of MacOS 16680 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of Windows 15660 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 20270 Google Chromium Blink Use-After-Free Vulnerability - Any Version of MacOS 26930 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Windows 16180 Google Chromium Portals Use-After-Free Vulnerability - Any Version of Windows 18740 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of Linux 20790 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of MacOS 20280 Google Chrome Blink Use-After-Free Vulnerability - Any Version of MacOS 17210 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 30010 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20290 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 17730 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of Linux 26950 MinIO Security Feature Bypass Vulnerability - Any Version of Linux 16200 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of Windows 18760 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of Linux 15690 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of Windows 20810 Adobe Reader and Adobe Acrobat Stack-Based Buffer Overflow Vulnerability - Any Version of MacOS 19790 Adobe Acrobat and Reader Stack-Based Buffer Overflow Vulnerability - Any Version of MacOS 24400 Microsoft Office Uninitialized Memory Use Vulnerability - Office 26960 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Linux 15700 TeamViewer Desktop Bypass Remote Login Vulnerability - Any Version of Windows 28500 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of Windows 27990 Google Skia Integer Overflow Vulnerability - Any Version of Windows 20820 Google Chromium V8 Use-After-Free Vulnerability - Any Version of MacOS 19800 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of MacOS 17240 Adobe Flash Player Integer Overflow Vulnerability - Any Version of Linux 17750 GitLab Community and Enterprise Editions Remote Code Execution Vulnerability - Any Version of Linux 30040 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of Linux 18780 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of Linux 28510 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of Linux 20320 Google Chromium Blink Use-After-Free Vulnerability - Any Version of MacOS 22880 Google Chrome Skia Integer Overflow Vulnerability - Any Version of MacOS 14180 Microsoft Defender Remote Code Execution Vulnerability - Any Version of Windows 18790 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of Linux 15720 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 20840 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 18280 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Linux 28010 Google Skia Integer Overflow Vulnerability - Any Version of Linux 30060 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of MacOS 17260 Google Chromium Race Condition Vulnerability - Any Version of Linux 26990 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Linux 16240 Google Chromium Information Disclosure Vulnerability - Any Version of Windows 28530 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of MacOS 22900 MinIO Information Disclosure Vulnerability - Any Version of MacOS 30070 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16760 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of Windows 27000 MinIO Security Feature Bypass Vulnerability - Any Version of MacOS 16250 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 20860 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of MacOS 20350 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 14210 Microsoft Malware Protection Engine Improper Restriction of Operations Vulnerability - Any Version of Windows 16770 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of Windows 19330 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 28040 Google Skia Integer Overflow Vulnerability - Any Version of MacOS 19850 Google Chrome Use-After-Free Vulnerability - Any Version of MacOS 16270 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Windows 18830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15760 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 18320 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of Linux 16790 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of Windows 19350 Adobe Acrobat and Reader Heap-based Buffer Overflow Vulnerability - Any Version of MacOS 27030 Adobe Acrobat and Reader Out-of-Bounds Write Vulnerability - Any Version of MacOS 28570 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 16800 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of Windows 19360 Adobe Reader and Acrobat Memory Corruption Vulnerability - Any Version of MacOS 27040 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of MacOS 18850 Google Chromium Animation Use-After-Free Vulnerability - Any Version of Linux 15780 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 28580 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 19370 Adobe Acrobat and Reader Unspecified Vulnerability - Any Version of MacOS 28590 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 18350 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of Linux 20400 Google Chrome Media Prior to 81.0.4044.92 Use-After-Free Vulnerability - Any Version of MacOS 19890 Adobe Reader and Acrobat Input Validation Vulnerability - Any Version of MacOS 19380 Adobe Acrobat and Reader Use-After-Free Vulnerability - Any Version of MacOS 20410 Adobe Reader and Acrobat Use-After-Free Vulnerability - Any Version of MacOS 16830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19390 Google Chromium Race Condition Vulnerability - Any Version of MacOS 16320 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Windows 15810 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of Windows 20420 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 19910 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of MacOS 27080 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of MacOS 15820 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of Windows 25040 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19920 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 16850 Google Chromium Animation Use-After-Free Vulnerability - Any Version of Windows 20440 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of MacOS 17880 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of Linux 28130 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of Windows 19940 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 25060 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20970 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 19950 Adobe Reader and Acrobat Arbitrary Code Execution Vulnerability - Any Version of MacOS 16370 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of Windows 19960 Adobe Acrobat and Reader Universal 3D Remote Code Execution Vulnerability - Any Version of MacOS 16890 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jun 4 04:41:12 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 4 Jun 2024 07:41:12 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Message-ID: New content have been added to the Patches for Amazon Linux 2 site. New Fixlets: * ALAS2-2024-2546 - Uriparser Security update - Amazon linux 2 x86_64 (ID: 2425461) * ALAS2-2024-2547 - Less Security update - Amazon linux 2 x86_64 (ID: 2425471) * ALAS2-2024-2548 - Git Security update - Amazon linux 2 x86_64 (ID: 2425481) * ALAS2-2024-2549 - Kernel Security update - Amazon linux 2 x86_64 (ID: 2425491) * ALAS2-2024-2550 - Amazon-Cloudwatch-Agent Security update - Amazon linux 2 x86_64 (ID: 2425501) * ALAS2-2024-2551 - Bcc Security update - Amazon linux 2 x86_64 (ID: 2425511) * ALAS2-2024-2552 - Bpftrace Security update - Amazon linux 2 x86_64 (ID: 2425521) * ALAS2-2024-2553 - Ghostscript Security update - Amazon linux 2 x86_64 (ID: 2425531) * ALAS2-2024-2554 - Golang Security update - Amazon linux 2 x86_64 (ID: 2425541) * ALAS2-2024-2555 - Cni-Plugins Security update - Amazon linux 2 x86_64 (ID: 2425551) * ALAS2-2024-2556 - Golist Security update - Amazon linux 2 x86_64 (ID: 2425561) * ALAS2-2024-2558 - Tigervnc Security update - Amazon linux 2 x86_64 (ID: 2425581) * ALAS2-2024-2559 - Imagemagick Security update - Amazon linux 2 x86_64 (ID: 2425591) * ALAS2-2024-2560 - Kernel Security update - Amazon linux 2 x86_64 (ID: 2425601) * ALASECS2-2024-036 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 220240361) Published Site Version: * Patches for Amazon Linux 2, version 136. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Jun 4 04:42:47 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 4 Jun 2024 07:42:47 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Graviton Message-ID: New content have been added to the Patches for Amazon Linux 2 Graviton site. New Fixlets: * ALAS2-2024-2546 - Uriparser Security update - Amazon linux 2 aarch64 (ID: 2425461) * ALAS2-2024-2547 - Less Security update - Amazon linux 2 aarch64 (ID: 2425471) * ALAS2-2024-2548 - Git Security update - Amazon linux 2 aarch64 (ID: 2425481) * ALAS2-2024-2549 - Kernel Security update - Amazon linux 2 aarch64 (ID: 2425491) * ALAS2-2024-2550 - Amazon-Cloudwatch-Agent Security update - Amazon linux 2 aarch64 (ID: 2425501) * ALAS2-2024-2551 - Bcc Security update - Amazon linux 2 aarch64 (ID: 2425511) * ALAS2-2024-2552 - Bpftrace Security update - Amazon linux 2 aarch64 (ID: 2425521) * ALAS2-2024-2553 - Ghostscript Security update - Amazon linux 2 aarch64 (ID: 2425531) * ALAS2-2024-2554 - Golang Security update - Amazon linux 2 aarch64 (ID: 2425541) * ALAS2-2024-2555 - Cni-Plugins Security update - Amazon linux 2 aarch64 (ID: 2425551) * ALAS2-2024-2556 - Golist Security update - Amazon linux 2 aarch64 (ID: 2425561) * ALAS2-2024-2558 - Tigervnc Security update - Amazon linux 2 aarch64 (ID: 2425581) * ALAS2-2024-2559 - Imagemagick Security update - Amazon linux 2 aarch64 (ID: 2425591) * ALAS2-2024-2560 - Kernel Security update - Amazon linux 2 aarch64 (ID: 2425601) * ALASECS2-2024-036 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 220240361) Published Site Version: * Patches for Amazon Linux 2 Graviton, version 59. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Jun 4 04:44:53 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 4 Jun 2024 07:44:53 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Raspbian 10 Message-ID: New content have been added to the Patches for Raspbian 10 site. New Fixlets: * Unspecified - Gstreamer1.0-Plugins-Base-Dbg - Raspbian 10 (armhf) (ID: 24053101) * Unspecified - Libc-Bin - Raspbian 10 (armhf) (ID: 24053102) * Unspecified - Libc-L10n - Raspbian 10 (all) (ID: 24053103) * Unspecified - Locales - Raspbian 10 (all) (ID: 24053104) Published Site Version: * Patches for Raspbian 10, version 113. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Jun 4 04:48:17 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 4 Jun 2024 07:48:17 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Rocky Linux 8 Message-ID: New content have been added to the Patches for Rocky Linux 8 site. New Fixlets: * 2406102 - Package Rocky-Release-8.10-1.8.El8.Noarch.Rpm is Available - RockyLinux 8 noarch (ID: 24061021) Published Site Version: * Patches for Rocky Linux 8, version 41. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Jun 4 04:49:27 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 4 Jun 2024 07:49:27 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for openSUSE Leap 15 Message-ID: New content have been added to the Patches for openSUSE Leap 15 site. New Fixlets: * 240530 - SUSE-RU-2024:1851-1 - Recommended update for dwz - leap15.5 - (x86-64) (ID: 24053001) * 240531 - SUSE-RU-2024:1877-1 - Recommended update for fdupes - leap15.5 - (x86-64) (ID: 24053101) * 240531 - SUSE-RU-2024:1885-1 - Recommended update for dhcp-tools - leap15.5 - (x86-64) (ID: 24053102) * 240531 - SUSE-SU-2024:1882-1 - Security update for gstreamer-plugins-base - leap15.5 - (x86-64) (ID: 24053103) Published Site Version: * Patches for openSUSE Leap 15, version 44. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Jun 4 09:18:08 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 4 Jun 2024 11:18:08 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-06-04 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5057801 Microsoft Edge Stable Build 125.0.2535.85 Available (x64) * 5057799 Microsoft Edge Stable Build 125.0.2535.85 Available * 5057760 Microsoft Edge Extended Stable Build 124.0.2478.127 Available (x64) * 5057758 Microsoft Edge Extended Stable Build 124.0.2478.127 Available Modified : * 5057797 Microsoft Edge Stable Build 125.0.2535.79 Available (x64) (Superseded) * 5057795 Microsoft Edge Stable Build 125.0.2535.79 Available (Superseded) * 5057722 Microsoft Edge Extended Stable Build 124.0.2478.121 Available (Superseded) * 5057720 Microsoft Edge Extended Stable Build 124.0.2478.121 Available (x64) (Superseded) Reason for Update: * New update for Edge. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2144 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jun 5 06:58:58 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 5 Jun 2024 08:58:58 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-06-05 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 4001290 Notepad++ (x64) 8.6.8 Available * 4001291 Notepad++ 8.6.8 Available * 5057762 Microsoft Edge Extended Stable Build 124.0.2478.131 Available * 5057764 Microsoft Edge Extended Stable Build 124.0.2478.131 Available (x64) Modified : * 4001288 Notepad++ (x64) 8.6.7 Available (Superseded) * 4001289 Notepad++ 8.6.7 Available (Superseded) * 5057758 Microsoft Edge Extended Stable Build 124.0.2478.127 Available (Superseded) * 5057760 Microsoft Edge Extended Stable Build 124.0.2478.127 Available (x64) (Superseded) Reason for Update: * New update for Notepad++ and Edge. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2145 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jun 5 12:13:16 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 5 Jun 2024 14:13:16 -0500 Subject: [BESAdmin-Announcements] Content Release: patches for Windows published 2024-06-05 Message-ID: Content in the Patches for Windows site has been modified New: * Major [ID:405262302] 4052623: Update for Microsoft Defender antimalware platform - Microsoft Defender Antivirus - KB4052623 * Major [ID:405262303] 4052623: Update for Microsoft Defender antimalware platform - Microsoft Defender Antivirus - KB4052623 (x64) * Major [ID:500256703] 5002567: Update for Skype for Business 2016 - Skype for Business 2016 / Skype for Business Basic 2016 - KB5002567 * Major [ID:500256701] 5002567: Update for Skype for Business 2016 - Skype for Business 2016 / Skype for Business Basic 2016 - KB5002567 (x64) * Major [ID:500258503] 5002585: Update for Microsoft Office 2016 - Office 2016 - KB5002585 * Major [ID:500258501] 5002585: Update for Microsoft Office 2016 - Office 2016 - KB5002585 (x64) * Major [ID:500259403] 5002594: Update for Microsoft OneNote 2016 - OneNote 2016 - KB5002594 * Major [ID:500259401] 5002594: Update for Microsoft OneNote 2016 - OneNote 2016 - KB5002594 (x64) * Major [ID:365052631] Office 2016 Version 16.0.17628.20110 Available - Current Channel - Office 2016 * Major [ID:365052577] Office 2016 Version 16.0.17628.20110 Available - Current Channel - Office 2016 (Update from Local Client Cache) * Major [ID:365052605] Office 2016 Version 16.0.17628.20110 Available for Network Share for Office 2016 - Current Channel - Office 2016 * Major [ID:365052647] Office 2019 Version 16.0.17628.20110 Available - Current Channel - Office 2019 (Update from Local Client Cache) * Major [ID:365052601] Office 2019 Version 16.0.17628.20110 Available - Current Channel - Office 2019 Retail * Major [ID:365052579] Office 2019 Version 16.0.17628.20110 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail * Major [ID:365052657] Office 2021 Version 16.0.17628.20110 Available - Current Channel - Office 2021 (Update from Local Client Cache) * Major [ID:365052595] Office 2021 Version 16.0.17628.20110 Available - Current Channel - Office 2021 Retail * Major [ID:365052573] Office 2021 Version 16.0.17628.20110 Available for Network Share for Office 2021 - Current Channel - Office 2021 Retail * Major [ID:365052589] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (Arabic) * Major [ID:365052645] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (Bulgarian) * Major [ID:365052629] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (Chinese (Simplified)) * Major [ID:365052649] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (Chinese (Traditional)) * Major [ID:365052659] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (Czech) * Major [ID:365052571] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (Danish) * Major [ID:365052637] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (Dutch) * Major [ID:365052651] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (English (United Kingdom)) * Major [ID:365052643] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (English (United States)) * Major [ID:365052635] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (Finnish) * Major [ID:365052611] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (French) * Major [ID:365052583] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (German) * Major [ID:365052587] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (Greek) * Major [ID:365052617] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (Hebrew) * Major [ID:365052609] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (Hindi) * Major [ID:365052585] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (Hungarian) * Major [ID:365052623] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (Indonesian) * Major [ID:365052581] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (Italian) * Major [ID:365052613] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (Japanese) * Major [ID:365052653] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (Korean) * Major [ID:365052593] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (Lithuanian) * Major [ID:365052625] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (Norwegian) * Major [ID:365052661] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (Polish) * Major [ID:365052597] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (Portugese (Portugal)) * Major [ID:365052599] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (Portuguese (Brazilian)) * Major [ID:365052607] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (Russian) * Major [ID:365052655] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (Serbian Latin) * Major [ID:365052603] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (Slovak) * Major [ID:365052615] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (Slovenian) * Major [ID:365052633] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (Spanish (Mexico)) * Major [ID:365052641] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (Spanish) * Major [ID:365052619] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (Swedish) * Major [ID:365052663] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (Thai) * Major [ID:365052639] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (Turkish) * Major [ID:365052591] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (Ukrainian) * Major [ID:365052621] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (Update from Local Client Cache) * Major [ID:365052575] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (Vietnamese) * Major [ID:365052627] Office 365 Version 16.0.17628.20110 Available for Network Share for Office 365 - Current Channel - Office 365 Reason for Update: * New Updates for Microsoft Defender antimalware platform. * New updates for Office and OneNote 2016 from Microsoft. * New update for Skype for Business. Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4377 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jun 5 13:04:41 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 5 Jun 2024 15:04:41 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Middleware published 2024-06-05 Message-ID: BigFix has modified content in the Updates for Windows Applications Middleware site, which is available to customers with BigFix Compliance. ## New Items: - Oracle Info - Set ORACLE_PATCH_FOLDER - Set ORACLE_BACKUP_FOLDER - Set ORACLE_ALLOW_CONFLICTS - Set ORACLE_ALLOW_INVALIDS - Set ORACLE_SKIP_PRECHECK - Unset ORACLE_PATCH_FOLDER - Unset ORACLE_BACKUP_FOLDER - Unset ORACLE_ALLOW_CONFLICTS - Unset ORACLE_ALLOW_INVALIDS - Unset ORACLE_SKIP_PRECHECK - OracleDB 19c on Windows - 2023-07 Precheck - OracleDB 19c on Windows - 2023-07 Patch - OracleDB 19c on Windows - 2023-07 Rollback - OracleDB 19c on Windows - 2023-10 Precheck - OracleDB 19c on Windows - 2023-10 Patch - OracleDB 19c on Windows - 2024-01 Precheck - OracleDB 19c on Windows - 2024-01 Patch - OracleDB 19c on Windows - 2024-04 Precheck - OracleDB 19c on Windows - 2024-04 Patch - OracleDB 19c on Windows - 2024-04 Rollback ## Modified Items: - Oracle Patching Results - Update OracleDB Patch List and update scripts (WINDOWS) - OracleDB 19c on Windows - 2023-10 Rollback - OracleDB 19c on Windows - 2024-01 Rollback ## Deleted Items: - 100336 Oracle 2023-10 SDB Windows 19c PATCH - 100337 Oracle 2023-10 SDB Windows 19c PRECHECK - 100339 Oracle 2024-01 SDB Windows 19c PATCH - 100340 Oracle 2024-01 SDB Windows 19c PRECHECK ## Reason for Update: - New Software Releases from Vendors ## Actions to Take: - Review new content and deploy as needed. - For oracle db, you must run the following as policy actions: - Update OracleDB Patch List and update scripts WINDOWS More Info: https://forum.bigfix.com/t/what-are-the-updates-for-applications-middleware-sites/42258 ## Published Site Version: - Updates for Windows Applications Middleware, Version: v11 ## Additional Links: - None ? Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jun 5 22:54:40 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 6 Jun 2024 00:54:40 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance Updated DISA STIG Checklist for RHEL 8 with bug fixes, published 2024-06-05 Message-ID: *Product:* BigFix Compliance *Title:* Updated DISA STIG Checklist for RHEL 8 with bug fixes *Security Benchmark:* DISA STIG Checklist for RHEL 8 Benchmark, V1,R12 *Published Sites:* DISA STIG Checklist for RHEL 8, site version 19 (The site version is provided for air-gap customers.) *Details:* ? Fixed and Improved implementation and added more remediation support for the following check: - RHEL 8 must use reverse path filtering on all IPv4 interfaces. - Successful/unsuccessful uses of the kmod command in RHEL 8 must generate an audit record - The RHEL 8 audit system must be configured to audit the execution of privileged functions and prevent all software from executing at higher privilege levels than users executing the software. - RHEL 8 must prohibit the use of cached authentications after one day. - RHEL 8 must use a separate file system for /var/log - A separate RHEL 8 filesystem must be used for the /tmp directory *Actions to take:* - To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9.2 and later. - If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/10.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: - *BigFix Forum:* https://forum.bigfix.com/c/release-announcements/compliance - *BigFix Compliance SCM Checklists:* https://bigfix-wiki.hcltechsw.com/wikis/home?lang=en-us#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! ? The BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jun 5 22:59:27 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 6 Jun 2024 00:59:27 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance: DISA STIG Checklist for RHEL 7, CentOS Linux 7 published 2024-06-05 Message-ID: *Product:* BigFix Compliance *Title:* Updated DISA STIG Checklist for RHEL 7 *Security Benchmark:* RHEL 7 STIG Version 3, Release 14 *Published Sites:* DISA STIG Checklist for RHEL 7, site version 38 (The site version is provided for air-gap customers.) *Details:* - Both analysis and remediation checks are included - Some of the checks allow you to use the parameterized setting to enable customization for a compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. - Modified the site relevance to target only native (BigFix Agent) based computers to avoid execution on an endpoint without an agent. *Actions to take:* - To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9.5 and later. - If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/11.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: - BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance - BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=en-us#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! ? The BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jun 6 09:10:44 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 6 Jun 2024 11:10:44 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2024-06-06 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 20 Total Fixlets in Site: 337 Release Date: 2024-06-06 New Fixlets: No Fixlets Added In This Release Updated Fixlets: 10500101 UltraEdit v31.0.0.35 53800201 spacedesk Windows DRIVER v2.1.20.0 5603601 Windows Defender Virus Definitions v1.413.128.0 3400101 Git v2.45.2 3800101 Go Programming Language v1.22.4 39000101 CLAN v8.04.00 59400101 Syncovery v10.14.16 9400101 Tableau Desktop v2024.1.3 7000101 Opera v110.0.5130.66 9800101 Camtasia v24.0.0 11600301 XnViewMP v1.7.2.0 5602501 Microsoft Visual Studio Code x64 v1.90.0 2700101 Remote Desktop Manager Enterprise v2024.1.31.0 54300101 Dolt v1.39.3 9600201 TeamViewer v15.54.5 22000101 ActivityWatch v0.13.0 4000101 GoodSync v12.6.9.7 52000101 Coder v2.12.0.0 9600101 TeamViewer v15.54.5 16900201 Duo Desktop v6.8.0.0 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jun 6 10:56:49 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 6 Jun 2024 10:56:49 -0700 Subject: [BESAdmin-Announcements] BigFix Patch now supports Red Hat Enterprise Linux 9 on PPC64LE Message-ID: BigFix Patch is pleased to announce support for Red Hat Enterprise Linux 9 on IBM PowerPC 64-bit Little Endian (LE) architecture. The new site called ?Patches for RHEL 9 PPC64LE? uses DNF package manager and contains content from the following channels: ? Red Hat Enterprise Linux 9 for Power, little endian - BaseOS (RPMs) ? Red Hat Enterprise Linux 9 for Power, little endian - AppStream (RPMs) ? Red Hat Enterprise Linux 9 for Power, little endian - Supplementary (RPMs) Actions to Take: RHEL 9 PPC64LE requires BigFix Client version 10 Patch 8 (10.0.8.37). Subscribe to the ?Patches for RHEL 9 PPC64LE? site from the License Overview Dashboard. If the site is not showing in the License Overview dashboard, update your license from the dashboard by clicking ?Check for license update?, then run the BigFix Administration Tool. You will also need to upgrade the RHSM download plug-in to version 1.0.9.0. Upgrade the RHSM download plug-in from the Manage Download Plug-ins dashboard, available from the ?Patching Support? site. Users of the RHSM download cacher will need to update to version 1.0.9.0: Windows - http://software.bigfix.com/download/bes/util/RHSMDownloadCacher.exe Linux - http://software.bigfix.com/download/bes/util/RHSMDownloadCacher-linux.tar.gz Published Sites: Patches for RHEL 9 PPC64LE, version 1 Patching Support, version 1112 Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jun 6 12:57:58 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 6 Jun 2024 14:57:58 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance Updated CIS Checklist for Red Hat Enterprise Linux 7 with bug fixes, published 2024-06-04 Message-ID: *Product:* BigFix Compliance *Title:* Updated CIS Red Hat Enterprise Linux 7 with bugfixes. *Security Benchmark:* CIS Red Hat Enterprise Linux 7 Benchmark, v4.0.0 *Published Sites:* CIS Checklist for RHEL 7, site version 62 (The site version is provided for air-gap customers.) *Details:* Fixed and improved the audit related checks by adding the pending restart feature to those checks. The pending restart feature works in the following ways: ? The action results will show ?Pending Restart? instead of ?Fixed? for all the audit related checks. ? The check will show relevant for those endpoints until they are rebooted. ? Post reboot of the endpoint the action results will show as ?Fixed? and the check will be not relevant. *Actions to take:* ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9.2 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see Using the Synchronize Custom Checks wizard *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: Welcome to Wikis We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jun 7 05:08:56 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 7 Jun 2024 08:08:56 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for openSUSE Leap 15 Message-ID: New content have been added to the Patches for openSUSE Leap 15 site. New Fixlets: * 240603 - SUSE-OU-2024:1920-1 - Optional update for update-test-trivial - leap15.5 - (x86-64) (ID: 24060301) * 240603 - SUSE-RU-2024:1919-1 - Recommended update for HANA-Firewall - leap15.5 - (x86-64) (ID: 24060302) * 240603 - SUSE-SU-2024:1895-1 - Security update for glibc - leap15.5 - (x86-64) (ID: 24060303) * 240603 - SUSE-SU-2024:1896-1 - Security update for squid - leap15.5 - (x86-64) (ID: 24060304) * 240603 - SUSE-SU-2024:1907-1 - Security update for ffmpeg-4 - leap15.5 - (x86-64) (ID: 24060305) * 240603 - SUSE-SU-2024:1908-1 - Security update for ffmpeg - leap15.5 - (x86-64) (ID: 24060306) Published Site Version: * Patches for openSUSE Leap 15, version 45. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Jun 7 08:19:44 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 7 Jun 2024 10:19:44 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-06-07 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5057809 Microsoft Edge Stable Build 125.0.2535.92 Available (x64) * 5057807 Microsoft Edge Stable Build 125.0.2535.92 Available Modified : * 5057773 Microsoft Edge Stable Build 125.0.2535.67 Available (x64) (Superseded) * 5057775 Microsoft Edge Stable Build 125.0.2535.67 Available (Superseded) Reason for Update: * New update for Edge. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2147 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jun 10 07:28:00 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 10 Jun 2024 09:28:00 -0500 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-On for RHEL 8 published 2024-06-10 Message-ID: Content in the Patches for RHEL 8 Extended Support site has been added: RHBA-2024:3624 Red Hat Bug Fix Advisory: scap-security-guide bug fix and enhancement update - Red Hat Enterprise Linux 8.6 EUS (x64) RHSA-2024:3543 Red Hat Security Advisory: python-idna security and bug fix update - Red Hat Enterprise Linux 8.8 EUS (x64) RHBA-2024:3624 Red Hat Bug Fix Advisory: scap-security-guide bug fix and enhancement update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:3701 Red Hat Security Advisory: nghttp2 security update - Red Hat Enterprise Linux 8.8 EUS (x64) Content in the Patches for RHEL 8 Extended Support site has been superseded: RHSA-2023:5837 Red Hat Security Advisory: nghttp2 security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) Reason for Update: Red Hat released new EUS content. Actions to Take: None Published site version: Patches for RHEL 8 Extended Support, version 123 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jun 10 07:44:03 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 10 Jun 2024 09:44:03 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2024-06-10 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 17 Total Fixlets in Site: 337 Release Date: 2024-06-10 New Fixlets: No Fixlets Added In This Release Updated Fixlets: 19300101 DBeaver v24.1.0.0 (DBEAVER) 28100101 AutomatedLab v5.53.2 (AUTOMATEDLAB) 5300101 LibreOffice v24.2.4 (LIBREOFFICE) 5603601 Windows Defender Virus Definitions v1.413.201.0 (MICROSOFT) 10600101 VLC v3.0.21 (VIDEOLAN) 17800101 Garmin v7.22.1.0 (GARMIN) 45000101 Cent Browser v5.1.1130.123 (CENTSTUDIO) 51000101 Clink v1.6.15 (CHRISANT996) 59400101 Syncovery v10.14.17 (SYNCOVERY) 54300101 Dolt v1.39.4 (DOLTHUB) 52700101 RecentX v5.0.26.0 (CONCEPT WORLD CORPORATION) 39600201 TurboVNC (x86) v3.1 (TURBOVNC) 59600101 Moonlight Game Streaming Client v6.0.0.0 (MOONLIGHT) 19600101 VSCodium (x64) v1.90.0.24158 (VSCODIUM) 22400101 Koodo Reader v1.6.7 (APPBYTROYE) 52000101 Coder v2.12.1.0 (CODER) 8000101 Python v3.12.4 (PYTHON) -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jun 10 11:40:09 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 10 Jun 2024 13:40:09 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Kev Content published 2024-06-10 Message-ID: Total New Fixlets: 4 Total Updated Fixlets: 63 Total Fixlets in Site: 2352 Total CVEs Covered: 695 Release Date: 2024-06-06 New Fixlets: 30160 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 30170 NextGen Healthcare Mirth Connect Deserialization of Untrusted Data Vulnerability - Any Version of Windows 30180 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 30200 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS Updated Fixlets: 14210 Microsoft Malware Protection Engine Improper Restriction of Operations Vulnerability - Any Version of Windows 20230 Adobe Acrobat and Reader Buffer Overflow Vulnerability - Any Version of MacOS 26630 Microsoft Windows Search Remote Code Execution Vulnerability - Windows 11 29830 Microsoft SmartScreen Prompt Security Feature Bypass Vulnerability - Windows 11 22670 PaperCut MF/NG Improper Access Control Vulnerability - Any Version of Windows 20110 Adobe Acrobat and Reader Use-After-Free Vulnerability - Any Version of MacOS 20750 Adobe Reader and Acrobat Arbitrary Integer Overflow Vulnerability - Any Version of MacOS 22800 MinIO Information Disclosure Vulnerability - Any Version of Linux 19350 Adobe Acrobat and Reader Heap-based Buffer Overflow Vulnerability - Any Version of MacOS 20630 Adobe Flash Player Memory Corruption Vulnerability - Any Version of MacOS 27030 Adobe Acrobat and Reader Out-of-Bounds Write Vulnerability - Any Version of MacOS 19610 TeamViewer Desktop Bypass Remote Login Vulnerability - Any Version of MacOS 13850 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows 11 19740 Adobe Acrobat and Reader Universal 3D Memory Corruption Vulnerability - Any Version of MacOS 29470 Microsoft Streaming Service Untrusted Pointer Dereference Vulnerability - Windows 11 19360 Adobe Reader and Acrobat Memory Corruption Vulnerability - Any Version of MacOS 27000 MinIO Security Feature Bypass Vulnerability - Any Version of MacOS 15140 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows 11 13990 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows 11 27300 Microsoft Streaming Service Proxy Privilege Escalation Vulnerability - Windows 11 19370 Adobe Acrobat and Reader Unspecified Vulnerability - Any Version of MacOS 27310 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows 11 27950 Microsoft Windows Desktop Window Manager (DWM) Core Library Privilege Escalation Vulnerability - Windows 11 19890 Adobe Reader and Acrobat Input Validation Vulnerability - Any Version of MacOS 26290 Microsoft Windows Defender SmartScreen Security Feature Bypass Vulnerability - Windows 11 19380 Adobe Acrobat and Reader Use-After-Free Vulnerability - Any Version of MacOS 19640 Adobe Flash Player Unspecified Vulnerability - Any Version of MacOS 27960 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows 11 20410 Adobe Reader and Acrobat Use-After-Free Vulnerability - Any Version of MacOS 27450 Microsoft WordPad Information Disclosure Vulnerability - Windows 11 26300 Microsoft Windows MSHTML Platform Privilege Escalation Vulnerability - Windows 11 20160 Adobe Acrobat and Reader, Flash Player Unspecified Vulnerability - Any Version of MacOS 22910 PaperCut MF/NG Improper Access Control Vulnerability - Any Version of MacOS 27970 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows 11 26310 Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability - Windows 11 26950 MinIO Security Feature Bypass Vulnerability - Any Version of Linux 19960 Adobe Acrobat and Reader Universal 3D Remote Code Execution Vulnerability - Any Version of MacOS 20810 Adobe Reader and Adobe Acrobat Stack-Based Buffer Overflow Vulnerability - Any Version of MacOS 27980 Microsoft Windows Cloud Files Mini Filter Driver Privilege Escalation Vulnerability - Windows 11 19790 Adobe Acrobat and Reader Stack-Based Buffer Overflow Vulnerability - Any Version of MacOS 22480 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows 11 17750 GitLab Community and Enterprise Editions Remote Code Execution Vulnerability - Any Version of Linux 17240 Adobe Flash Player Integer Overflow Vulnerability - Any Version of Linux 29530 Microsoft Windows Kernel Exposed IOCTL with Insufficient Access Control Vulnerability - Windows 11 19550 Adobe Reader and Acrobat Memory Corruption Vulnerability - Any Version of MacOS 29790 GitLab Community and Enterprise Editions Improper Access Control Vulnerability - Any Version of Linux 27360 Adobe Acrobat and Reader Use-After-Free Vulnerability - Any Version of MacOS 14180 Microsoft Defender Remote Code Execution Vulnerability - Any Version of Windows 15460 Adobe Flash Player Integer Overflow Vulnerability - Any Version of Windows 16360 Trihedral VTScada (formerly VTS) Denial-of-Service Vulnerability - Any Version of Windows 19560 Apache CouchDB Insecure Default Initialization of Resource Vulnerability - Any Version of MacOS 13800 Microsoft Windows Graphic Component Privilege Escalation Vulnerability - Windows 11 19950 Adobe Reader and Acrobat Arbitrary Code Execution Vulnerability - Any Version of MacOS 20080 Adobe Reader Buffer Overflow Vulnerability - Any Version of MacOS 29680 Elasticsearch Groovy Scripting Engine Remote Code Execution Vulnerability - Any Version of Linux 20210 Adobe Flash Player Remote Code Execution Vulnerability - Any Version of MacOS 13810 Microsoft Windows Advanced Local Procedure Call (ALPC) Privilege Escalation Vulnerability - Windows 11 22900 MinIO Information Disclosure Vulnerability - Any Version of MacOS 29170 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows 11 29690 Elasticsearch Remote Code Execution Vulnerability - Any Version of Linux 29180 Microsoft Windows Internet Shortcut Files Security Feature Bypass Vulnerability - Windows 11 19710 Adobe Acrobat and Reader Double Free Vulnerability - Any Version of MacOS -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jun 10 14:52:59 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 10 Jun 2024 16:52:59 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Kev Content published 2024-06-10 (2) Message-ID: Total New Fixlets: 1 Total Updated Fixlets: 16 Total Fixlets in Site: 2353 Total CVEs Covered: 696 Release Date: 2024-06-10 New Fixlets: 30240 Linux Kernel Use-After-Free Vulnerability - RHEL Updated Fixlets: 14210 Microsoft Malware Protection Engine Improper Restriction of Operations Vulnerability - Any Version of Windows 28930 Linux Kernel Use-After-Free Vulnerability - RHEL 22800 MinIO Information Disclosure Vulnerability - Any Version of Linux 28950 Linux Kernel Privilege Escalation Vulnerability - RHEL 27000 MinIO Security Feature Bypass Vulnerability - Any Version of MacOS 26950 MinIO Security Feature Bypass Vulnerability - Any Version of Linux 15700 TeamViewer Desktop Bypass Remote Login Vulnerability - Any Version of Windows 17750 GitLab Community and Enterprise Editions Remote Code Execution Vulnerability - Any Version of Linux 17240 Adobe Flash Player Integer Overflow Vulnerability - Any Version of Linux 29790 GitLab Community and Enterprise Editions Improper Access Control Vulnerability - Any Version of Linux 14180 Microsoft Defender Remote Code Execution Vulnerability - Any Version of Windows 15460 Adobe Flash Player Integer Overflow Vulnerability - Any Version of Windows 19560 Apache CouchDB Insecure Default Initialization of Resource Vulnerability - Any Version of MacOS 28910 Red Hat Polkit Out-of-Bounds Read and Write Vulnerability - RHEL 22900 MinIO Information Disclosure Vulnerability - Any Version of MacOS 28920 Sudo Heap-Based Buffer Overflow Vulnerability - RHEL -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jun 11 05:06:04 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 11 Jun 2024 08:06:04 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Rocky Linux 9 Message-ID: New content have been added to the Patches for Rocky Linux 9 site. New Fixlets: * 2406101 - Package Rocky-Release-9.4-1.7.El9.Noarch.Rpm is Available - RockyLinux 9 noarch (ID: 24061011) Published Site Version: * Patches for Rocky Linux 9, version 28. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Jun 11 05:07:13 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 11 Jun 2024 08:07:13 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for openSUSE Leap 15 Message-ID: New content have been added to the Patches for openSUSE Leap 15 site. New Fixlets: * 240606 - SUSE-RU-2024:1933-1 - Recommended update for libvirt - leap15.5 - (x86-64) (ID: 24060601) Published Site Version: * Patches for openSUSE Leap 15, version 46. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Jun 11 11:54:30 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 11 Jun 2024 13:54:30 -0500 Subject: [BESAdmin-Announcements] Content Modification: Windows Patching Support Update published 2024-06-11 Message-ID: Content in the Patching Support site has been modified: Modified: * 527: Windows Security: Microsoft Windows Malicious Software Removal Tool - Deploy * 530: Windows Security: Microsoft Windows Malicious Software Removal Tool - Upgrade Reason for Update: * New updates available. Actions to Take: None Published site version: Patching Support, version 1113 Additional links: None Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jun 11 14:43:23 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 11 Jun 2024 14:43:23 -0700 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-On for Windows 2012 published 2024-06-11 Message-ID: Content in the ESU Patching Add-on for Windows 2012 site has been added: MS24-JUN: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB5039260 (x64) MS24-JUN: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB5039260 (x64) (Unentitled) MS24-JUN: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB5039294 (x64) MS24-JUN: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB5039294 (x64) (Unentitled) MS24-JUN: Servicing Stack Update - Windows Server 2012 R2 - KB5039340 (x64) MS24-JUN: Servicing Stack Update - Windows Server 2012 - KB5039342 (x64) Content in the ESU Patching Add-on for Windows 2012 site has been superseded: MS24-APR: Servicing Stack Update - Windows Server 2012 R2 - KB5037021 (x64) (Superseded) MS24-APR: Servicing Stack Update - Windows Server 2012 - KB5037022 (x64) (Superseded) MS24-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB5037778 (x64) (Superseded) MS24-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB5037778 (x64) (Unentitled) (Superseded) MS24-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB5037823 (x64) (Superseded) MS24-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB5037823 (x64) (Unentitled) (Superseded) Reason for Update: Microsoft released Extended Support Updates on Jun 11th Patch Tuesday. Actions to Take: Update any baselines containing the superseded fixlets. Published site version: ESU Patching Add-on for Windows 2012, version 25 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jun 11 14:43:57 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 11 Jun 2024 14:43:57 -0700 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-On for Windows 2008 published 2024-06-11 Message-ID: Content in the ESU Patching Add-on for Windows 2008 site has been added: MS24-JUN: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5039245 MS24-JUN: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5039245 (x64) MS24-JUN: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5039245 (Unentitled) MS24-JUN: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5039245 (x64) (Unentitled) MS24-JUN: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - KB5039266 MS24-JUN: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - KB5039266 (x64) MS24-JUN: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - KB5039266 (Unentitled) MS24-JUN: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - KB5039266 (x64) (Unentitled) MS24-JUN: Security Only Quality Update - Security Only - Windows Server 2008 R2 - KB5039274 (x64) MS24-JUN: Security Only Quality Update - Security Only - Windows Server 2008 R2 - KB5039274 (x64) (Unentitled) MS24-JUN: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 - KB5039289 (x64) MS24-JUN: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 - KB5039289 (x64) (Unentitled) MS24-JUN: Servicing Stack Update - Windows Server 2008 R2 - KB5039339 (x64) MS24-JUN: Servicing Stack Update - Windows Server 2008 SP2 - KB5039341 MS24-JUN: Servicing Stack Update - Windows Server 2008 SP2 - KB5039341 (x64) Content in the ESU Patching Add-on for Windows 2008 site has been superseded: MS23-NOV: Servicing Stack Update - Windows Server 2008 R2 - KB5032383 (x64) (Superseded) MS23-DEC: Servicing Stack Update - Windows Server 2008 SP2 - KB5033466 (Superseded) MS23-DEC: Servicing Stack Update - Windows Server 2008 SP2 - KB5033466 (x64) (Superseded) MS24-FEB: Servicing Stack Update - Windows Server 2008 R2 - KB5034865 (x64) (Superseded) MS24-FEB: Servicing Stack Update - Windows Server 2008 SP2 - KB5034867 (Superseded) MS24-FEB: Servicing Stack Update - Windows Server 2008 SP2 - KB5034867 (x64) (Superseded) MS24-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 - KB5037780 (x64) (Superseded) MS24-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 - KB5037780 (x64) (Unentitled) (Superseded) MS24-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5037800 (Superseded) MS24-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5037800 (x64) (Superseded) MS24-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5037800 (Unentitled) (Superseded) MS24-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5037800 (x64) (Unentitled) (Superseded) Reason for Update: Microsoft released Extended Support Updates on Jun 11th Patch Tuesday. (NOTE: The Windows 2008 ESU program ended 9 January 2024, but Microsoft has continued releasing patches.) Actions to Take: Update any baselines containing the superseded fixlets. Published site version: ESU Patching Add-on for Windows 2008, version 105 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jun 11 14:44:28 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 11 Jun 2024 14:44:28 -0700 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-On for Windows 7 published 2024-06-11 Message-ID: Content in the ESU Patching Add-on for Windows 7 site has been added: MS24-JUN: Security Only Quality Update - Security Only - Windows Embedded Standard 7 SP1 - KB5039274 (x64) MS24-JUN: Security Only Quality Update - Security Only - Windows Embedded Standard 7 SP1 - KB5039274 MS24-JUN: Security Monthly Quality Rollup - Monthly Rollup - Windows Embedded Standard 7 SP1 - KB5039289 (x64) MS24-JUN: Security Monthly Quality Rollup - Monthly Rollup - Windows Embedded Standard 7 SP1 - KB5039289 MS24-JUN: Servicing Stack Update - Windows Embedded Standard 7 SP1 - KB5039339 (x64) MS24-JUN: Servicing Stack Update - Windows Embedded Standard 7 SP1 - KB5039339 Content in the ESU Patching Add-on for Windows 7 site has been superseded: MS24-FEB: Servicing Stack Update - Windows Embedded Standard 7 SP1 - KB5034865 (x64) (Superseded) MS24-FEB: Servicing Stack Update - Windows Embedded Standard 7 SP1 - KB5034865 (Superseded) MS24-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows Embedded Standard 7 SP1 - KB5037780 (x64) (Superseded) MS24-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows Embedded Standard 7 SP1 - KB5037780 (Superseded) Reason for Update: Microsoft released Extended Support Updates on Jun 11th Patch Tuesday. Actions to Take: Update any baselines containing the superseded fixlets. Published site version: ESU Patching Add-on for Windows 7, version 98 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jun 11 17:00:10 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 11 Jun 2024 17:00:10 -0700 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows - June 2024 Security Updates Message-ID: Content in the Patches for Windows site has been released. New: * Major [ID:503922701] MS24-JUN: Cumulative Update for Microsoft server operating system version 21H2 - Windows Server 2022 - KB5039227 (x64) * Major [ID:503922501] MS24-JUN: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB5039225 * Major [ID:503922503] MS24-JUN: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB5039225 (x64) * Major [ID:503921405] MS24-JUN: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 LTSB - KB5039214 * Major [ID:503921401] MS24-JUN: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 LTSB - KB5039214 (x64) * Major [ID:503921701] MS24-JUN: Cumulative Update for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - KB5039217 * Major [ID:503921705] MS24-JUN: Cumulative Update for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - KB5039217 (x64) * Major [ID:503921101] MS24-JUN: Cumulative Update for Windows 10 Version 21H2 - Windows 10 Version 21H2 - KB5039211 * Major [ID:503921105] MS24-JUN: Cumulative Update for Windows 10 Version 21H2 - Windows 10 Version 21H2 - KB5039211 (x64) * Major [ID:503921103] MS24-JUN: Cumulative Update for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5039211 * Major [ID:503921107] MS24-JUN: Cumulative Update for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5039211 (x64) * Major [ID:503921303] MS24-JUN: Cumulative Update for Windows 11 - Windows 11 - KB5039213 (x64) * Major [ID:503921301] MS24-JUN: Cumulative Update for Windows 11 for ARM64 - Windows 11 - KB5039213 (arm64) * Major [ID:503921203] MS24-JUN: Cumulative Update for Windows 11 Version 22H2 - Windows 11 Version 22H2 - KB5039212 (x64) * Major [ID:503921207] MS24-JUN: Cumulative Update for Windows 11 Version 22H2 for ARM64 - Windows 11 Version 22H2 - KB5039212 (arm64) * Major [ID:503921201] MS24-JUN: Cumulative Update for Windows 11 Version 23H2 - Windows 11 Version 23H2 - KB5039212 (x64) * Major [ID:503921205] MS24-JUN: Cumulative Update for Windows 11 Version 23H2 for ARM64 - Windows 11 Version 23H2 - KB5039212 (arm64) * Major [ID:503921403] MS24-JUN: Cumulative Update for Windows Server 2016 - Windows Server 2016 - KB5039214 (x64) * Major [ID:503921703] MS24-JUN: Cumulative Update for Windows Server 2019 - Windows Server 2019 - KB5039217 (x64) * Major [ID:503923601] MS24-JUN: Cumulative Update for Windows Server, version 23H2 - Windows Server version 23H2 - KB5039236 (x64) * Major [ID:500257503] MS24-JUN: Security Update for Microsoft Office 2016 - Office 2016 - KB5002575 * Major [ID:500257501] MS24-JUN: Security Update for Microsoft Office 2016 - Office 2016 - KB5002575 (x64) * Major [ID:500259103] MS24-JUN: Security Update for Microsoft Office 2016 - Office 2016 - KB5002591 * Major [ID:500259101] MS24-JUN: Security Update for Microsoft Office 2016 - Office 2016 - KB5002591 (x64) * Major [ID:500260003] MS24-JUN: Security Update for Microsoft Outlook 2016 - Outlook 2016 - KB5002600 * Major [ID:500260001] MS24-JUN: Security Update for Microsoft Outlook 2016 - Outlook 2016 - KB5002600 (x64) * Major [ID:500260401] MS24-JUN: Security Update for Microsoft SharePoint Enterprise Server 2016 - SharePoint Server 2016 - KB5002604 (x64) * Major [ID:500260201] MS24-JUN: Security Update for Microsoft SharePoint Server 2019 Core - SharePoint Server 2019 - KB5002602 (x64) * Major [ID:500260301] MS24-JUN: Security Update for Microsoft SharePoint Server Subscription Edition - Microsoft SharePoint Server Subscription Edition - KB5002603 (x64) * Major [ID:457634108] MS24-JUN: Security Update for Microsoft Visual Studio 2017 version 15.9.63 update - KB4576341 * Major [ID:457633912] MS24-JUN: Security Update for Microsoft Visual Studio 2019 version 16.11.37 update - KB4576339 * Major [ID:500736460] MS24-JUN: Security Update for Microsoft Visual Studio 2022 version 17.10.2 update - KB5007364 * Major [ID:500736462] MS24-JUN: Security Update for Microsoft Visual Studio 2022 version 17.4.20 update - KB5007364 * Major [ID:500736464] MS24-JUN: Security Update for Microsoft Visual Studio 2022 version 17.6.16 update - KB5007364 * Major [ID:500736466] MS24-JUN: Security Update for Microsoft Visual Studio 2022 version 17.8.11 update - KB5007364 * Major [ID:503933703] MS24-JUN: Servicing Stack Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB5039337 * Major [ID:503933701] MS24-JUN: Servicing Stack Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB5039337 (x64) * Major [ID:503933405] MS24-JUN: Servicing Stack Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB5039334 * Major [ID:503933401] MS24-JUN: Servicing Stack Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB5039334 (x64) * Major [ID:503933403] MS24-JUN: Servicing Stack Update for Windows Server 2016 - Windows Server 2016 - KB5039334 (x64) Superseded: * Major [ID:500257203] 5002572: Update for Microsoft Office 2016 - Office 2016 - KB5002572 (Superseded) * Major [ID:500257201] 5002572: Update for Microsoft Office 2016 - Office 2016 - KB5002572 (x64) (Superseded) * Major [ID:500257403] 5002574: Update for Microsoft Outlook 2016 - Outlook 2016 - KB5002574 (Superseded) * Major [ID:500257401] 5002574: Update for Microsoft Outlook 2016 - Outlook 2016 - KB5002574 (x64) (Superseded) * Major [ID:500259303] 5002593: Update for Microsoft Outlook 2016 - Outlook 2016 - KB5002593 (Superseded) * Major [ID:500259301] 5002593: Update for Microsoft Outlook 2016 - Outlook 2016 - KB5002593 (x64) (Superseded) * Major [ID:503784903] 5037849: Cumulative Update Preview for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5037849 (Superseded) * Major [ID:503784901] 5037849: Cumulative Update Preview for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5037849 (x64) (Superseded) * Major [ID:503970511] 5039705: Cumulative Update for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - KB5039705 (Superseded) * Major [ID:503970507] 5039705: Cumulative Update for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - KB5039705 (x64) (Superseded) * Major [ID:503970509] 5039705: Cumulative Update for Windows Server 2019 - Windows Server 2019 - KB5039705 (x64) (Superseded) * Major [ID:503701903] MS24-APR: Servicing Stack Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB5037019 (Superseded) * Major [ID:503701901] MS24-APR: Servicing Stack Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB5037019 (x64) (Superseded) * Major [ID:503701605] MS24-APR: Servicing Stack Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB5037016 (Superseded) * Major [ID:503701603] MS24-APR: Servicing Stack Update for Windows 10 Version 1607 - Windows 10 Version 1607 - KB5037016 (x64) (Superseded) * Major [ID:503701601] MS24-APR: Servicing Stack Update for Windows Server 2016 - Windows Server 2016 - KB5037016 (x64) (Superseded) * Major [ID:500246703] MS24-FEB: Security Update for Microsoft Office 2016 - Office 2016 - KB5002467 (Superseded) * Major [ID:500246701] MS24-FEB: Security Update for Microsoft Office 2016 - Office 2016 - KB5002467 (x64) (Superseded) * Major [ID:500253703] MS24-FEB: Security Update for Microsoft Office 2016 - Office 2016 - KB5002537 (Superseded) * Major [ID:500253701] MS24-FEB: Security Update for Microsoft Office 2016 - Office 2016 - KB5002537 (x64) (Superseded) * Major [ID:500254303] MS24-FEB: Security Update for Microsoft Outlook 2016 - Outlook 2016 - KB5002543 (Superseded) * Major [ID:500254301] MS24-FEB: Security Update for Microsoft Outlook 2016 - Outlook 2016 - KB5002543 (x64) (Superseded) * Major [ID:503778201] MS24-MAY: Cumulative Update for Microsoft server operating system version 21H2 - Windows Server 2022 - KB5037782 (x64) (Superseded) * Major [ID:503778803] MS24-MAY: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB5037788 (Superseded) * Major [ID:503778801] MS24-MAY: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB5037788 (x64) (Superseded) * Major [ID:503776305] MS24-MAY: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 LTSB - KB5037763 (Superseded) * Major [ID:503776301] MS24-MAY: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 LTSB - KB5037763 (x64) (Superseded) * Major [ID:503776505] MS24-MAY: Cumulative Update for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - KB5037765 (Superseded) * Major [ID:503776503] MS24-MAY: Cumulative Update for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - KB5037765 (x64) (Superseded) * Major [ID:503776805] MS24-MAY: Cumulative Update for Windows 10 Version 21H2 - Windows 10 Version 21H2 - KB5037768 (Superseded) * Major [ID:503776801] MS24-MAY: Cumulative Update for Windows 10 Version 21H2 - Windows 10 Version 21H2 - KB5037768 (x64) (Superseded) * Major [ID:503776807] MS24-MAY: Cumulative Update for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5037768 (Superseded) * Major [ID:503776803] MS24-MAY: Cumulative Update for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5037768 (x64) (Superseded) * Major [ID:503777003] MS24-MAY: Cumulative Update for Windows 11 - Windows 11 - KB5037770 (x64) (Superseded) * Major [ID:503777001] MS24-MAY: Cumulative Update for Windows 11 for ARM64 - Windows 11 - KB5037770 (arm64) (Superseded) * Major [ID:503776303] MS24-MAY: Cumulative Update for Windows Server 2016 - Windows Server 2016 - KB5037763 (x64) (Superseded) * Major [ID:503776501] MS24-MAY: Cumulative Update for Windows Server 2019 - Windows Server 2019 - KB5037765 (x64) (Superseded) * Major [ID:500259801] MS24-MAY: Security Update for Microsoft SharePoint Enterprise Server 2016 - SharePoint Server 2016 - KB5002598 (x64) (Superseded) * Major [ID:500259601] MS24-MAY: Security Update for Microsoft SharePoint Server 2019 Core - SharePoint Server 2019 - KB5002596 (x64) (Superseded) * Major [ID:500259901] MS24-MAY: Security Update for Microsoft SharePoint Server Subscription Edition - Microsoft SharePoint Server Subscription Edition - KB5002599 (x64) (Superseded) Reason for Update: * Microsoft released June 2024 security updates. Additional Notes: * None. Actions to Take: None Published site version: Patches for Windows, Version: 4378 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jun 12 02:20:59 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 12 Jun 2024 04:20:59 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-06-12 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 6082110 Mozilla Firefox (x64) 127.0 Available * 6082131 Mozilla Firefox 127.0 Available * 6082133 Mozilla Firefox 115.12.0 ESR Available * 6082135 Mozilla Firefox (x64) 115.12.0 ESR Available * 14011574 Google Chrome 126.0.6478.57 Available Modified : * 6082106 Mozilla Firefox (x64) 126.0 Available (Superseded) * 6082108 Mozilla Firefox (x64) 126.0.1 Available (Superseded) * 6082123 Mozilla Firefox 126.0 Available (Superseded) * 6082125 Mozilla Firefox 115.11.0 ESR Available (Superseded) * 6082127 Mozilla Firefox (x64) 115.11.0 ESR Available (Superseded) * 6082129 Mozilla Firefox 126.0.1 Available (Superseded) * 14011572 Google Chrome 125.0.6422.142 Available (Superseded) Reason for Update: * New update for Firefox and Chrome. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2148 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jun 12 04:17:57 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 12 Jun 2024 06:17:57 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-06-12 Message-ID: Content in the Patches for Windows site has been modified New: * MAJOR [ID:365406331] Office 2016 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 2016 * MAJOR [ID:365406479] Office 2016 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 2016 (Update from Local Client Cache) * MAJOR [ID:365406107] Office 2016 Version 16.0.16130.21026 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel - Office 2016 * MAJOR [ID:365406241] Office 2016 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 2016 * MAJOR [ID:365406297] Office 2016 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 2016 (Update from Local Client Cache) * MAJOR [ID:365406185] Office 2016 Version 16.0.16731.20716 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel - Office 2016 * MAJOR [ID:36540655] Office 2016 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 2016 * MAJOR [ID:365406307] Office 2016 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 2016 (Update from Local Client Cache) * MAJOR [ID:365406129] Office 2016 Version 16.0.17328.20414 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel (Preview) - Office 2016 * MAJOR [ID:365406359] Office 2016 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 2016 * MAJOR [ID:36540647] Office 2016 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 2016 (Update from Local Client Cache) * MAJOR [ID:365406341] Office 2016 Version 16.0.17531.20190 Available for Network Share for Office 2016 - Monthly Enterprise Channel - Office 2016 * MAJOR [ID:36540629] Office 2016 Version 16.0.17628.20144 Available - Current Channel - Office 2016 * MAJOR [ID:365406435] Office 2016 Version 16.0.17628.20144 Available - Current Channel - Office 2016 (Update from Local Client Cache) * MAJOR [ID:365406275] Office 2016 Version 16.0.17628.20144 Available for Network Share for Office 2016 - Current Channel - Office 2016 * MAJOR [ID:365406277] Office 2019 Version 16.0.10411.20011 Available - Perpetual Channel - Office 2019 (Update from Local Client Cache) * MAJOR [ID:36540649] Office 2019 Version 16.0.10411.20011 Available - Perpetual Channel - Office 2019 Volume Licensed * MAJOR [ID:365406209] Office 2019 Version 16.0.10411.20011 Available for Network Share for Office 2019 - Perpetual Channel - Office 2019 Volume Licensed * MAJOR [ID:365406477] Office 2019 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 2019 (Update from Local Client Cache) * MAJOR [ID:365406269] Office 2019 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 2019 Retail * MAJOR [ID:365406147] Office 2019 Version 16.0.16130.21026 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel - Office 2019 Retail * MAJOR [ID:365406285] Office 2019 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 2019 (Update from Local Client Cache) * MAJOR [ID:365406171] Office 2019 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 2019 Retail * MAJOR [ID:36540603] Office 2019 Version 16.0.16731.20716 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel - Office 2019 Retail * MAJOR [ID:36540653] Office 2019 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 2019 (Update from Local Client Cache) * MAJOR [ID:365406379] Office 2019 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 2019 Retail * MAJOR [ID:365406355] Office 2019 Version 16.0.17328.20414 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel (Preview) - Office 2019 Retail * MAJOR [ID:36540605] Office 2019 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 2019 (Update from Local Client Cache) * MAJOR [ID:365406313] Office 2019 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 2019 Retail * MAJOR [ID:365406163] Office 2019 Version 16.0.17531.20190 Available for Network Share for Office 2019 - Monthly Enterprise Channel - Office 2019 Retail * MAJOR [ID:365406453] Office 2019 Version 16.0.17628.20144 Available - Current Channel - Office 2019 (Update from Local Client Cache) * MAJOR [ID:365406325] Office 2019 Version 16.0.17628.20144 Available - Current Channel - Office 2019 Retail * MAJOR [ID:365406123] Office 2019 Version 16.0.17628.20144 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail * MAJOR [ID:365406265] Office 2021 Version 16.0.14332.20721 Available - Perpetual Channel - Office 2021 (Update from Local Client Cache) * MAJOR [ID:365406175] Office 2021 Version 16.0.14332.20721 Available - Perpetual Channel - Office 2021 Volume Licensed * MAJOR [ID:365406243] Office 2021 Version 16.0.14332.20721 Available for Network Share for Office 2021 - Perpetual Channel - Office 2021 Volume Licensed * MAJOR [ID:365406475] Office 2021 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 2021 (Update from Local Client Cache) * MAJOR [ID:36540657] Office 2021 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 2021 Retail * MAJOR [ID:365406203] Office 2021 Version 16.0.16130.21026 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel - Office 2021 Retail * MAJOR [ID:365406335] Office 2021 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 2021 (Update from Local Client Cache) * MAJOR [ID:36540637] Office 2021 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 2021 Retail * MAJOR [ID:365406153] Office 2021 Version 16.0.16731.20716 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel - Office 2021 Retail * MAJOR [ID:365406187] Office 2021 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 2021 (Update from Local Client Cache) * MAJOR [ID:36540617] Office 2021 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 2021 Retail * MAJOR [ID:365406157] Office 2021 Version 16.0.17328.20414 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel (Preview) - Office 2021 Retail * MAJOR [ID:365406315] Office 2021 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 2021 (Update from Local Client Cache) * MAJOR [ID:365406311] Office 2021 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 2021 Retail * MAJOR [ID:365406179] Office 2021 Version 16.0.17531.20190 Available for Network Share for Office 2021 - Monthly Enterprise Channel - Office 2021 Retail * MAJOR [ID:365406405] Office 2021 Version 16.0.17628.20144 Available - Current Channel - Office 2021 (Update from Local Client Cache) * MAJOR [ID:365406145] Office 2021 Version 16.0.17628.20144 Available - Current Channel - Office 2021 Retail * MAJOR [ID:36540613] Office 2021 Version 16.0.17628.20144 Available for Network Share for Office 2021 - Current Channel - Office 2021 Retail * MAJOR [ID:365406473] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (Arabic) * MAJOR [ID:365406289] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (Bulgarian) * MAJOR [ID:365406183] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Simplified)) * MAJOR [ID:365406239] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Traditional)) * MAJOR [ID:365406223] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (Czech) * MAJOR [ID:36540607] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (Danish) * MAJOR [ID:365406361] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (Dutch) * MAJOR [ID:36540687] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (English (United Kingdom)) * MAJOR [ID:365406143] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (English (United States)) * MAJOR [ID:365406251] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (Finnish) * MAJOR [ID:365406383] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (French) * MAJOR [ID:365406139] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (German) * MAJOR [ID:365406301] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (Greek) * MAJOR [ID:365406167] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (Hebrew) * MAJOR [ID:365406303] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (Hindi) * MAJOR [ID:365406353] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (Hungarian) * MAJOR [ID:365406349] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (Indonesian) * MAJOR [ID:36540699] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (Italian) * MAJOR [ID:365406101] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (Japanese) * MAJOR [ID:36540625] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (Korean) * MAJOR [ID:36540611] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (Lithuanian) * MAJOR [ID:36540677] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (Norwegian) * MAJOR [ID:365406375] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (Polish) * MAJOR [ID:365406119] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (Portugese (Portugal)) * MAJOR [ID:365406367] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:365406369] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (Russian) * MAJOR [ID:365406195] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (Serbian Latin) * MAJOR [ID:365406237] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (Slovak) * MAJOR [ID:36540673] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (Slovenian) * MAJOR [ID:365406299] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish (Mexico)) * MAJOR [ID:36540697] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish) * MAJOR [ID:365406117] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (Swedish) * MAJOR [ID:365406389] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (Thai) * MAJOR [ID:36540671] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (Turkish) * MAJOR [ID:365406113] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (Ukrainian) * MAJOR [ID:365406481] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (Update from Local Client Cache) * MAJOR [ID:365406345] Office 365 Version 16.0.16130.21026 Available - Semi-Annual Enterprise Channel - Office 365 (Vietnamese) * MAJOR [ID:365406323] Office 365 Version 16.0.16130.21026 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel - Office 365 * MAJOR [ID:365406385] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (Arabic) * MAJOR [ID:36540663] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (Bulgarian) * MAJOR [ID:365406357] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Simplified)) * MAJOR [ID:36540615] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Traditional)) * MAJOR [ID:365406207] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (Czech) * MAJOR [ID:365406387] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (Danish) * MAJOR [ID:365406371] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (Dutch) * MAJOR [ID:365406137] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (English (United Kingdom)) * MAJOR [ID:365406177] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (English (United States)) * MAJOR [ID:36540659] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (Finnish) * MAJOR [ID:36540695] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (French) * MAJOR [ID:365406293] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (German) * MAJOR [ID:365406131] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (Greek) * MAJOR [ID:365406263] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (Hebrew) * MAJOR [ID:36540675] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (Hindi) * MAJOR [ID:365406343] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (Hungarian) * MAJOR [ID:365406321] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (Indonesian) * MAJOR [ID:365406317] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (Italian) * MAJOR [ID:365406229] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (Japanese) * MAJOR [ID:365406227] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (Korean) * MAJOR [ID:365406125] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (Lithuanian) * MAJOR [ID:365406273] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (Norwegian) * MAJOR [ID:365406291] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (Polish) * MAJOR [ID:36540623] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (Portugese (Portugal)) * MAJOR [ID:36540639] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:365406135] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (Russian) * MAJOR [ID:365406215] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (Serbian Latin) * MAJOR [ID:365406377] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (Slovak) * MAJOR [ID:365406255] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (Slovenian) * MAJOR [ID:365406191] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish (Mexico)) * MAJOR [ID:36540669] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish) * MAJOR [ID:365406205] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (Swedish) * MAJOR [ID:365406193] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (Thai) * MAJOR [ID:365406211] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (Turkish) * MAJOR [ID:36540679] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (Ukrainian) * MAJOR [ID:365406257] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (Update from Local Client Cache) * MAJOR [ID:36540667] Office 365 Version 16.0.16731.20716 Available - Semi-Annual Enterprise Channel - Office 365 (Vietnamese) * MAJOR [ID:365406283] Office 365 Version 16.0.16731.20716 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel - Office 365 * MAJOR [ID:365406173] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Arabic) * MAJOR [ID:365406329] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Bulgarian) * MAJOR [ID:365406259] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Chinese (Simplified)) * MAJOR [ID:365406169] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Chinese (Traditional)) * MAJOR [ID:365406249] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Czech) * MAJOR [ID:36540627] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Danish) * MAJOR [ID:36540665] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Dutch) * MAJOR [ID:365406219] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (English (United Kingdom)) * MAJOR [ID:365406333] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (English (United States)) * MAJOR [ID:365406319] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Finnish) * MAJOR [ID:36540621] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (French) * MAJOR [ID:36540689] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (German) * MAJOR [ID:36540685] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Greek) * MAJOR [ID:365406165] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hebrew) * MAJOR [ID:365406279] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hindi) * MAJOR [ID:365406267] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hungarian) * MAJOR [ID:36540661] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Indonesian) * MAJOR [ID:365406347] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Italian) * MAJOR [ID:36540645] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Japanese) * MAJOR [ID:365406221] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Korean) * MAJOR [ID:365406111] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Lithuanian) * MAJOR [ID:36540601] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Norwegian) * MAJOR [ID:365406231] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Polish) * MAJOR [ID:36540633] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Portugese (Portugal)) * MAJOR [ID:36540691] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:365406247] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Russian) * MAJOR [ID:365406151] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Serbian Latin) * MAJOR [ID:365406327] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Slovak) * MAJOR [ID:365406261] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Slovenian) * MAJOR [ID:365406199] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Spanish (Mexico)) * MAJOR [ID:365406337] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Spanish) * MAJOR [ID:36540643] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Swedish) * MAJOR [ID:36540683] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Thai) * MAJOR [ID:365406235] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Turkish) * MAJOR [ID:365406159] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Ukrainian) * MAJOR [ID:365406391] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Update from Local Client Cache) * MAJOR [ID:365406197] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Vietnamese) * MAJOR [ID:36540631] Office 365 Version 16.0.17328.20414 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel (Preview) - Office 365 * MAJOR [ID:365406161] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (Arabic) * MAJOR [ID:365406253] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (Bulgarian) * MAJOR [ID:365406365] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (Chinese (Simplified)) * MAJOR [ID:365406121] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (Chinese (Traditional)) * MAJOR [ID:36540681] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (Czech) * MAJOR [ID:365406141] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (Danish) * MAJOR [ID:365406225] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (Dutch) * MAJOR [ID:365406305] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (English (United Kingdom)) * MAJOR [ID:365406115] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (English (United States)) * MAJOR [ID:365406271] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (Finnish) * MAJOR [ID:365406217] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (French) * MAJOR [ID:36540609] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (German) * MAJOR [ID:365406295] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (Greek) * MAJOR [ID:36540693] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (Hebrew) * MAJOR [ID:365406155] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (Hindi) * MAJOR [ID:365406309] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (Hungarian) * MAJOR [ID:365406133] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (Indonesian) * MAJOR [ID:365406127] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (Italian) * MAJOR [ID:365406339] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (Japanese) * MAJOR [ID:36540619] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (Korean) * MAJOR [ID:365406381] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (Lithuanian) * MAJOR [ID:365406287] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (Norwegian) * MAJOR [ID:36540641] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (Polish) * MAJOR [ID:365406373] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (Portugese (Portugal)) * MAJOR [ID:365406213] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:365406363] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (Russian) * MAJOR [ID:365406189] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (Serbian Latin) * MAJOR [ID:365406105] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (Slovak) * MAJOR [ID:36540635] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (Slovenian) * MAJOR [ID:365406351] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (Spanish (Mexico)) * MAJOR [ID:365406201] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (Spanish) * MAJOR [ID:365406103] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (Swedish) * MAJOR [ID:365406149] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (Thai) * MAJOR [ID:365406245] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (Turkish) * MAJOR [ID:365406281] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (Ukrainian) * MAJOR [ID:36540651] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (Update from Local Client Cache) * MAJOR [ID:365406181] Office 365 Version 16.0.17531.20190 Available - Monthly Enterprise Channel - Office 365 (Vietnamese) * MAJOR [ID:365406109] Office 365 Version 16.0.17531.20190 Available for Network Share for Office 365 - Monthly Enterprise Channel - Office 365 * MAJOR [ID:365406433] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (Arabic) * MAJOR [ID:365406429] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (Bulgarian) * MAJOR [ID:365406401] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (Chinese (Simplified)) * MAJOR [ID:365406411] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (Chinese (Traditional)) * MAJOR [ID:365406425] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (Czech) * MAJOR [ID:365406471] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (Danish) * MAJOR [ID:365406403] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (Dutch) * MAJOR [ID:365406445] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (English (United Kingdom)) * MAJOR [ID:365406423] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (English (United States)) * MAJOR [ID:365406467] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (Finnish) * MAJOR [ID:365406409] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (French) * MAJOR [ID:365406413] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (German) * MAJOR [ID:365406397] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (Greek) * MAJOR [ID:365406461] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (Hebrew) * MAJOR [ID:365406463] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (Hindi) * MAJOR [ID:365406449] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (Hungarian) * MAJOR [ID:365406421] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (Indonesian) * MAJOR [ID:365406459] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (Italian) * MAJOR [ID:365406415] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (Japanese) * MAJOR [ID:365406399] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (Korean) * MAJOR [ID:365406451] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (Lithuanian) * MAJOR [ID:365406407] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (Norwegian) * MAJOR [ID:365406469] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (Polish) * MAJOR [ID:365406455] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (Portugese (Portugal)) * MAJOR [ID:365406465] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:365406437] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (Russian) * MAJOR [ID:365406427] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (Serbian Latin) * MAJOR [ID:365406393] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (Slovak) * MAJOR [ID:365406447] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (Slovenian) * MAJOR [ID:365406395] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (Spanish (Mexico)) * MAJOR [ID:365406439] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (Spanish) * MAJOR [ID:365406457] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (Swedish) * MAJOR [ID:365406431] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (Thai) * MAJOR [ID:365406443] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (Turkish) * MAJOR [ID:365406419] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (Ukrainian) * MAJOR [ID:365406417] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (Update from Local Client Cache) * MAJOR [ID:365406441] Office 365 Version 16.0.17628.20144 Available - Current Channel - Office 365 (Vietnamese) * MAJOR [ID:365406233] Office 365 Version 16.0.17628.20144 Available for Network Share for Office 365 - Current Channel - Office 365 Modified: * MAJOR [ID:365052393] Office 2016 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 2016 (Superseded) * MAJOR [ID:365052519] Office 2016 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 2016 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365052247] Office 2016 Version 16.0.16130.20990 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel - Office 2016 (Superseded) * MAJOR [ID:365052483] Office 2016 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 2016 (Superseded) * MAJOR [ID:365052451] Office 2016 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 2016 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365052469] Office 2016 Version 16.0.16731.20674 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel - Office 2016 (Superseded) * MAJOR [ID:365052221] Office 2016 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 2016 (Superseded) * MAJOR [ID:365052253] Office 2016 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 2016 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365052187] Office 2016 Version 16.0.17328.20346 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel (Preview) - Office 2016 (Superseded) * MAJOR [ID:365052277] Office 2016 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 2016 (Superseded) * MAJOR [ID:365052213] Office 2016 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 2016 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365052379] Office 2016 Version 16.0.17425.20236 Available for Network Share for Office 2016 - Monthly Enterprise Channel - Office 2016 (Superseded) * MAJOR [ID:365052111] Office 2016 Version 16.0.17531.20152 Available - Current Channel - Office 2016 (Superseded) * MAJOR [ID:365052133] Office 2016 Version 16.0.17531.20152 Available - Current Channel - Office 2016 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365052173] Office 2016 Version 16.0.17531.20152 Available for Network Share for Office 2016 - Current Channel - Office 2016 (Superseded) * MAJOR [ID:365052631] Office 2016 Version 16.0.17628.20110 Available - Current Channel - Office 2016 (Superseded) * MAJOR [ID:365052577] Office 2016 Version 16.0.17628.20110 Available - Current Channel - Office 2016 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365052605] Office 2016 Version 16.0.17628.20110 Available for Network Share for Office 2016 - Current Channel - Office 2016 (Superseded) * MAJOR [ID:365052289] Office 2019 Version 16.0.10410.20026 Available - Perpetual Channel - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365052225] Office 2019 Version 16.0.10410.20026 Available - Perpetual Channel - Office 2019 Volume Licensed (Superseded) * MAJOR [ID:365052229] Office 2019 Version 16.0.10410.20026 Available for Network Share for Office 2019 - Perpetual Channel - Office 2019 Volume Licensed (Superseded) * MAJOR [ID:365052535] Office 2019 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365052269] Office 2019 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365052275] Office 2019 Version 16.0.16130.20990 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365052417] Office 2019 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365052435] Office 2019 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365052449] Office 2019 Version 16.0.16731.20674 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365052285] Office 2019 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365052327] Office 2019 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 2019 Retail (Superseded) * MAJOR [ID:365052227] Office 2019 Version 16.0.17328.20346 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel (Preview) - Office 2019 Retail (Superseded) * MAJOR [ID:365052283] Office 2019 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365052355] Office 2019 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365052331] Office 2019 Version 16.0.17425.20236 Available for Network Share for Office 2019 - Monthly Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365052299] Office 2019 Version 16.0.17531.20152 Available - Current Channel - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365052303] Office 2019 Version 16.0.17531.20152 Available - Current Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365052369] Office 2019 Version 16.0.17531.20152 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365052647] Office 2019 Version 16.0.17628.20110 Available - Current Channel - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365052601] Office 2019 Version 16.0.17628.20110 Available - Current Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365052579] Office 2019 Version 16.0.17628.20110 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365052395] Office 2021 Version 16.0.14332.20706 Available - Perpetual Channel - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365052257] Office 2021 Version 16.0.14332.20706 Available - Perpetual Channel - Office 2021 Volume Licensed (Superseded) * MAJOR [ID:365052367] Office 2021 Version 16.0.14332.20706 Available for Network Share for Office 2021 - Perpetual Channel - Office 2021 Volume Licensed (Superseded) * MAJOR [ID:365052541] Office 2021 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365052391] Office 2021 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365052249] Office 2021 Version 16.0.16130.20990 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365052485] Office 2021 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365052405] Office 2021 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365052505] Office 2021 Version 16.0.16731.20674 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365052351] Office 2021 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365052157] Office 2021 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 2021 Retail (Superseded) * MAJOR [ID:365052361] Office 2021 Version 16.0.17328.20346 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel (Preview) - Office 2021 Retail (Superseded) * MAJOR [ID:365052255] Office 2021 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365052365] Office 2021 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365052287] Office 2021 Version 16.0.17425.20236 Available for Network Share for Office 2021 - Monthly Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365052167] Office 2021 Version 16.0.17531.20152 Available - Current Channel - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365052305] Office 2021 Version 16.0.17531.20152 Available - Current Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365052143] Office 2021 Version 16.0.17531.20152 Available for Network Share for Office 2021 - Current Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365052657] Office 2021 Version 16.0.17628.20110 Available - Current Channel - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365052595] Office 2021 Version 16.0.17628.20110 Available - Current Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365052573] Office 2021 Version 16.0.17628.20110 Available for Network Share for Office 2021 - Current Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365052563] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Arabic) (Superseded) * MAJOR [ID:365052521] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Bulgarian) (Superseded) * MAJOR [ID:365052513] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:365052497] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:365052543] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Czech) (Superseded) * MAJOR [ID:365052511] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Danish) (Superseded) * MAJOR [ID:365052529] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Dutch) (Superseded) * MAJOR [ID:365052533] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (English (United Kingdom)) (Superseded) * MAJOR [ID:365052527] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (English (United States)) (Superseded) * MAJOR [ID:365052569] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Finnish) (Superseded) * MAJOR [ID:365052501] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (French) (Superseded) * MAJOR [ID:365052493] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (German) (Superseded) * MAJOR [ID:365052537] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Greek) (Superseded) * MAJOR [ID:365052561] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Hebrew) (Superseded) * MAJOR [ID:365052495] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Hindi) (Superseded) * MAJOR [ID:365052523] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Hungarian) (Superseded) * MAJOR [ID:365052557] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Indonesian) (Superseded) * MAJOR [ID:365052531] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Italian) (Superseded) * MAJOR [ID:365052559] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Japanese) (Superseded) * MAJOR [ID:365052565] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Korean) (Superseded) * MAJOR [ID:365052499] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Lithuanian) (Superseded) * MAJOR [ID:365052515] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Norwegian) (Superseded) * MAJOR [ID:365052489] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Polish) (Superseded) * MAJOR [ID:365052551] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Portugese (Portugal)) (Superseded) * MAJOR [ID:365052549] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:365052525] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Russian) (Superseded) * MAJOR [ID:365052545] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Serbian Latin) (Superseded) * MAJOR [ID:365052555] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Slovak) (Superseded) * MAJOR [ID:365052509] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Slovenian) (Superseded) * MAJOR [ID:365052547] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish (Mexico)) (Superseded) * MAJOR [ID:365052507] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish) (Superseded) * MAJOR [ID:365052567] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Swedish) (Superseded) * MAJOR [ID:365052539] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Thai) (Superseded) * MAJOR [ID:365052553] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Turkish) (Superseded) * MAJOR [ID:365052491] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Ukrainian) (Superseded) * MAJOR [ID:365052517] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365052503] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Vietnamese) (Superseded) * MAJOR [ID:365052267] Office 365 Version 16.0.16130.20990 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel - Office 365 (Superseded) * MAJOR [ID:365052413] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Arabic) (Superseded) * MAJOR [ID:365052461] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Bulgarian) (Superseded) * MAJOR [ID:365052439] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:365052429] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:365052443] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Czech) (Superseded) * MAJOR [ID:365052477] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Danish) (Superseded) * MAJOR [ID:365052441] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Dutch) (Superseded) * MAJOR [ID:365052411] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (English (United Kingdom)) (Superseded) * MAJOR [ID:365052399] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (English (United States)) (Superseded) * MAJOR [ID:365052403] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Finnish) (Superseded) * MAJOR [ID:365052481] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (French) (Superseded) * MAJOR [ID:365052463] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (German) (Superseded) * MAJOR [ID:365052473] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Greek) (Superseded) * MAJOR [ID:365052479] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Hebrew) (Superseded) * MAJOR [ID:365052421] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Hindi) (Superseded) * MAJOR [ID:365052475] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Hungarian) (Superseded) * MAJOR [ID:365052423] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Indonesian) (Superseded) * MAJOR [ID:365052459] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Italian) (Superseded) * MAJOR [ID:365052415] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Japanese) (Superseded) * MAJOR [ID:365052471] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Korean) (Superseded) * MAJOR [ID:365052465] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Lithuanian) (Superseded) * MAJOR [ID:365052433] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Norwegian) (Superseded) * MAJOR [ID:365052487] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Polish) (Superseded) * MAJOR [ID:365052437] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Portugese (Portugal)) (Superseded) * MAJOR [ID:365052425] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:365052453] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Russian) (Superseded) * MAJOR [ID:365052445] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Serbian Latin) (Superseded) * MAJOR [ID:365052447] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Slovak) (Superseded) * MAJOR [ID:365052427] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Slovenian) (Superseded) * MAJOR [ID:365052431] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish (Mexico)) (Superseded) * MAJOR [ID:365052397] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish) (Superseded) * MAJOR [ID:365052401] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Swedish) (Superseded) * MAJOR [ID:365052419] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Thai) (Superseded) * MAJOR [ID:365052467] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Turkish) (Superseded) * MAJOR [ID:365052409] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Ukrainian) (Superseded) * MAJOR [ID:365052457] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365052407] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Vietnamese) (Superseded) * MAJOR [ID:365052455] Office 365 Version 16.0.16731.20674 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel - Office 365 (Superseded) * MAJOR [ID:365052309] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Arabic) (Superseded) * MAJOR [ID:365052205] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Bulgarian) (Superseded) * MAJOR [ID:365052233] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:365052357] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:365052383] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Czech) (Superseded) * MAJOR [ID:365052245] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Danish) (Superseded) * MAJOR [ID:365052371] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Dutch) (Superseded) * MAJOR [ID:365052377] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (English (United Kingdom)) (Superseded) * MAJOR [ID:365052169] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (English (United States)) (Superseded) * MAJOR [ID:365052337] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Finnish) (Superseded) * MAJOR [ID:365052323] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (French) (Superseded) * MAJOR [ID:365052243] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (German) (Superseded) * MAJOR [ID:365052293] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Greek) (Superseded) * MAJOR [ID:365052183] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hebrew) (Superseded) * MAJOR [ID:365052341] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hindi) (Superseded) * MAJOR [ID:365052291] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hungarian) (Superseded) * MAJOR [ID:365052315] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Indonesian) (Superseded) * MAJOR [ID:365052239] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Italian) (Superseded) * MAJOR [ID:365052333] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Japanese) (Superseded) * MAJOR [ID:365052297] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Korean) (Superseded) * MAJOR [ID:365052359] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Lithuanian) (Superseded) * MAJOR [ID:365052215] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Norwegian) (Superseded) * MAJOR [ID:365052325] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Polish) (Superseded) * MAJOR [ID:365052217] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Portugese (Portugal)) (Superseded) * MAJOR [ID:365052311] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:365052385] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Russian) (Superseded) * MAJOR [ID:365052199] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Serbian Latin) (Superseded) * MAJOR [ID:365052231] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Slovak) (Superseded) * MAJOR [ID:365052237] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Slovenian) (Superseded) * MAJOR [ID:365052177] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Spanish (Mexico)) (Superseded) * MAJOR [ID:365052345] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Spanish) (Superseded) * MAJOR [ID:365052281] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Swedish) (Superseded) * MAJOR [ID:365052363] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Thai) (Superseded) * MAJOR [ID:365052321] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Turkish) (Superseded) * MAJOR [ID:365052251] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Ukrainian) (Superseded) * MAJOR [ID:365052319] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365052339] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Vietnamese) (Superseded) * MAJOR [ID:365052261] Office 365 Version 16.0.17328.20346 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel (Preview) - Office 365 (Superseded) * MAJOR [ID:365052389] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Arabic) (Superseded) * MAJOR [ID:365052387] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Bulgarian) (Superseded) * MAJOR [ID:365052161] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:365052263] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:365052373] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Czech) (Superseded) * MAJOR [ID:365052343] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Danish) (Superseded) * MAJOR [ID:365052181] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Dutch) (Superseded) * MAJOR [ID:365052313] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (English (United Kingdom)) (Superseded) * MAJOR [ID:365052301] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (English (United States)) (Superseded) * MAJOR [ID:365052165] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Finnish) (Superseded) * MAJOR [ID:365052381] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (French) (Superseded) * MAJOR [ID:365052271] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (German) (Superseded) * MAJOR [ID:365052317] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Greek) (Superseded) * MAJOR [ID:365052295] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Hebrew) (Superseded) * MAJOR [ID:365052185] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Hindi) (Superseded) * MAJOR [ID:365052195] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Hungarian) (Superseded) * MAJOR [ID:365052147] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Indonesian) (Superseded) * MAJOR [ID:365052149] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Italian) (Superseded) * MAJOR [ID:365052279] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Japanese) (Superseded) * MAJOR [ID:365052155] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Korean) (Superseded) * MAJOR [ID:365052353] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Lithuanian) (Superseded) * MAJOR [ID:365052259] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Norwegian) (Superseded) * MAJOR [ID:365052273] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Polish) (Superseded) * MAJOR [ID:365052179] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Portugese (Portugal)) (Superseded) * MAJOR [ID:365052189] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:365052265] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Russian) (Superseded) * MAJOR [ID:365052203] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Serbian Latin) (Superseded) * MAJOR [ID:365052163] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Slovak) (Superseded) * MAJOR [ID:365052145] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Slovenian) (Superseded) * MAJOR [ID:365052329] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Spanish (Mexico)) (Superseded) * MAJOR [ID:365052335] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Spanish) (Superseded) * MAJOR [ID:365052241] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Swedish) (Superseded) * MAJOR [ID:365052347] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Thai) (Superseded) * MAJOR [ID:365052219] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Turkish) (Superseded) * MAJOR [ID:365052349] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Ukrainian) (Superseded) * MAJOR [ID:365052375] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365052307] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Vietnamese) (Superseded) * MAJOR [ID:365052209] Office 365 Version 16.0.17425.20236 Available for Network Share for Office 365 - Monthly Enterprise Channel - Office 365 (Superseded) * MAJOR [ID:365052103] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Arabic) (Superseded) * MAJOR [ID:365052207] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Bulgarian) (Superseded) * MAJOR [ID:365052223] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:365052159] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:365052193] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Czech) (Superseded) * MAJOR [ID:365052115] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Danish) (Superseded) * MAJOR [ID:365052201] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Dutch) (Superseded) * MAJOR [ID:365052121] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (English (United Kingdom)) (Superseded) * MAJOR [ID:365052089] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (English (United States)) (Superseded) * MAJOR [ID:365052101] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Finnish) (Superseded) * MAJOR [ID:365052153] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (French) (Superseded) * MAJOR [ID:365052129] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (German) (Superseded) * MAJOR [ID:365052099] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Greek) (Superseded) * MAJOR [ID:365052109] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Hebrew) (Superseded) * MAJOR [ID:365052137] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Hindi) (Superseded) * MAJOR [ID:365052235] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Hungarian) (Superseded) * MAJOR [ID:365052125] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Indonesian) (Superseded) * MAJOR [ID:365052175] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Italian) (Superseded) * MAJOR [ID:365052091] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Japanese) (Superseded) * MAJOR [ID:365052151] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Korean) (Superseded) * MAJOR [ID:365052141] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Lithuanian) (Superseded) * MAJOR [ID:365052117] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Norwegian) (Superseded) * MAJOR [ID:365052135] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Polish) (Superseded) * MAJOR [ID:365052191] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Portugese (Portugal)) (Superseded) * MAJOR [ID:365052097] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:365052105] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Russian) (Superseded) * MAJOR [ID:365052139] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Serbian Latin) (Superseded) * MAJOR [ID:365052127] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Slovak) (Superseded) * MAJOR [ID:365052119] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Slovenian) (Superseded) * MAJOR [ID:365052095] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Spanish (Mexico)) (Superseded) * MAJOR [ID:365052197] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Spanish) (Superseded) * MAJOR [ID:365052131] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Swedish) (Superseded) * MAJOR [ID:365052123] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Thai) (Superseded) * MAJOR [ID:365052107] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Turkish) (Superseded) * MAJOR [ID:365052113] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Ukrainian) (Superseded) * MAJOR [ID:365052211] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365052171] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Vietnamese) (Superseded) * MAJOR [ID:365052093] Office 365 Version 16.0.17531.20152 Available for Network Share for Office 365 - Current Channel - Office 365 (Superseded) * MAJOR [ID:365052589] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (Arabic) (Superseded) * MAJOR [ID:365052645] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (Bulgarian) (Superseded) * MAJOR [ID:365052629] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:365052649] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:365052659] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (Czech) (Superseded) * MAJOR [ID:365052571] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (Danish) (Superseded) * MAJOR [ID:365052637] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (Dutch) (Superseded) * MAJOR [ID:365052651] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (English (United Kingdom)) (Superseded) * MAJOR [ID:365052643] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (English (United States)) (Superseded) * MAJOR [ID:365052635] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (Finnish) (Superseded) * MAJOR [ID:365052611] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (French) (Superseded) * MAJOR [ID:365052583] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (German) (Superseded) * MAJOR [ID:365052587] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (Greek) (Superseded) * MAJOR [ID:365052617] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (Hebrew) (Superseded) * MAJOR [ID:365052609] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (Hindi) (Superseded) * MAJOR [ID:365052585] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (Hungarian) (Superseded) * MAJOR [ID:365052623] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (Indonesian) (Superseded) * MAJOR [ID:365052581] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (Italian) (Superseded) * MAJOR [ID:365052613] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (Japanese) (Superseded) * MAJOR [ID:365052653] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (Korean) (Superseded) * MAJOR [ID:365052593] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (Lithuanian) (Superseded) * MAJOR [ID:365052625] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (Norwegian) (Superseded) * MAJOR [ID:365052661] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (Polish) (Superseded) * MAJOR [ID:365052597] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (Portugese (Portugal)) (Superseded) * MAJOR [ID:365052599] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:365052607] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (Russian) (Superseded) * MAJOR [ID:365052655] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (Serbian Latin) (Superseded) * MAJOR [ID:365052603] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (Slovak) (Superseded) * MAJOR [ID:365052615] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (Slovenian) (Superseded) * MAJOR [ID:365052633] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (Spanish (Mexico)) (Superseded) * MAJOR [ID:365052641] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (Spanish) (Superseded) * MAJOR [ID:365052619] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (Swedish) (Superseded) * MAJOR [ID:365052663] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (Thai) (Superseded) * MAJOR [ID:365052639] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (Turkish) (Superseded) * MAJOR [ID:365052591] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (Ukrainian) (Superseded) * MAJOR [ID:365052621] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365052575] Office 365 Version 16.0.17628.20110 Available - Current Channel - Office 365 (Vietnamese) (Superseded) * MAJOR [ID:365052627] Office 365 Version 16.0.17628.20110 Available for Network Share for Office 365 - Current Channel - Office 365 (Superseded) Reason for Update: New update for the below channels Current Channel Monthly Enterprise Channel Semi-Annual Enterprise Channel (Preview) Semi-Annual Enterprise Channel Microsoft 365 Apps on Windows 7 Office 2019 Volume Licensed Additional Notes : None. Actions to Take: None Published site version: Site Name: Patches for Windows Version: 4379 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jun 12 07:38:26 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 12 Jun 2024 09:38:26 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Middleware published 2024-06-12 Message-ID: BigFix has modified content in the Updates for Windows Applications Middleware site, which is available to customers with BigFix Compliance. ## Modified Items: - Set ORACLE_PATCH_FOLDER - Set ORACLE_BACKUP_FOLDER ## Reason for Update: - Fix Issue ## Actions to Take: - Review new content and deploy as needed. - For oracle db, you must run the following as policy actions: - Update OracleDB Patch List and update scripts WINDOWS More Info: https://forum.bigfix.com/t/what-are-the-updates-for-applications-middleware-sites/42258 ## Published Site Version: - Updates for Windows Applications Middleware, Version: v12 ## Additional Links: - None ? Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jun 13 07:54:40 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 13 Jun 2024 09:54:40 -0500 Subject: [BESAdmin-Announcements] Contwent for the Patches for ESXi site has been modified 2024-06-11 Message-ID: Content in the Patches for ESXi site has been modified. Reasons for Update: Patches for ESXi 7.0: May 2024 https://docs.vmware.com/en/VMware-vSphere/7.0/rn/vsphere-esxi-70u3q-release-notes/index.html VMware-VM-Tools_12.3.5.22544099-23794019 ESXi_7.0.3-0.125.23794027.bes ESXi_7.0.3-0.120.23794019 (Superseded).bes esx-update_7.0.3-0.125.23794027.bes esx-update_7.0.3-0.120.23794019 (Superseded).bes Intel-i40en_1.11.1.32-1vmw.703.0.125.23794027.bes VMware-NVMeoF-TCP_1.0.0.3-1vmw.703.0.125.23794027.bes VMware-ahci_2.0.11-3vmw.703.0.125.23794027.bes ESXi70U3sq-23794019 (Superseded).bes ESXi70U3q-23794027.bes Patches for ESXi 8.0: May 2024 https://docs.vmware.com/en/VMware-vSphere/8.0/rn/vsphere-esxi-80u2c-release-notes/index.html ESXi_8.0.2-0.40.23825572.bes esx-update_8.0.2-0.40.23825572.bes esxio-update_8.0.2-0.40.23825572.bes ESXi80U2c-23825572.bes Published site version: *Patches for ESXi - Site Version: 141 Actions to Take: *Gathering of the site will have the new content automatically applied HCL BigFix ? Lifecycle Team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jun 13 09:02:46 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 13 Jun 2024 11:02:46 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2024-06-13 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 23 Total Fixlets in Site: 337 Release Date: 2024-06-13 New Fixlets: No Fixlets Added In This Release Updated Fixlets: 11500101 Wireshark v4.0.15 11500201 Wireshark v4.2.5 43900101 Uninstall Tool v3.7.4 49300101 Numara v5.1.3 5603601 Windows Defender Virus Definitions v1.413.259.0 45400101 Plottr v2024.6.4 59000101 HLAE v2.165.1 7000101 Opera v111.0.5168.25 7400101 PDF24 Creator v11.18.0 25500201 Double Commander (x32) v1.1.15 5601601 Microsoft Power BI Desktop v2.130.754.0 5700801 MongoDB Compass v1.43.1.0 55500101 Nitro PDF Pro (MSI) v14.24.1.0 25500101 Double Commander (x64) v1.1.15 2700101 Remote Desktop Manager Enterprise v2024.1.32.0 54300101 Dolt v1.40.0 48300101 Bitwarden v2024.6.0 4100301 Google Drive v92.0.0.0 9500101 Tailscale v1.68.0 9600201 TeamViewer v15.54.6 5602901 Microsoft Power BI Desktop v2.130.754.0 22000101 ActivityWatch v0.13.1 9600101 TeamViewer v15.54.6 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jun 13 12:33:46 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 13 Jun 2024 14:33:46 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-06-13 Message-ID: Content in the Patches for Windows site has been modified Modified: * Major [ID:503785307] 5037853: Cumulative Update Preview for Windows 11 Version 22H2 - Windows 11 Version 22H2 - KB5037853 (x64) (Superseded) * Major [ID:503785303] 5037853: Cumulative Update Preview for Windows 11 Version 22H2 for ARM64 - Windows 11 Version 22H2 - KB5037853 (arm64) (Superseded) * Major [ID:503785305] 5037853: Cumulative Update Preview for Windows 11 Version 23H2 - Windows 11 Version 23H2 - KB5037853 (x64) (Superseded) * Major [ID:503785301] 5037853: Cumulative Update Preview for Windows 11 Version 23H2 for ARM64 - Windows 11 Version 23H2 - KB5037853 (arm64) (Superseded) * Major [ID:503777105] MS24-MAY: Cumulative Update for Windows 11 Version 22H2 - Windows 11 Version 22H2 - KB5037771 (x64) (Superseded) * Major [ID:503777103] MS24-MAY: Cumulative Update for Windows 11 Version 22H2 for ARM64 - Windows 11 Version 22H2 - KB5037771 (arm64) (Superseded) * Major [ID:503777107] MS24-MAY: Cumulative Update for Windows 11 Version 23H2 - Windows 11 Version 23H2 - KB5037771 (x64) (Superseded) * Major [ID:503777101] MS24-MAY: Cumulative Update for Windows 11 Version 23H2 for ARM64 - Windows 11 Version 23H2 - KB5037771 (arm64) (Superseded) * Major [ID:503778101] MS24-MAY: Cumulative Update for Windows Server, version 23H2 - Windows Server version 23H2 - KB5037781 (x64) (Superseded) Reason for Update: * Old updates have been superseded. Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4380 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jun 13 13:42:35 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 13 Jun 2024 15:42:35 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Kev Content published 2024-06-13 Message-ID: Total New Fixlets: 2 Total Updated Fixlets: 273 Total Fixlets in Site: 2355 Total CVEs Covered: 697 Release Date: 2024-06-13 New Fixlets: 30190 NextGen Healthcare Mirth Connect Deserialization of Untrusted Data Vulnerability - Any Version of Linux 30270 PHP-CGI OS Command Injection Vulnerability - Any Version of Windows Updated Fixlets: 28160 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of Linux 16390 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Windows 18440 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Linux 15890 Mozilla Firefox Information Disclosure Vulnerability - Any Version of Windows 18450 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Linux 17940 Google Chrome Use-After-Free Vulnerability - Any Version of Linux 16410 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of Windows 24090 Apple iOS Type Confusion Vulnerability - Any Version of Linux 18460 Google Chrome Blink Use-After-Free Vulnerability - Any Version of Linux 28190 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of MacOS 17950 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Linux 17450 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15920 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of Windows 18480 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15410 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Windows 22070 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2022 17980 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of Linux 29760 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2022 19450 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS 19010 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of Linux 28230 Laravel Deserialization of Untrusted Data Vulnerability - Any Operating System 20040 PHP-CGI Query String Parameter Vulnerability - Any Version of MacOS 17480 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of Linux 19020 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Linux 14930 WhatsApp Cross-Site Scripting Vulnerability - Any Version of MacOS 20050 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of MacOS 13400 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2022 18010 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 29790 GitLab Community and Enterprise Editions Improper Access Control Vulnerability - Any Version of Linux 16480 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Windows 15970 Google Chrome Use-After-Free Vulnerability - Any Version of Windows 13410 Microsoft Windows Client Server Runtime Subsystem (CSRSS) Privilege Escalation Vulnerability - Windows Server 2022 15460 Adobe Flash Player Integer Overflow Vulnerability - Any Version of Windows 17000 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of Windows 15980 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Windows 13420 Microsoft Defender SmartScreen Security Feature Bypass Vulnerability - Windows Server 2022 15470 Google Chromium Race Condition Vulnerability - Any Version of Windows 22640 Google Chrome Skia Integer Overflow Vulnerability - Any Version of Windows 18540 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Linux 17010 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Windows 16500 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Windows 13430 Microsoft Windows Graphic Component Privilege Escalation Vulnerability - Windows Server 2022 18040 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 29820 Microsoft SmartScreen Prompt Security Feature Bypass Vulnerability - Windows Server 2022 16510 Google Chrome Blink Use-After-Free Vulnerability - Any Version of Windows 13440 Microsoft Windows Advanced Local Procedure Call (ALPC) Privilege Escalation Vulnerability - Windows Server 2022 17540 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 16520 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19080 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of Linux 13450 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2022 29840 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of Windows 27280 Microsoft Streaming Service Proxy Privilege Escalation Vulnerability - Windows Server 2022 28820 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2016 13460 Microsoft Windows LSA Spoofing Vulnerability - Windows Server 2022 15510 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows 26260 Microsoft Windows Defender SmartScreen Security Feature Bypass Vulnerability - Windows Server 2022 20120 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of MacOS 19610 TeamViewer Desktop Bypass Remote Login Vulnerability - Any Version of MacOS 27290 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2022 19100 Apple Multiple Products WebKit Storage Use-After-Free Vulnerability - Any Version of Linux 16030 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of Windows 28830 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2019 13470 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2022 26270 Microsoft Windows MSHTML Platform Privilege Escalation Vulnerability - Windows Server 2022 18590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 17060 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of Windows 29860 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of Linux 28840 Microsoft Windows Internet Shortcut Files Security Feature Bypass Vulnerability - Windows Server 2019 13480 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2022 20650 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS 26280 Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability - Windows Server 2022 18090 Google Chromium V8 Integer Overflow Vulnerability - Any Version of Linux 16560 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Windows 28850 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows 10 13490 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2022 17590 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of Linux 17080 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Windows 29880 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of MacOS 19130 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Linux 16060 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 28860 Microsoft Windows Internet Shortcut Files Security Feature Bypass Vulnerability - Windows 10 13500 Microsoft Windows Runtime Remote Code Execution Vulnerability - Windows Server 2022 17090 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 29890 Microsoft Windows MSHTML Platform Security Feature Bypass Vulnerability - Windows Server 2016 13510 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2022 28870 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2022 19660 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of MacOS 16590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 13520 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2022 28880 Microsoft Windows Internet Shortcut Files Security Feature Bypass Vulnerability - Windows Server 2022 18130 Google Chromium Portals Use-After-Free Vulnerability - Any Version of Linux 18640 Apple iOS and macOS Out-of-Bounds Write Vulnerability - Any Version of Linux 17620 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 19160 Apple Multiple Products WebKit Type Confusion Vulnerability - Any Version of Linux 16090 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 13530 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows Server 2022 18140 PHP-CGI Query String Parameter Vulnerability - Any Version of Linux 20190 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 17120 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of Windows 29920 Microsoft Windows MSHTML Platform Security Feature Bypass Vulnerability - Windows Server 2022 13540 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows Server 2022 18660 Google Chrome Media Prior to 81.0.4044.92 Use-After-Free Vulnerability - Any Version of Linux 15590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 18150 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of Linux 29930 Microsoft Windows MSHTML Platform Security Feature Bypass Vulnerability - Windows 11 19180 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 13550 Microsoft Windows Scripting Languages Remote Code Execution Vulnerability - Windows Server 2022 18670 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 17650 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of Linux 29940 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 13560 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2022 15610 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of Windows 22780 Google Chrome Skia Integer Overflow Vulnerability - Any Version of Linux 29950 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of Windows 16640 Google Chrome Media Prior to 81.0.4044.92 Use-After-Free Vulnerability - Any Version of Windows 26880 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Windows 13570 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2022 18690 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of Linux 19200 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of Linux 25350 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of Windows 27910 Microsoft Windows Desktop Window Manager (DWM) Core Library Privilege Escalation Vulnerability - Windows Server 2022 17670 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 29960 Apple Multiple Products WebKit Memory Corruption Vulnerability - Any Version of Linux 16140 Google Chromium V8 Integer Overflow Vulnerability - Any Version of Windows 13580 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2022 18190 Google Chromium Information Disclosure Vulnerability - Any Version of Linux 15120 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2022 27920 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2022 19730 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of MacOS 22800 MinIO Information Disclosure Vulnerability - Any Version of Linux 16660 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 29460 Microsoft Streaming Service Untrusted Pointer Dereference Vulnerability - Windows Server 2022 13590 Microsoft Windows Win32k Privilege Escalation Vulnerability - Windows Server 2022 29970 Apple Multiple Products WebKit Type Confusion Vulnerability - Any Version of Linux 18200 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 27930 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2022 17690 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 29980 Apple iOS WebKit Memory Corruption Vulnerability - Any Version of Linux 13600 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2022 27940 Microsoft Windows Cloud Files Mini Filter Driver Privilege Escalation Vulnerability - Windows Server 2022 29990 Apple Multiple Products WebKit Memory Corruption Vulnerability - Any Version of Linux 16680 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of Windows 13610 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2022 15660 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 25390 Apple Multiple Products WebKit Use-After-Free Vulnerability - Any Version of Linux 27440 Microsoft WordPad Information Disclosure Vulnerability - Windows Server 2022 30000 Apple Multiple Products WebKit Type Confusion Vulnerability - Any Version of Linux 26930 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Windows 16180 Google Chromium Portals Use-After-Free Vulnerability - Any Version of Windows 13620 Microsoft Windows COM+ Event System Service Privilege Escalation Vulnerability - Windows Server 2022 28470 Spreadsheet::ParseExcel Remote Code Execution Vulnerability - Any Version of Windows 18230 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Linux 18740 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of Linux 25400 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of Linux 17210 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 30010 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 16190 PHP-CGI Query String Parameter Vulnerability - Any Version of Windows 13630 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2022 28480 Spreadsheet::ParseExcel Remote Code Execution Vulnerability - Any Version of Linux 17730 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of Linux 19780 Mozilla Firefox Information Disclosure Vulnerability - Any Version of MacOS 17220 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Linux 19270 Apple iOS, iPadOS, and macOS WebKit Remote Code Execution Vulnerability - Any Version of Linux 26950 MinIO Security Feature Bypass Vulnerability - Any Version of Linux 16200 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of Windows 13640 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2022 28490 Atlassian Confluence Data Center and Server Template Injection Vulnerability - Any Operating System 15690 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of Windows 17740 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of Linux 18760 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of Linux 26440 Apple Multiple Products WebKit Out-of-Bounds Read Vulnerability - Any Version of Linux 30030 Apple Multiple Products WebKit Code Execution Vulnerability - Any Version of Linux 29520 Microsoft Windows Kernel Exposed IOCTL with Insufficient Access Control Vulnerability - Windows Server 2022 26960 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Linux 13650 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2022 24910 Microsoft Office Remote Code Execution Vulnerability - Microsoft SharePoint Server 28500 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of Windows 27990 Google Skia Integer Overflow Vulnerability - Any Version of Windows 17750 GitLab Community and Enterprise Editions Remote Code Execution Vulnerability - Any Version of Linux 17240 Adobe Flash Player Integer Overflow Vulnerability - Any Version of Linux 25430 Apple Multiple Products WebKit Code Execution Vulnerability - Any Version of Linux 30040 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of Linux 13660 Microsoft Windows CLFS Driver Privilege Escalation Vulnerability - Windows Server 2022 18780 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of Linux 28510 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of Linux 30050 Apple iOS, iPadOS, and watchOS WebKit Cross-Site Scripting (XSS) Vulnerability - Any Version of Linux 24930 Microsoft SharePoint Remote Code Execution Vulnerability - Microsoft SharePoint Server 14180 Microsoft Defender Remote Code Execution Vulnerability - Any Version of Windows 19300 Apple iOS, iPadOS, and macOS Webkit Use-After-Free Vulnerability - Any Version of Linux 13670 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows Server 2022 18790 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of Linux 15720 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 28520 Apple Multiple Products WebKit Type Confusion Vulnerability - Any Version of MacOS 25450 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 18280 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Linux 30060 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of MacOS 17260 Google Chromium Race Condition Vulnerability - Any Version of Linux 26990 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Linux 28010 Google Skia Integer Overflow Vulnerability - Any Version of Linux 16240 Google Chromium Information Disclosure Vulnerability - Any Version of Windows 13680 Microsoft MSHTML Remote Code Execution Vulnerability - Windows Server 2022 22900 MinIO Information Disclosure Vulnerability - Any Version of MacOS 28020 Apple Multiple Products WebKit Memory Corruption Vulnerability - Any Version of MacOS 30070 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 24950 Microsoft .NET Framework, SharePoint, and Visual Studio Remote Code Execution Vulnerability - Microsoft SharePoint Server 16760 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of Windows 27000 MinIO Security Feature Bypass Vulnerability - Any Version of MacOS 16250 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 13690 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2022 28540 Apple Multiple Products WebKit Type Confusion Vulnerability - Apple iOS 28030 Apple Multiple Products WebKit Out-of-Bounds Read Vulnerability - Any Version of MacOS 30080 Microsoft DWM Core Library Privilege Escalation Vulnerability - Windows Server 2016 14210 Microsoft Malware Protection Engine Improper Restriction of Operations Vulnerability - Any Version of Windows 16770 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of Windows 13700 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2022 19330 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15750 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of Windows 29690 Elasticsearch Remote Code Execution Vulnerability - Any Version of Linux 19340 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of MacOS 16270 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Windows 18830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15760 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 18320 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of Linux 28050 Apple Multiple Products WebKit Memory Corruption Vulnerability - Apple iOS 19860 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 17300 Apple iOS, iPadOS, and macOS WebKit Remote Code Execution Vulnerability - Any Version of Linux 16790 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of Windows 28570 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 28060 Apple Multiple Products WebKit Out-of-Bounds Read Vulnerability - Apple iOS 17310 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 16800 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of Windows 27040 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of MacOS 29600 Apple Multiple Products Memory Corruption Vulnerability - Any Version of MacOS 18850 Google Chromium Animation Use-After-Free Vulnerability - Any Version of Linux 15780 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 18340 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Linux 23970 WebKitGTK Memory Corruption Vulnerability - Any Version of Linux 28580 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 30120 Microsoft DWM Core Library Privilege Escalation Vulnerability - Windows Server 2022 28590 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 18350 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of Linux 30130 Microsoft DWM Core Library Privilege Escalation Vulnerability - Windows 11 23990 Apple Multiple Products Type Confusion Vulnerability - Any Version of Linux 17850 Mozilla Firefox Information Disclosure Vulnerability - Any Version of Linux 16830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 16320 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Windows 24000 Apple Multiple Products WebKit Integer Overflow Vulnerability - Any Version of Linux 15810 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of Windows 27080 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of MacOS 24520 Microsoft Office Memory Corruption Vulnerability - Word 24010 Apple Multiple Products Type Confusion Vulnerability - Any Version of Linux 15820 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of Windows 28110 Apache Superset Insecure Default Initialization of Resource Vulnerability - Any Operating System 25040 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 30160 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 16850 Google Chromium Animation Use-After-Free Vulnerability - Any Version of Windows 17880 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of Linux 18910 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 24030 Apple Multiple Products WebKit Use-After-Free Vulnerability - Any Version of Linux 28130 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of Windows 25060 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 30180 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 25070 Apple iOS, iPadOS, macOS Use-After-Free Vulnerability - Any Version of Linux 29680 Elasticsearch Groovy Scripting Engine Remote Code Execution Vulnerability - Any Version of Linux 16370 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of Windows 26610 Microsoft Windows Search Remote Code Execution Vulnerability - Windows Server 2022 29170 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows 11 24050 Apple Multiple Products WebKit Memory Corruption Vulnerability - Any Version of Linux 30200 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 29510 Apple Multiple Products Memory Corruption Vulnerability - Apple iOS 16890 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows 29180 Microsoft Windows Internet Shortcut Files Security Feature Bypass Vulnerability - Windows 11 30020 Apple Multiple Products WebKit Out-of-Bounds Read Vulnerability - Any Version of Linux -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jun 14 05:14:18 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 14 Jun 2024 08:14:18 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Message-ID: New content have been added to the Patches for Amazon Linux 2 site. New Fixlets: * ALAS2-2024-2561 - Thunderbird Security update - Amazon linux 2 x86_64 (ID: 2425611) * ALAS2-2024-2562 - Ghostscript Security update - Amazon linux 2 x86_64 (ID: 2425621) * ALAS2-2024-2563 - Freerdp Security update - Amazon linux 2 x86_64 (ID: 2425631) * ALAS2-2024-2564 - Openssl11 Security update - Amazon linux 2 x86_64 (ID: 2425641) * ALAS2-2024-2565 - Unixodbc Security update - Amazon linux 2 x86_64 (ID: 2425651) * ALAS2-2024-2566 - Opensc Security update - Amazon linux 2 x86_64 (ID: 2425661) * ALAS2-2024-2567 - Postgresql Security update - Amazon linux 2 x86_64 (ID: 2425671) * ALAS2-2024-2568 - Cri-Tools Security update - Amazon linux 2 x86_64 (ID: 2425681) * ALAS2-2024-2569 - Kernel Security update - Amazon linux 2 x86_64 (ID: 2425691) * ALAS2-2024-2570 - Ruby Security update - Amazon linux 2 x86_64 (ID: 2425701) Published Site Version: * Patches for Amazon Linux 2, version 137. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Jun 14 05:16:34 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 14 Jun 2024 08:16:34 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2023 Message-ID: New content have been added to the Patches for Amazon Linux 2023 site. New Fixlets: * ALAS2023-2024-635 - Postgresql15 Security update - Amazon linux 2023 x86_64 (ID: 320246351) * ALAS2023-2024-637 - Ghostscript Security update - Amazon linux 2023 x86_64 (ID: 320246371) * ALAS2023-2024-638 - R Security update - Amazon linux 2023 x86_64 (ID: 320246381) * ALAS2023-2024-639 - Kernel Security update - Amazon linux 2023 x86_64 (ID: 320246391) * ALAS2023-2024-640 - Openssl Security update - Amazon linux 2023 x86_64 (ID: 320246401) * ALAS2023-2024-641 - Unixodbc Security update - Amazon linux 2023 x86_64 (ID: 320246411) * ALAS2023-2024-642 - Nasm Security update - Amazon linux 2023 x86_64 (ID: 320246421) Published Site Version: * Patches for Amazon Linux 2023, version 30. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Jun 14 05:19:56 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 14 Jun 2024 08:19:56 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Rocky Linux 8 Message-ID: New content have been added to the Patches for Rocky Linux 8 site. New Fixlets: * 2406101 - Package Rocky-Release-8.10-1.9.El8.Noarch.Rpm is Available - RockyLinux 8 noarch (ID: 24061012) Published Site Version: * Patches for Rocky Linux 8, version 43. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Jun 14 05:22:02 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 14 Jun 2024 08:22:02 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Rocky Linux 9 Message-ID: New content have been added to the Patches for Rocky Linux 9 site. New Fixlets: * RLBA-2023:6326 - Libstoragemgmt Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 23632601) * RLEA-2023:6416 - Libblkio Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 23641601) * RLSA-2023:6518 - Flatpak Security, Bug Fix, and Enhancement Update - RockyLinux 9 x86_64 (ID: 23651801) * RLBA-2023:6537 - Librelp Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 23653701) * RLSA-2023:6551 - Yajl Security Update - RockyLinux 9 x86_64 (ID: 23655101) * RLBA-2023:6611 - Lua Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 23661101) * RLBA-2023:6673 - Kbd Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 23667301) * RLSA-2024:0951 - Postgresql Security Update - RockyLinux 9 x86_64 (ID: 24095101) * RLSA-2024:1691 - Varnish Security Update - RockyLinux 9 x86_64 (ID: 24169101) * RLSA-2024:1692 - Less Security Update - RockyLinux 9 x86_64 (ID: 24169201) * RLBA-2024:1736 - .Net 7.0 Bugfix Update - RockyLinux 9 x86_64 (ID: 24173601) * RLBA-2024:1739 - Sos Bugfix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24173901) * RLSA-2024:1750 - Unbound Security Update - RockyLinux 9 x86_64 (ID: 24175001) * RLBA-2024:2152 - Poppler Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24215201) * RLBA-2024:2196 - Ibus Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24219601) * RLBA-2024:2256 - Criu Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24225601) * RLSA-2024:2264 - Edk2 Security Update - RockyLinux 9 x86_64 (ID: 24226401) * RLEA-2024:2269 - Nbdkit Enhancement and Bugfix Update - RockyLinux 9 x86_64 (ID: 24226901) * RLSA-2024:2287 - Gstreamer1-Plugins-Bad-Free Security Update - RockyLinux 9 x86_64 (ID: 24228701) * RLSA-2024:2295 - Libjpeg-Turbo Security Update - RockyLinux 9 x86_64 (ID: 24229501) * RLEA-2024:2400 - Crypto-Policies Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24240001) * RLBA-2024:2403 - Gcc Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24240301) * RLBA-2024:2407 - Xfsdump Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24240701) * RLBA-2024:2408 - Wireless-Regdb Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24240801) * RLBA-2024:2411 - E2Fsprogs Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24241101) * RLBA-2024:2412 - Python-Urllib3 Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24241201) * RLBA-2024:2420 - Tuna Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24242001) * RLEA-2024:2424 - Libnvme Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24242401) * RLBA-2024:2427 - Elfutils Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24242701) * RLBA-2024:2428 - Glib2 Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24242801) * RLBA-2024:2429 - Rdma-Core Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24242901) * RLBA-2024:2434 - Dnf Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24243401) * RLBA-2024:2439 - Libsemanage Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24243901) * RLBA-2024:2440 - Libsepol Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24244001) * RLBA-2024:2451 - Numad Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24245101) * RLBA-2024:2452 - Acl Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24245201) * RLSA-2024:2463 - Systemd Security Update - RockyLinux 9 x86_64 (ID: 24246301) * RLBA-2024:2464 - Xfsprogs Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24246401) * RLBA-2024:2467 - Hwdata Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24246701) * RLBA-2024:2468 - Libtalloc Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24246801) * RLBA-2024:2472 - Libtdb Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24247201) * RLBA-2024:2488 - Device-Mapper-Persistent-Data Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24248801) * RLBA-2024:2494 - Firewalld Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24249401) * RLBA-2024:2496 - Iptables Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24249601) * RLBA-2024:2501 - Iw Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24250101) * RLBA-2024:2502 - Rpcbind Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24250201) * RLBA-2024:2510 - Libtirpc Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24251001) * RLSA-2024:2512 - File Security Update - RockyLinux 9 x86_64 (ID: 24251201) * RLBA-2024:2515 - Iproute Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24251501) * RLBA-2024:2518 - Expat Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24251801) * RLBA-2024:2561 - Gnome-Shell, Gnome-Menus, and Gnome-Shell-Extensions Bug Fix Update - RockyLinux 9 x86_64 (ID: 24256101) * RLSA-2024:2570 - Gnutls Security Update - RockyLinux 9 x86_64 (ID: 24257001) * RLSA-2024:2571 - Sssd Security and Bug Fix Update - RockyLinux 9 x86_64 (ID: 24257101) * RLSA-2024:2679 - Libxml2 Security Update - RockyLinux 9 x86_64 (ID: 24267901) * RLSA-2024:2779 - Nodejs:18 Security Update - RockyLinux 9 x86_64 (ID: 24277901) Published Site Version: * Patches for Rocky Linux 9, version 29. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Jun 14 05:23:12 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 14 Jun 2024 08:23:12 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for openSUSE Leap 15 Message-ID: New content have been added to the Patches for openSUSE Leap 15 site. New Fixlets: * 240610 - SUSE-SU-2024:1968-1 - Security update for python-Brotli - leap15.5 - (x86-64) (ID: 24061001) * 240610 - SUSE-SU-2024:1971-1 - Security update for frr - leap15.5 - (x86-64) (ID: 24061002) * 240611 - SUSE-RU-2024:1993-1 - Recommended update for sssd - leap15.5 - (x86-64) (ID: 24061101) * 240611 - SUSE-RU-2024:1994-1 - Recommended update for iputils - leap15.5 - (x86-64) (ID: 24061102) * 240611 - SUSE-SU-2024:1974-1 - Security update for rmt-server - leap15.5 - (x86-64) (ID: 24061103) * 240611 - SUSE-SU-2024:1980-1 - Security update for poppler - leap15.5 - (x86-64) (ID: 24061104) * 240611 - SUSE-SU-2024:1981-1 - Security update for iperf - leap15.5 - (x86-64) (ID: 24061105) * 240611 - SUSE-SU-2024:1984-1 - Security update for aws-nitro-enclaves-cli - leap15.5 - (x86-64) (ID: 24061106) * 240611 - SUSE-SU-2024:1985-1 - Security update for mariadb - leap15.5 - (x86-64) (ID: 24061107) * 240611 - SUSE-SU-2024:1990-1 - Security update for nvidia-open-driver-G06-signed - leap15.5 - (x86-64) (ID: 24061108) Published Site Version: * Patches for openSUSE Leap 15, version 47. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Jun 14 05:15:52 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 14 Jun 2024 08:15:52 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Graviton Message-ID: New content have been added to the Patches for Amazon Linux 2 Graviton site. New Fixlets: * ALAS2-2024-2561 - Thunderbird Security update - Amazon linux 2 aarch64 (ID: 2425611) * ALAS2-2024-2562 - Ghostscript Security update - Amazon linux 2 aarch64 (ID: 2425621) * ALAS2-2024-2563 - Freerdp Security update - Amazon linux 2 aarch64 (ID: 2425631) * ALAS2-2024-2564 - Openssl11 Security update - Amazon linux 2 aarch64 (ID: 2425641) * ALAS2-2024-2565 - Unixodbc Security update - Amazon linux 2 aarch64 (ID: 2425651) * ALAS2-2024-2566 - Opensc Security update - Amazon linux 2 aarch64 (ID: 2425661) * ALAS2-2024-2567 - Postgresql Security update - Amazon linux 2 aarch64 (ID: 2425671) * ALAS2-2024-2568 - Cri-Tools Security update - Amazon linux 2 aarch64 (ID: 2425681) * ALAS2-2024-2569 - Kernel Security update - Amazon linux 2 aarch64 (ID: 2425691) * ALAS2-2024-2570 - Ruby Security update - Amazon linux 2 aarch64 (ID: 2425701) Published Site Version: * Patches for Amazon Linux 2 Graviton, version 60. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Jun 14 08:51:45 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 14 Jun 2024 10:51:45 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications published 2024-06-14 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Firefox 127.0 Available - Mac OS X (ID: 20750204) Firefox 115.12.0 ESR Available - Mac OS X (ID: 20750205) Google Chrome 126.0.6478.57 Available - Mac OS X(ID: 83000161) Google Chrome 126.0.6478.62 Available - Mac OS X (ID: 83000162) Microsoft Office for Mac 2019 - Word 16.86.0 Available (ID: 19000415) Microsoft Office for Mac 2019 - Excel 16.86.0 Available (ID: 19000416) Microsoft Office for Mac 2019 - Power point 16.86.0 Available (ID: 19000417) Microsoft Office for Mac 2019 - Outlook 16.86.0 Available (ID: 19000418) Microsoft Office for Mac 2019 - One note 16.86.0 Available (ID: 19000419) Published site version: Updates for Mac Applications, version 661. Reasons for Update: A newer version of Firefox,ESR,Chrome,MS Office has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jun 14 09:26:24 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 14 Jun 2024 11:26:24 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-06-14 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5057772 Microsoft Edge Extended Stable Build 126.0.2592.56 Available * 5057774 Microsoft Edge Extended Stable Build 126.0.2592.56 Available (x64) * 5057811 Microsoft Edge Stable Build 126.0.2592.56 Available * 5057813 Microsoft Edge Stable Build 126.0.2592.56 Available (x64) * 14011576 Google Chrome 126.0.6478.62 Available Modified : * 5057762 Microsoft Edge Extended Stable Build 124.0.2478.131 Available (Superseded) * 5057764 Microsoft Edge Extended Stable Build 124.0.2478.131 Available (x64) (Superseded) * 5057799 Microsoft Edge Stable Build 125.0.2535.85 Available (Superseded) * 5057801 Microsoft Edge Stable Build 125.0.2535.85 Available (x64) (Superseded) * 5057807 Microsoft Edge Stable Build 125.0.2535.92 Available (Superseded) * 5057809 Microsoft Edge Stable Build 125.0.2535.92 Available (x64) (Superseded) * 14011574 Google Chrome 126.0.6478.57 Available Reason for Update: * New update for Edge and chrome. * 14011574 Google Chrome 126.0.6478.57 has manual cache in action script, since Google new version is an update and previous one is an Non security we have not superseded, for more information please check the description of the fixlet. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2149 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jun 14 13:33:43 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 14 Jun 2024 15:33:43 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance Updated DISA Checklist for Red Hat Enterprise Linux 8, published 2024-06-14 Message-ID: *Product:* BigFix Compliance *Title:* Updated DISA Checklist for Red Hat Enterprise Linux 8 *Security Benchmark:* DISA Checklist for Red Hat Enterprise Linux 8, V1R14 *Published Sites:* DISA Checklist for Red Hat Enterprise Linux 8, site version 20 (The site version is provided for air-gap customers.) *Details:* ? Both analysis and remediation checks are included ? Some of the checks allow you to use the parameterized setting to enable customization for a compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. ? Modified the site relevance to target only native (BigFix Agent) based computers to avoid execution on an endpoint without an agent. *Actions to take:* ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9.2 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/11.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=en-us#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! ? The BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jun 17 07:19:38 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 17 Jun 2024 09:19:38 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-06-17 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 8101717 Adobe Acrobat Reader 2024.002.20854 Available - Adobe Acrobat Reader - Continuous Track * 8101718 Adobe Acrobat Reader 2024.002.20854 Available - Adobe Acrobat Reader - Continuous Track (x64) * 8101719 Adobe Acrobat Reader 2024.002.20854 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track * 8101720 Adobe Acrobat Reader 2024.002.20854 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (x64) * 8101721 Adobe Acrobat Reader 2024.002.20857 Available - Adobe Acrobat Reader - Continuous Track * 8101722 Adobe Acrobat Reader 2024.002.20857 Available - Adobe Acrobat Reader - Continuous Track (x64) * 8101723 Adobe Acrobat Reader 2024.002.20857 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track * 8101724 Adobe Acrobat Reader 2024.002.20857 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (x64) * 9101480 Adobe Acrobat 2024.002.20854 Available - Adobe Acrobat - Continuous Track * 9101484 Adobe Acrobat 2024.002.20857 Available - Adobe Acrobat - Continuous Track * 9101487 Adobe Acrobat 2024.002.20854 Available - Adobe Acrobat - Continuous Track (x64) * 9101489 Adobe Acrobat 2024.002.20857 Available - Adobe Acrobat - Continuous Track (x64) Modified : * 8101703 Adobe Acrobat Reader 2024.002.20687 Available - Adobe Acrobat Reader - Continuous Track (Superseded) * 8101704 Adobe Acrobat Reader 2024.002.20687 Available - Adobe Acrobat Reader - Continuous Track (x64) (Superseded) * 8101705 Adobe Acrobat Reader 2024.002.20687 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (Superseded) * 8101706 Adobe Acrobat Reader 2024.002.20687 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (x64) (Superseded) * 8101713 Adobe Acrobat Reader 2024.002.20759 Available - Adobe Acrobat Reader - Continuous Track (Superseded) * 8101714 Adobe Acrobat Reader 2024.002.20759 Available - Adobe Acrobat Reader - Continuous Track (x64) (Superseded) * 8101715 Adobe Acrobat Reader 2024.002.20759 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (Superseded) * 8101716 Adobe Acrobat Reader 2024.002.20759 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (x64) (Superseded) * 9101472 Adobe Acrobat 2024.002.20687 Available - Adobe Acrobat - Continuous Track (Superseded) * 9101478 Adobe Acrobat 2024.002.20759 Available - Adobe Acrobat - Continuous Track (Superseded) * 9101481 Adobe Acrobat 2024.002.20687 Available - Adobe Acrobat - Continuous Track (x64) (Superseded) * 9101485 Adobe Acrobat 2024.002.20759 Available - Adobe Acrobat - Continuous Track (x64) (Superseded) Reason for Update: * New update for Adobe. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2150 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jun 17 08:06:17 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 17 Jun 2024 17:06:17 +0200 Subject: [BESAdmin-Announcements] New update in BigFix OS Deployment and Bare Metal Imaging site v112 Message-ID: BigFix OS Deployment and Bare Metal Imaging site has been updated. New OSD Bare Metal Server version 311.39 is available. ***New content:*** - It is now possible to run In-place Upgrade on Windows Server operating systems! - Added support to deploy Red Hat Enterprise Linux 8.9 - Added support to deploy Red Hat Enterprise Linux from version 9.1 to 9.4 ***Resolved Defect Articles:*** - KB0111793: OSD WebUI does not work with uppercase hostname. - KB0111670: Failed driver sync on bare metal server. - KB0111478: Check repositories stuck in local repositories upload mode. - KB0112453: Win capture/reimage fails for virtual vpn nic without mac. - KB0113168: Allow any task with WinPE version newer than latest known. - KB0113729: Unallocated space in win deployments on multiple disks. - KB0113410: REST API permission requirement not documented. ***Resolved Security Vulnerabilities:*** - OS Deployment and Bare Metal Imaging site version 111 and before are affected by a security vulnerability around 7-zip v19 (CVE-2022-29072). ***Published site version:*** OS Deployment and Bare Metal Imaging, version 112. The BigFix OS Deployment Team. -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jun 17 09:17:10 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 17 Jun 2024 11:17:10 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2024-06-17 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 15 Total Fixlets in Site: 338 Release Date: 2024-06-17 New Fixlets: No Fixlets Added In This Release Updated Fixlets: 9500101 Tailscale v1.68.1 19600101 VSCodium (x64) v1.90.1.24165 4000101 GoodSync v12.7.1.1 48300101 Bitwarden v2024.6.1 51000101 Clink v1.6.16 54300101 Dolt v1.40.2 55300101 K-Lite v18.4.0.0 5602501 Microsoft Visual Studio Code x64 v1.90.1 58900101 Advanced Installer v21.8.2 5603601 Windows Defender Virus Definitions v1.413.335.0 8300101 R for Windows v4.4.1 48200501 Process Lasso v14.1.1.16 59400101 Syncovery v10.15.0 900601 AWS SAM Command Line Interface v1.119.0 10700201 VMware Remote Console v12.0.5 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jun 17 12:02:06 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 17 Jun 2024 14:02:06 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Kev Content published 2024-06-17 Message-ID: Total New Fixlets: 7 Total Updated Fixlets: 198 Total Fixlets in Site: 2362 Total CVEs Covered: 699 Release Date: 2024-06-17 New Fixlets: 30210 NextGen Healthcare Mirth Connect Deserialization of Untrusted Data Vulnerability - Any Version of MacOS 30340 Microsoft Windows Error Reporting Service Improper Privilege Management Vulnerability - Windows 11 30310 Microsoft Windows Error Reporting Service Improper Privilege Management Vulnerability - Windows Server 2019 30280 Android Pixel Privilege Escalation Vulnerability - Any Current Service Pack of Android 30320 Microsoft Windows Error Reporting Service Improper Privilege Management Vulnerability - Windows 10 30330 Microsoft Windows Error Reporting Service Improper Privilege Management Vulnerability - Windows Server 2022 30300 Microsoft Windows Error Reporting Service Improper Privilege Management Vulnerability - Windows Server 2016 Updated Fixlets: 28160 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of Linux 27140 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2019 18440 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Linux 6160 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows 10 21010 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows 10 18450 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Linux 17940 Google Chrome Use-After-Free Vulnerability - Any Version of Linux 14870 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows 10 27160 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2016 16410 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of Windows 13850 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows 11 8220 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2016 18460 Google Chrome Blink Use-After-Free Vulnerability - Any Version of Linux 14880 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2019 30240 Linux Kernel Use-After-Free Vulnerability - RHEL 14890 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2016 17450 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15920 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of Windows 18480 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 22070 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2022 17980 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of Linux 30270 PHP-CGI OS Command Injection Vulnerability - Any Version of Windows 7230 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2019 29760 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2022 19010 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of Linux 10820 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows Server 2012 20040 PHP-CGI Query String Parameter Vulnerability - Any Version of MacOS 17480 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of Linux 24140 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 19020 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Linux 13400 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2022 18010 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 16480 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Windows 15970 Google Chrome Use-After-Free Vulnerability - Any Version of Windows 13410 Microsoft Windows Client Server Runtime Subsystem (CSRSS) Privilege Escalation Vulnerability - Windows Server 2022 15460 Adobe Flash Player Integer Overflow Vulnerability - Any Version of Windows 17000 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of Windows 24170 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2016 13420 Microsoft Defender SmartScreen Security Feature Bypass Vulnerability - Windows Server 2022 18540 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Linux 15470 Google Chromium Race Condition Vulnerability - Any Version of Windows 22640 Google Chrome Skia Integer Overflow Vulnerability - Any Version of Windows 14450 Plex Media Server Remote Code Execution Vulnerability - Any Version of Windows 17010 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Windows 16500 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Windows 13430 Microsoft Windows Graphic Component Privilege Escalation Vulnerability - Windows Server 2022 10360 Microsoft Windows Print Spooler Remote Code Execution Vulnerability - Windows Server 2012 18040 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 16510 Google Chrome Blink Use-After-Free Vulnerability - Any Version of Windows 13440 Microsoft Windows Advanced Local Procedure Call (ALPC) Privilege Escalation Vulnerability - Windows Server 2022 17540 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 16520 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19080 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of Linux 13450 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2022 29840 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of Windows 13460 Microsoft Windows LSA Spoofing Vulnerability - Windows Server 2022 27290 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2022 16030 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of Windows 13470 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2022 18590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 17060 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of Windows 29860 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of Linux 13990 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows 11 13480 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2022 18090 Google Chromium V8 Integer Overflow Vulnerability - Any Version of Linux 27310 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows 11 16560 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Windows 13490 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2022 17590 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of Linux 17080 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Windows 19130 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Linux 16060 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 13500 Microsoft Windows Runtime Remote Code Execution Vulnerability - Windows Server 2022 17090 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 13510 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2022 16590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 13520 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2022 18130 Google Chromium Portals Use-After-Free Vulnerability - Any Version of Linux 17620 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 16090 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 13530 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows Server 2022 18140 PHP-CGI Query String Parameter Vulnerability - Any Version of Linux 17120 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of Windows 13540 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows Server 2022 18660 Google Chrome Media Prior to 81.0.4044.92 Use-After-Free Vulnerability - Any Version of Linux 15590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 29930 Microsoft Windows MSHTML Platform Security Feature Bypass Vulnerability - Windows 11 19180 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 13550 Microsoft Windows Scripting Languages Remote Code Execution Vulnerability - Windows Server 2022 18670 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 29940 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 21240 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2019 13560 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2022 15610 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of Windows 22780 Google Chrome Skia Integer Overflow Vulnerability - Any Version of Linux 29950 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of Windows 16640 Google Chrome Media Prior to 81.0.4044.92 Use-After-Free Vulnerability - Any Version of Windows 26880 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Windows 13570 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2022 18690 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of Linux 19200 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of Linux 7430 Microsoft Windows Graphic Component Privilege Escalation Vulnerability - Windows Server 2019 17670 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 16140 Google Chromium V8 Integer Overflow Vulnerability - Any Version of Windows 13580 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2022 18190 Google Chromium Information Disclosure Vulnerability - Any Version of Linux 15120 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2022 22800 MinIO Information Disclosure Vulnerability - Any Version of Linux 16660 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 24340 Microsoft Office Memory Corruption Vulnerability - Office 13590 Microsoft Windows Win32k Privilege Escalation Vulnerability - Windows Server 2022 18200 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 17690 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 8480 Microsoft Windows Graphic Component Privilege Escalation Vulnerability - Windows Server 2016 13600 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2022 7460 Microsoft Windows Advanced Local Procedure Call (ALPC) Privilege Escalation Vulnerability - Windows Server 2019 15140 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows 11 16680 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of Windows 21290 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2016 13610 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2022 15660 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 26930 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Windows 16180 Google Chromium Portals Use-After-Free Vulnerability - Any Version of Windows 13620 Microsoft Windows COM+ Event System Service Privilege Escalation Vulnerability - Windows Server 2022 18740 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of Linux 17210 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 30010 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 6460 Microsoft Windows Graphic Component Privilege Escalation Vulnerability - Windows 10 16190 PHP-CGI Query String Parameter Vulnerability - Any Version of Windows 13630 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2022 17730 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of Linux 26950 MinIO Security Feature Bypass Vulnerability - Any Version of Linux 5960 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows 10 8520 Microsoft Windows Advanced Local Procedure Call (ALPC) Privilege Escalation Vulnerability - Windows Server 2016 15690 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of Windows 13640 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2022 18760 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of Linux 24910 Microsoft Office Remote Code Execution Vulnerability - Microsoft SharePoint Server 26960 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Linux 13650 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2022 15700 TeamViewer Desktop Bypass Remote Login Vulnerability - Any Version of Windows 28500 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of Windows 27990 Google Skia Integer Overflow Vulnerability - Any Version of Windows 17240 Adobe Flash Player Integer Overflow Vulnerability - Any Version of Linux 30040 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of Linux 13660 Microsoft Windows CLFS Driver Privilege Escalation Vulnerability - Windows Server 2022 18780 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of Linux 28510 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of Linux 24930 Microsoft SharePoint Remote Code Execution Vulnerability - Microsoft SharePoint Server 14180 Microsoft Defender Remote Code Execution Vulnerability - Any Version of Windows 6500 Microsoft Windows Advanced Local Procedure Call (ALPC) Privilege Escalation Vulnerability - Windows 10 13670 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows Server 2022 18790 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of Linux 15720 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 18280 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Linux 28010 Google Skia Integer Overflow Vulnerability - Any Version of Linux 17260 Google Chromium Race Condition Vulnerability - Any Version of Linux 26990 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Linux 16240 Google Chromium Information Disclosure Vulnerability - Any Version of Windows 13680 Microsoft MSHTML Remote Code Execution Vulnerability - Windows Server 2022 22900 MinIO Information Disclosure Vulnerability - Any Version of MacOS 24950 Microsoft .NET Framework, SharePoint, and Visual Studio Remote Code Execution Vulnerability - Microsoft SharePoint Server 27000 MinIO Security Feature Bypass Vulnerability - Any Version of MacOS 16760 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of Windows 16250 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 13690 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2022 8060 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2016 14210 Microsoft Malware Protection Engine Improper Restriction of Operations Vulnerability - Any Version of Windows 16770 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of Windows 13700 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2022 19330 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 18830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15760 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 18320 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of Linux 7060 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2019 16790 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of Windows 28570 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 16800 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of Windows 18850 Google Chromium Animation Use-After-Free Vulnerability - Any Version of Linux 15780 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 28580 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 18350 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of Linux 30130 Microsoft DWM Core Library Privilege Escalation Vulnerability - Windows 11 16830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 16320 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Windows 15810 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of Windows 25040 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 30160 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 16850 Google Chromium Animation Use-After-Free Vulnerability - Any Version of Windows 22480 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows 11 17880 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of Linux 27100 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows 10 28130 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of Windows 25060 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 30180 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 13800 Microsoft Windows Graphic Component Privilege Escalation Vulnerability - Windows 11 16370 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of Windows 13810 Microsoft Windows Advanced Local Procedure Call (ALPC) Privilege Escalation Vulnerability - Windows 11 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jun 18 04:29:50 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 18 Jun 2024 07:29:50 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Raspbian 10 Message-ID: New content have been added to the Patches for Raspbian 10 site. New Fixlets: * Unspecified - Sendmail - Raspbian 10 (all) (ID: 24061701) * Unspecified - Sendmail-Base - Raspbian 10 (all) (ID: 24061702) * Unspecified - Sendmail-Cf - Raspbian 10 (all) (ID: 24061703) * Unspecified - Sendmail-Doc - Raspbian 10 (all) (ID: 24061704) Published Site Version: * Patches for Raspbian 10, version 114. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Jun 18 04:33:29 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 18 Jun 2024 07:33:29 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Rocky Linux 8 Message-ID: New content have been added to the Patches for Rocky Linux 8 site. New Fixlets: * RLBA-2019:3778 - Hwdata Bug Fix Update - RockyLinux 8 x86_64 (ID: 19377801) * RLBA-2024:1595 - Rpm-Ostree Bug Fix Update - RockyLinux 8 x86_64 (ID: 24159501) * RLBA-2024:1603 - Iptables Bug Fix Update - RockyLinux 8 x86_64 (ID: 24160301) * RLSA-2024:2961 - Image Builder Components Bug Fix, Enhancement and Security Update - RockyLinux 8 x86_64 (ID: 24296101) * RLSA-2024:2962 - Virt:Rhel and Virt-Devel:Rhel Security and Enhancement Update - RockyLinux 8 x86_64 (ID: 24296201) * RLBA-2024:2963 - Gnome-Shell Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24296301) * RLBA-2024:2965 - Open-Vm-Tools Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24296501) * RLSA-2024:2966 - Ghostscript Security Update - RockyLinux 8 x86_64 (ID: 24296601) * RLBA-2024:2967 - Pixman Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24296701) * RLSA-2024:2968 - Fence-Agents Security and Bug Fix Update - RockyLinux 8 x86_64 (ID: 24296801) * RLBA-2024:2969 - Mutter Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24296901) * RLBA-2024:2970 - Hexchat Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24297001) * RLBA-2024:2972 - Ibus-Typing-Booster Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24297201) * RLSA-2024:2974 - Libxpm Security Update - RockyLinux 8 x86_64 (ID: 24297401) * RLBA-2024:2976 - Ibus-Table Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24297601) * RLBA-2024:2977 - Gcc-Toolset-13-Binutils Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24297701) * RLBA-2024:2978 - Poppler-Data Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24297801) * RLBA-2024:2983 - Gtk-Vnc Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24298301) * RLSA-2024:2986 - Python3.11-Urllib3 Security Update - RockyLinux 8 x86_64 (ID: 24298601) * RLBA-2024:2990 - Gcc-Toolset-13-Gdb Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24299001) * RLEA-2024:2991 - New Module: Postgresql:16 - RockyLinux 8 x86_64 (ID: 24299101) * RLSA-2024:2994 - Libraw Security Update - RockyLinux 8 x86_64 (ID: 24299401) * RLBA-2024:2998 - Libblockdev Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24299801) * RLBA-2024:3000 - Cockpit-Appstream Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24300001) * RLSA-2024:3005 - Python-Pillow Security Update - RockyLinux 8 x86_64 (ID: 24300501) * RLBA-2024:3006 - Go-Toolset:Rhel8 Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24300601) * RLSA-2024:3008 - Pmix Security Update - RockyLinux 8 x86_64 (ID: 24300801) * RLBA-2024:3009 - Mstflint Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24300901) * RLBA-2024:3010 - Ucx Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24301001) * RLBA-2024:3011 - Gcc-Toolset-13-Gcc Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24301101) * RLBA-2024:3019 - Crash-Trace-Command Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24301901) * RLBA-2024:3020 - Xdg-Desktop-Portal Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24302001) * RLEA-2024:3024 - Gcc-Toolset-13-Annobin Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24302401) * RLBA-2024:3026 - Rhel-System-Roles Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24302601) * RLBA-2024:3031 - Setroubleshoot Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24303101) * RLBA-2024:3034 - Papi Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24303401) * RLBA-2024:3035 - Ansible-Freeipa Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24303501) * RLBA-2024:3038 - Qatzip Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24303801) * RLBA-2024:3039 - Qatlib Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24303901) * RLEA-2024:3040 - New Module: Php:8.2 - RockyLinux 8 x86_64 (ID: 24304001) * RLSA-2024:3044 - Idm:Dl1 Security Update - RockyLinux 8 x86_64 (ID: 24304401) * RLBA-2024:3046 - Driverctl Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24304601) * RLSA-2024:3047 - 389-Ds:1.4 Security Update - RockyLinux 8 x86_64 (ID: 24304701) * RLBA-2024:3048 - Anaconda Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24304801) * RLSA-2024:3049 - Perl-Convert-Asn1 Security Update - RockyLinux 8 x86_64 (ID: 24304901) * RLBA-2024:3052 - Oniguruma Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24305201) * RLBA-2024:3055 - Pacemaker Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24305501) * RLSA-2024:3059 - Libtiff Security Update - RockyLinux 8 x86_64 (ID: 24305901) * RLSA-2024:3060 - Gstreamer1-Plugins-Bad-Free Security Update - RockyLinux 8 x86_64 (ID: 24306001) * RLSA-2024:3061 - Pki-Core:10.6 and Pki-Deps:10.6 Security Update - RockyLinux 8 x86_64 (ID: 24306101) * RLBA-2024:3063 - Python-Reportlab Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24306301) * RLBA-2024:3064 - Libtimezonemap Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24306401) * RLBA-2024:3065 - Ansible-Collection-Microsoft-Sql Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24306501) * RLSA-2024:3066 - Exempi Security Update - RockyLinux 8 x86_64 (ID: 24306601) * RLBA-2024:3069 - Python3.12-Cffi Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24306901) * RLBA-2024:3074 - Python3.12-Pyyaml Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24307401) * RLBA-2024:3075 - Python3.12-Lxml Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24307501) * RLBA-2024:3078 - Python3.12-Wheel Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24307801) * RLBA-2024:3080 - Python3.12-Pip Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24308001) * RLBA-2024:3087 - Python3.12-Requests Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24308701) * RLSA-2024:3089 - Gstreamer1-Plugins-Good Security Update - RockyLinux 8 x86_64 (ID: 24308901) * RLEA-2024:3100 - New Module: Ruby:3.3 - RockyLinux 8 x86_64 (ID: 24310001) * RLSA-2024:3102 - Python-Jinja2 Security Update - RockyLinux 8 x86_64 (ID: 24310201) * RLBA-2024:3108 - Lorax Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24310801) * RLEA-2024:3110 - Maven:3.8 Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24311001) * RLBA-2024:3111 - Cockpit-Session-Recording Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24311101) * RLBA-2024:3112 - Tlog Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24311201) * RLBA-2024:3115 - Python3.11-Pip Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24311501) * RLSA-2024:3121 - Httpd:2.4 Security Update - RockyLinux 8 x86_64 (ID: 24312101) * RLBA-2024:3130 - Virtio-Win Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24313001) * RLBA-2024:3132 - Weldr-Client Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24313201) * RLBA-2024:3134 - Dpdk Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24313401) * RLBA-2024:3136 - Libsoup Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24313601) * RLBA-2024:3137 - Libtracefs Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24313701) * RLSA-2024:3139 - Squashfs-Tools Security Update - RockyLinux 8 x86_64 (ID: 24313901) * RLBA-2024:3140 - Kexec-Tools Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24314001) * RLBA-2024:3141 - C-Ares Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24314101) * RLBA-2024:3142 - Numactl Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24314201) * RLBA-2024:3150 - Python-Urllib3 Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24315001) * RLBA-2024:3151 - Acl Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24315101) * RLBA-2024:3152 - Glibc Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24315201) * RLBA-2024:3159 - Python-Linux-Procfs Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24315901) * RLSA-2024:3163 - Pam Security Update - RockyLinux 8 x86_64 (ID: 24316301) * RLBA-2024:3164 - Dnf Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24316401) * RLBA-2024:3167 - Rdma-Core Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24316701) * RLEA-2024:3168 - Libkcapi Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24316801) * RLBA-2024:3169 - Dnf-Plugins-Core Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24316901) * RLBA-2024:3171 - Mdadm Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24317101) * RLBA-2024:3173 - Audit Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24317301) * RLBA-2024:3177 - Numad Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24317701) * RLBA-2024:3179 - Avahi Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24317901) * RLBA-2024:3180 - Dracut Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24318001) * RLBA-2024:3181 - Tpm2-Tss Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24318101) * RLBA-2024:3186 - Libldb Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24318601) * RLBA-2024:3187 - Libtevent Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24318701) * RLBA-2024:3190 - Trousers Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24319001) * RLBA-2024:3195 - Subscription-Manager Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24319501) * RLBA-2024:3196 - Alsa-Sof-Firmware Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24319601) * RLBA-2024:3197 - Librepo Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24319701) * RLBA-2024:3198 - Shared-Mime-Info Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24319801) * RLBA-2024:3199 - Opencryptoki Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24319901) * RLBA-2024:3200 - Smc-Tools Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24320001) * RLBA-2024:3201 - Numatop Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24320101) * RLBA-2024:3205 - Iotop Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24320501) * RLBA-2024:3206 - Perl-Http-Tiny Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24320601) * RLEA-2024:3209 - Tzdata Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24320901) * RLBA-2024:3220 - Python-Pip Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24322001) * RLBA-2024:3223 - Fuse Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24322301) * RLBA-2024:3225 - Sgpio Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24322501) * RLEA-2024:3227 - Intel-Cmt-Cat Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24322701) * RLBA-2024:3230 - File Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24323001) * RLBA-2024:3231 - Realmd Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24323101) * RLBA-2024:3232 - Freeipmi Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24323201) * RLSA-2024:3233 - Libssh Security Update - RockyLinux 8 x86_64 (ID: 24323301) * RLEA-2024:3235 - Iproute Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24323501) * RLBA-2024:3236 - Expat Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24323601) * RLBA-2024:3237 - Bash Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24323701) * RLSA-2024:3254 - Container-Tools:Rhel8 Security Update - RockyLinux 8 x86_64 (ID: 24325401) * RLBA-2024:3257 - Gcc-Toolset-12-Gcc Bug Fix Update - RockyLinux 8 x86_64 (ID: 24325701) * RLSA-2024:3258 - Xorg-X11-Server Security Update - RockyLinux 8 x86_64 (ID: 24325801) * RLSA-2024:3259 - Go-Toolset:Rhel8 Security Update - RockyLinux 8 x86_64 (ID: 24325901) * RLSA-2024:3261 - Tigervnc Security Update - RockyLinux 8 x86_64 (ID: 24326101) * RLBA-2024:3262 - Nss Bug Fix Update - RockyLinux 8 x86_64 (ID: 24326201) * RLSA-2024:3264 - Pcp Security Update - RockyLinux 8 x86_64 (ID: 24326401) * RLSA-2024:3265 - Grafana Security Update - RockyLinux 8 x86_64 (ID: 24326501) * RLBA-2024:3266 - Grafana-Pcp Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24326601) * RLSA-2024:3267 - Idm:Dl1 and Idm:Client Security Update - RockyLinux 8 x86_64 (ID: 24326701) * RLSA-2024:3268 - Krb5 Security Update - RockyLinux 8 x86_64 (ID: 24326801) * RLSA-2024:3270 - Sssd Security Update - RockyLinux 8 x86_64 (ID: 24327001) * RLBA-2024:3272 - Gcc Bug Fix Update - RockyLinux 8 x86_64 (ID: 24327201) * RLBA-2024:3273 - .Net 6.0 Bugfix Update - RockyLinux 8 x86_64 (ID: 24327301) * RLBA-2024:3274 - Sos Update - RockyLinux 8 x86_64 (ID: 24327401) * RLSA-2024:3275 - Python-Dns Security Update - RockyLinux 8 x86_64 (ID: 24327501) * RLSA-2024:3340 - .Net 7.0 Security Update - RockyLinux 8 x86_64 (ID: 24334001) * RLSA-2024:3341 - Gdk-Pixbuf2 Security Update - RockyLinux 8 x86_64 (ID: 24334101) * RLSA-2024:3343 - Xorg-X11-Server-Xwayland Security Update - RockyLinux 8 x86_64 (ID: 24334301) * RLSA-2024:3344 - Glibc Security Update - RockyLinux 8 x86_64 (ID: 24334401) * RLSA-2024:3345 - .Net 8.0 Security Update - RockyLinux 8 x86_64 (ID: 24334501) * RLSA-2024:3346 - Git-Lfs Security Update - RockyLinux 8 x86_64 (ID: 24334601) * RLSA-2024:3347 - Python3 Security Update - RockyLinux 8 x86_64 (ID: 24334701) * RLBA-2024:3358 - Polkit Bug Fix Update - RockyLinux 8 x86_64 (ID: 24335801) * RLBA-2024:3381 - Tuned Bug Fix Update - RockyLinux 8 x86_64 (ID: 24338101) * RLSA-2024:3466 - Python39:3.9 and Python39-Devel:3.9 Security Update - RockyLinux 8 x86_64 (ID: 24346601) * RLSA-2024:3546 - Ruby:3.1 Security, Bug Fix, and Enhancement Update - RockyLinux 8 x86_64 (ID: 24354601) * RLSA-2024:3618 - Kernel Update - RockyLinux 8 x86_64 (ID: 24361801) * RLBA-2024:3624 - Scap-Security-Guide Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24362401) * RLSA-2024:3626 - Libxml2 Security Update - RockyLinux 8 x86_64 (ID: 24362601) * RLSA-2024:3667 - Cockpit Security Update - RockyLinux 8 x86_64 (ID: 24366701) * RLSA-2024:3670 - Ruby:3.3 Security, Bug Fix, and Enhancement Update - RockyLinux 8 x86_64 (ID: 24367001) * RLSA-2024:3755 - Idm:Dl1 Security Update - RockyLinux 8 x86_64 (ID: 24375501) Published Site Version: * Patches for Rocky Linux 8, version 44. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Jun 18 04:35:35 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 18 Jun 2024 07:35:35 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Rocky Linux 9 Message-ID: New content have been added to the Patches for Rocky Linux 9 site. New Fixlets: * RLBA-2024:2263 - Mesa Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24226301) * RLBA-2024:2268 - Anaconda Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24226801) * RLBA-2024:2305 - Graphviz Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24230501) * RLBA-2024:2841 - .Net 6.0 Bugfix Update - RockyLinux 9 x86_64 (ID: 24284101) * RLSA-2024:2842 - .Net 8.0 Security Update - RockyLinux 9 x86_64 (ID: 24284201) * RLSA-2024:2843 - .Net 7.0 Security Update - RockyLinux 9 x86_64 (ID: 24284301) * RLSA-2024:2853 - Nodejs:20 Security Update - RockyLinux 9 x86_64 (ID: 24285301) * RLSA-2024:2888 - Thunderbird Security Update - RockyLinux 9 x86_64 (ID: 24288801) * RLSA-2024:3339 - Glibc Security Update - RockyLinux 9 x86_64 (ID: 24333901) * RLSA-2024:3501 - Nghttp2 Security Update - RockyLinux 9 x86_64 (ID: 24350101) * RLSA-2024:3513 - Less Security Update - RockyLinux 9 x86_64 (ID: 24351301) * RLSA-2024:3619 - Kernel Security and Bug Fix Update - RockyLinux 9 x86_64 (ID: 24361901) * RLSA-2024:3668 - Ruby:3.1 Security, Bug Fix, and Enhancement Update - RockyLinux 9 x86_64 (ID: 24366801) * RLSA-2024:3671 - Ruby:3.3 Security, Bug Fix, and Enhancement Update - RockyLinux 9 x86_64 (ID: 24367101) * RLSA-2024:3754 - Ipa Security Update - RockyLinux 9 x86_64 (ID: 24375401) * RLSA-2024:3820 - Fence-Agents Security Update - RockyLinux 9 x86_64 (ID: 24382001) * RLBA-2024:3821 - Socat Bug Fix Update - RockyLinux 9 x86_64 (ID: 24382101) * RLBA-2024:3828 - Libappstream-Glib Bug Fix Update - RockyLinux 9 x86_64 (ID: 24382801) * RLBA-2024:3829 - Cockpit-Machines Bug Fix Update - RockyLinux 9 x86_64 (ID: 24382901) * RLBA-2024:3832 - Libvirt Bug Fix Update - RockyLinux 9 x86_64 (ID: 24383201) * RLBA-2024:3833 - Networkmanager-Libreswan Bug Fix Update - RockyLinux 9 x86_64 (ID: 24383301) * RLSA-2024:3837 - 389-Ds-Base Security Update - RockyLinux 9 x86_64 (ID: 24383701) * RLBA-2024:3839 - Ostree Bug Fix Update - RockyLinux 9 x86_64 (ID: 24383901) * RLBA-2024:3840 - Golang Bug Fix Update - RockyLinux 9 x86_64 (ID: 24384001) * RLBA-2024:3841 - Rpm-Ostree Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24384101) * RLSA-2024:3846 - Python-Idna Security Update - RockyLinux 9 x86_64 (ID: 24384601) Published Site Version: * Patches for Rocky Linux 9, version 30. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Jun 18 06:39:07 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 18 Jun 2024 08:39:07 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-06-18 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5057778 Microsoft Edge Extended Stable Build 126.0.2592.61 Available * 5057780 Microsoft Edge Extended Stable Build 126.0.2592.61 Available (x64) * 5057817 Microsoft Edge Stable Build 126.0.2592.61 Available * 5057819 Microsoft Edge Stable Build 126.0.2592.61 Available (x64) * 5057815 Zoom (x64) 6.1.0.41135 Available * 5057776 Zoom 6.1.0.41135 Available Modified : * 5057756 Zoom 6.0.11.39959 Available (Superseded) * 5057793 Zoom (x64) 6.0.11.39959 Available (Superseded) Reason for Update: * New update for Edge and Zoom. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2151 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jun 18 06:55:39 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 18 Jun 2024 08:55:39 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications published 2024-06-18 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Adobe Acrobat DC 24.002.20857 (Continuous Track) Available - Mac OS X (ID: 10152156) Adobe Acrobat Reader DC 24.002.20857 (Continuous Track) Available - Mac OS X (ID: 10152157) Published site version: Updates for Mac Applications, version 662. Reasons for Update: A newer version of Adobe has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jun 18 15:43:09 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 18 Jun 2024 17:43:09 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated CIS Checklist for Apache Server 2_4 on Linux, published 2024-06-17 Message-ID: *Product:* BigFix Compliance *Title:* Updated CIS Checklist for Apache Server 2_4 on Linux to support a more recent version of the benchmark *Security Benchmark:* CIS_Apache_HTTP_Server_2.4_Benchmark V2.1.0 *Published Sites:* CIS Checklist for Apache Server 2_4 on Linux, site version 5 (The site version is provided for air-gap customers.) *Details:* ? Added a feature to dynamically scan all Apache HTTPD instances on the endpoint. - Both analysis and remediation checks are included *Actions to take:* - To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9.5 and later. - If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see BigFix Compliance (hcltechsw.com) *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: - BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance - BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=en-us#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team.* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jun 18 15:48:43 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 18 Jun 2024 17:48:43 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated DISA STIG Checklist for MacOS 13, published 2024-06-18 Message-ID: *Product:* BigFix Compliance *Title:* Updated DISA STIG Checklist for MacOS 13 *Security Benchmark:* DISA Apple MacOS 13 Ventura Benchmark V1R4. *Published Sites:* DISA STIG Checklist for MacOS 13, site version 2 (The site version is provided for air-gap customers.) *Details:* - Both analysis and remediation checks are included - Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. ? We have revamped the architecture of this checklist. Below are the changes: o Replaced ?Deploy and Run? with ?Environmental setup task.? o Changed the folder structures on the endpoint related to BigFix scanning. o Removed the ?Filesystem Scan? options during ?Environmental Setup Task? as there are no rules specifically using it. *Actions to take:* - To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9.5 and later. - If you use custom sites, then you cannot use the existing custom site anymore. Since, the architecture has been revamped. Create a new custom site from the latest external site. *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=en-us#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jun 19 06:53:40 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 19 Jun 2024 08:53:40 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-06-19 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 14011564 Google Chrome 124.0.6367.208 Available Modified : * 14011562 Google Chrome 124.0.6367.202 Available (Superseded) Reason for Update: * New update for Chrome. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2152 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jun 19 07:47:32 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 19 Jun 2024 09:47:32 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications published 2024-06-19 (1) Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Zoom 6.1.0 (35886) Available - Mac OS X (ID: 51000102) Published site version: Updates for Mac Applications, version 663. Reasons for Update: A newer version of Zoom has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jun 19 08:03:30 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 19 Jun 2024 10:03:30 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications published 2024-06-19 (2) Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Microsoft Office for Mac 2019 - Outlook 16.86.1 Available (ID: 19000420) Published site version: Updates for Mac Applications, version 664. Reasons for Update: A newer version of Outlook has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jun 19 13:37:53 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 19 Jun 2024 15:37:53 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-06-19 Message-ID: Content in the Patches for Windows site has been modified Modified: * Major [ID:365406307] Office 2016 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 2016 (Update from Local Client Cache) * Major [ID:36540653 ] Office 2019 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 2019 (Update from Local Client Cache) * Major [ID:365406187] Office 2021 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 2021 (Update from Local Client Cache) * Major [ID:36540621 ] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (French) * Major [ID:365406151] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Serbian Latin) * Major [ID:36540643 ] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Swedish) * Major [ID:365406235] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Turkish) * Major [ID:365406391] Office 365 Version 16.0.17328.20414 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Update from Local Client Cache) Reason for Update: * Action script has been updated with correct sha1 values. Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4383 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jun 20 06:39:01 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 20 Jun 2024 08:39:01 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-06-20 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 6082137 Mozilla Firefox 127.0.1 Available * 6082112 Mozilla Firefox (x64) 127.0.1 Available Reason for Update: * New update for Mozilla Firefox. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2153 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jun 20 07:06:34 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 20 Jun 2024 09:06:34 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated DISA STIG Checklist for MacOS 12, published 2024-06-20 Message-ID: *Product:* BigFix Compliance *Title:* Updated DISA STIG Checklist for MacOS 12 *Security Benchmark:* DISA Apple MacOS 12 Monterey Benchmark V1R8. *Published Sites:* DISA STIG Checklist for MacOS 12, site version 4. (The site version is provided for air-gap customers.) *Details:* - Both analysis and remediation checks are included - Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. ? We have revamped the architecture of this checklist. Below are the changes: o Replaced ?Deploy and Run? with ?Environmental setup task.? o Changed the folder structures on the endpoint related to BigFix scanning. o Removed the ?Filesystem Scan? options during ?Environmental Setup Task? as there are no rules specifically using it. *Actions to take:* - To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9.5 and later. - If you use custom sites, then you cannot use the existing custom site anymore. Since, the architecture has been revamped. Create a new custom site from the latest external site. *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=en-us#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jun 20 08:43:03 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 20 Jun 2024 10:43:03 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2024-06-20 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 25 Total Fixlets in Site: 337 Release Date: 2024-06-20 New Fixlets: No Fixlets Added In This Release Updated Fixlets: 4900101 TreeSize Free v4.7.3 11300101 WinSCP v6.3.4 2000901 WebexNonLocalized (x64) v44.6.0.29928 200201 7-Zip (EXE) v24.07 8900101 Slack v4.39.88.0 1200401 Apache Tomcat 9 v9.0.90 5603601 Windows Defender Virus Definitions v1.413.400.0 200101 7-Zip (MSI) v24.07 45400101 Plottr v2024.6.13 5601701 PowerShell v7.4.3 5603501 Azure Data Studio v1.48.1 5601601 Microsoft Power BI Desktop v2.130.930.0 5602501 Microsoft Visual Studio Code x64 v1.90.2 2700101 Remote Desktop Manager Enterprise v2024.2.10.0 53100101 ADB AppControl v1.8.5 48300101 Bitwarden v2024.6.2 5602901 Microsoft Power BI Desktop v2.130.930.0 19600101 VSCodium (x64) v1.90.2.24171 2400101 CutePDF Writer v4.0.1 46800101 Bandizip v7.35 60800101 Artweaver Free v7.0.17 8400101 Royal TS v7.2.50617.0 5800301 Mozilla Thunderbird (x64 en-US) v115.12.1 7100601 JDK_21-Update.bes 7100401 JDK_17-Update.bes -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jun 20 09:29:02 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 20 Jun 2024 11:29:02 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Kev Content published 2024-06-20 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 268 Total Fixlets in Site: 2362 Total CVEs Covered: 699 Release Date: 2024-06-20 New Fixlets: No Fixlets Added In This Release Updated Fixlets: 28160 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of Linux 27140 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2019 16390 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Windows 18440 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Linux 6160 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows 10 15890 Mozilla Firefox Information Disclosure Vulnerability - Any Version of Windows 21010 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows 10 17940 Google Chrome Use-After-Free Vulnerability - Any Version of Linux 18450 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Linux 14870 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows 10 27160 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2016 16410 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of Windows 13850 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows 11 8220 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2016 18460 Google Chrome Blink Use-After-Free Vulnerability - Any Version of Linux 17950 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Linux 14880 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2019 16420 Adobe Flash Player Remote Code Execution Vulnerability - Any Version of Windows 15910 Adobe Acrobat and Reader Stack-Based Buffer Overflow Vulnerability - Any Version of Windows 14890 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2016 17450 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15920 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of Windows 18480 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15410 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Windows 22070 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2022 16440 Adobe Acrobat and Reader Buffer Overflow Vulnerability - Any Version of Windows 15420 Adobe Acrobat and Reader Heap-based Buffer Overflow Vulnerability - Any Version of Windows 17980 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of Linux 7230 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2019 29760 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2022 19450 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS 19010 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of Linux 10820 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows Server 2012 15430 Adobe Reader and Acrobat Memory Corruption Vulnerability - Any Version of Windows 17480 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of Linux 24140 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 19020 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Linux 15440 Adobe Acrobat and Reader Unspecified Vulnerability - Any Version of Windows 20050 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of MacOS 13400 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2022 15450 Adobe Acrobat and Reader Use-After-Free Vulnerability - Any Version of Windows 18010 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 19550 Adobe Reader and Acrobat Memory Corruption Vulnerability - Any Version of MacOS 16480 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Windows 15970 Google Chrome Use-After-Free Vulnerability - Any Version of Windows 13410 Microsoft Windows Client Server Runtime Subsystem (CSRSS) Privilege Escalation Vulnerability - Windows Server 2022 15460 Adobe Flash Player Integer Overflow Vulnerability - Any Version of Windows 17000 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of Windows 24170 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2016 15980 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Windows 13420 Microsoft Defender SmartScreen Security Feature Bypass Vulnerability - Windows Server 2022 15470 Google Chromium Race Condition Vulnerability - Any Version of Windows 22640 Google Chrome Skia Integer Overflow Vulnerability - Any Version of Windows 20080 Adobe Reader Buffer Overflow Vulnerability - Any Version of MacOS 17010 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Windows 18540 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Linux 16500 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Windows 13430 Microsoft Windows Graphic Component Privilege Escalation Vulnerability - Windows Server 2022 10360 Microsoft Windows Print Spooler Remote Code Execution Vulnerability - Windows Server 2012 18040 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 16510 Google Chrome Blink Use-After-Free Vulnerability - Any Version of Windows 13440 Microsoft Windows Advanced Local Procedure Call (ALPC) Privilege Escalation Vulnerability - Windows Server 2022 17540 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 17030 Adobe Reader and Acrobat Arbitrary Integer Overflow Vulnerability - Any Version of Windows 16520 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19080 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of Linux 16010 Adobe Reader and Acrobat Input Validation Vulnerability - Any Version of Windows 13450 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2022 20110 Adobe Acrobat and Reader Use-After-Free Vulnerability - Any Version of MacOS 29840 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of Windows 13460 Microsoft Windows LSA Spoofing Vulnerability - Windows Server 2022 15510 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows 20630 Adobe Flash Player Memory Corruption Vulnerability - Any Version of MacOS 20120 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of MacOS 27290 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2022 16030 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of Windows 13470 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2022 18590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 17060 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of Windows 29860 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of Linux 13990 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows 11 13480 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2022 20650 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS 18090 Google Chromium V8 Integer Overflow Vulnerability - Any Version of Linux 17070 Adobe Reader and Adobe Acrobat Stack-Based Buffer Overflow Vulnerability - Any Version of Windows 27310 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows 11 16560 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Windows 13490 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2022 17590 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of Linux 17080 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Windows 19640 Adobe Flash Player Unspecified Vulnerability - Any Version of MacOS 19130 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Linux 16060 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 13500 Microsoft Windows Runtime Remote Code Execution Vulnerability - Windows Server 2022 20160 Adobe Acrobat and Reader, Flash Player Unspecified Vulnerability - Any Version of MacOS 17090 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 13510 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2022 27340 Adobe Acrobat and Reader Use-After-Free Vulnerability - Any Version of Windows 19660 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of MacOS 16590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 13520 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2022 18130 Google Chromium Portals Use-After-Free Vulnerability - Any Version of Linux 17620 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 16090 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 13530 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows Server 2022 20190 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 17120 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of Windows 27360 Adobe Acrobat and Reader Use-After-Free Vulnerability - Any Version of MacOS 16100 Adobe Acrobat and Reader Universal 3D Remote Code Execution Vulnerability - Any Version of Windows 13540 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows Server 2022 15590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 18150 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of Linux 18660 Google Chrome Media Prior to 81.0.4044.92 Use-After-Free Vulnerability - Any Version of Linux 19180 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 16110 Adobe Reader and Acrobat Arbitrary Code Execution Vulnerability - Any Version of Windows 13550 Microsoft Windows Scripting Languages Remote Code Execution Vulnerability - Windows Server 2022 18670 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20210 Adobe Flash Player Remote Code Execution Vulnerability - Any Version of MacOS 17650 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of Linux 29940 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 26870 Adobe Acrobat and Reader Out-of-Bounds Write Vulnerability - Any Version of Windows 21240 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2019 13560 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2022 15610 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of Windows 22780 Google Chrome Skia Integer Overflow Vulnerability - Any Version of Linux 29950 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of Windows 19710 Adobe Acrobat and Reader Double Free Vulnerability - Any Version of MacOS 16640 Google Chrome Media Prior to 81.0.4044.92 Use-After-Free Vulnerability - Any Version of Windows 26880 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Windows 13570 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2022 18690 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of Linux 19200 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of Linux 25350 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of Windows 20230 Adobe Acrobat and Reader Buffer Overflow Vulnerability - Any Version of MacOS 7430 Microsoft Windows Graphic Component Privilege Escalation Vulnerability - Windows Server 2019 17670 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 16650 Adobe Reader and Acrobat Use-After-Free Vulnerability - Any Version of Windows 16140 Google Chromium V8 Integer Overflow Vulnerability - Any Version of Windows 13580 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2022 15630 Adobe Reader and Acrobat Memory Corruption Vulnerability - Any Version of Windows 20750 Adobe Reader and Acrobat Arbitrary Integer Overflow Vulnerability - Any Version of MacOS 15120 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2022 18190 Google Chromium Information Disclosure Vulnerability - Any Version of Linux 19730 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of MacOS 16660 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 13590 Microsoft Windows Win32k Privilege Escalation Vulnerability - Windows Server 2022 18200 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 17690 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 19740 Adobe Acrobat and Reader Universal 3D Memory Corruption Vulnerability - Any Version of MacOS 8480 Microsoft Windows Graphic Component Privilege Escalation Vulnerability - Windows Server 2016 13600 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2022 7460 Microsoft Windows Advanced Local Procedure Call (ALPC) Privilege Escalation Vulnerability - Windows Server 2019 15140 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows 11 16680 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of Windows 21290 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2016 13610 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2022 15660 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 26930 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Windows 16180 Google Chromium Portals Use-After-Free Vulnerability - Any Version of Windows 13620 Microsoft Windows COM+ Event System Service Privilege Escalation Vulnerability - Windows Server 2022 18230 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Linux 18740 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of Linux 25400 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of Linux 17210 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 30010 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 6460 Microsoft Windows Graphic Component Privilege Escalation Vulnerability - Windows 10 13630 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2022 17730 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of Linux 19780 Mozilla Firefox Information Disclosure Vulnerability - Any Version of MacOS 17220 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Linux 16200 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of Windows 5960 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows 10 15690 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of Windows 20810 Adobe Reader and Adobe Acrobat Stack-Based Buffer Overflow Vulnerability - Any Version of MacOS 8520 Microsoft Windows Advanced Local Procedure Call (ALPC) Privilege Escalation Vulnerability - Windows Server 2016 13640 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2022 19790 Adobe Acrobat and Reader Stack-Based Buffer Overflow Vulnerability - Any Version of MacOS 17740 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of Linux 18760 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of Linux 26960 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Linux 13650 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2022 24910 Microsoft Office Remote Code Execution Vulnerability - Microsoft SharePoint Server 28500 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of Windows 27990 Google Skia Integer Overflow Vulnerability - Any Version of Windows 17240 Adobe Flash Player Integer Overflow Vulnerability - Any Version of Linux 30040 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of Linux 13660 Microsoft Windows CLFS Driver Privilege Escalation Vulnerability - Windows Server 2022 18780 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of Linux 28510 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of Linux 24930 Microsoft SharePoint Remote Code Execution Vulnerability - Microsoft SharePoint Server 14180 Microsoft Defender Remote Code Execution Vulnerability - Any Version of Windows 6500 Microsoft Windows Advanced Local Procedure Call (ALPC) Privilege Escalation Vulnerability - Windows 10 16230 Adobe Reader Buffer Overflow Vulnerability - Any Version of Windows 13670 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows Server 2022 15720 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 18280 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Linux 18790 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of Linux 28010 Google Skia Integer Overflow Vulnerability - Any Version of Linux 17260 Google Chromium Race Condition Vulnerability - Any Version of Linux 26990 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Linux 16240 Google Chromium Information Disclosure Vulnerability - Any Version of Windows 13680 Microsoft MSHTML Remote Code Execution Vulnerability - Windows Server 2022 15730 Adobe Flash Player Unspecified Vulnerability - Any Version of Windows 24950 Microsoft .NET Framework, SharePoint, and Visual Studio Remote Code Execution Vulnerability - Microsoft SharePoint Server 16760 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of Windows 16250 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 13690 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2022 8060 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2016 14210 Microsoft Malware Protection Engine Improper Restriction of Operations Vulnerability - Any Version of Windows 16770 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of Windows 16260 Adobe Acrobat and Reader Use-After-Free Vulnerability - Any Version of Windows 13700 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2022 15750 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of Windows 19330 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 28040 Google Skia Integer Overflow Vulnerability - Any Version of MacOS 19340 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of MacOS 16270 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Windows 18830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15760 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 18320 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of Linux 19860 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 7060 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2019 16790 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of Windows 19350 Adobe Acrobat and Reader Heap-based Buffer Overflow Vulnerability - Any Version of MacOS 27030 Adobe Acrobat and Reader Out-of-Bounds Write Vulnerability - Any Version of MacOS 28570 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 17310 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 16800 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of Windows 19360 Adobe Reader and Acrobat Memory Corruption Vulnerability - Any Version of MacOS 27040 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of MacOS 18850 Google Chromium Animation Use-After-Free Vulnerability - Any Version of Linux 15780 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 18340 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Linux 28580 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 19370 Adobe Acrobat and Reader Unspecified Vulnerability - Any Version of MacOS 18350 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of Linux 19890 Adobe Reader and Acrobat Input Validation Vulnerability - Any Version of MacOS 19380 Adobe Acrobat and Reader Use-After-Free Vulnerability - Any Version of MacOS 15800 Adobe Acrobat and Reader Double Free Vulnerability - Any Version of Windows 20410 Adobe Reader and Acrobat Use-After-Free Vulnerability - Any Version of MacOS 17850 Mozilla Firefox Information Disclosure Vulnerability - Any Version of Linux 16830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 16320 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Windows 15810 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of Windows 27590 Atlassian Confluence Data Center and Server Improper Authorization Vulnerability - Any Operating System 27080 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of MacOS 15820 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of Windows 25040 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 30160 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 16850 Google Chromium Animation Use-After-Free Vulnerability - Any Version of Windows 22480 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows 11 16340 Adobe Acrobat and Reader, Flash Player Unspecified Vulnerability - Any Version of Windows 15830 Adobe Acrobat and Reader Universal 3D Memory Corruption Vulnerability - Any Version of Windows 12760 Adobe Acrobat and Reader Sandbox Bypass Vulnerability - Any Version of Windows 17880 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of Linux 27100 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows 10 18910 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 28130 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of Windows 25060 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 30180 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 16870 Adobe Flash Player Memory Corruption Vulnerability - Any Version of Windows 16360 Trihedral VTScada (formerly VTS) Denial-of-Service Vulnerability - Any Version of Windows 13800 Microsoft Windows Graphic Component Privilege Escalation Vulnerability - Windows 11 19950 Adobe Reader and Acrobat Arbitrary Code Execution Vulnerability - Any Version of MacOS 16370 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of Windows 13810 Microsoft Windows Advanced Local Procedure Call (ALPC) Privilege Escalation Vulnerability - Windows 11 19960 Adobe Acrobat and Reader Universal 3D Remote Code Execution Vulnerability - Any Version of MacOS 16890 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jun 20 09:47:06 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 20 Jun 2024 18:47:06 +0200 Subject: [BESAdmin-Announcements] BigFix Remote Control 10.1 FP1 is now available with a New Command Session Mode! Message-ID: HCL Software is pleased to announce the availability of BigFix Remote Control version 10.1 FP1 ***New Content:*** ***- New Command Session Mode is now available!***This release introduces a new session mode named Command; it allows the operator to interact with the target computer via command line, without interfering with the user of the system. This is useful especially in cases where command line access is needed to troubleshoot problems or apply configuration changes. The Command Mode provides a controller interface that emulates a terminal. When in command mode it is possible to operate on the remote system with no disruption of the remote user in those situations where such disruption is not advisable. While in command mode the remote system desktop is not accessible to users operating on the controller. Operations performed while in command mode can optionally be saved on the server for auditing purposes. Other information: Customers currently using the wrcmdpcr command line interface should follow a specific upgrade order (where the server is upgraded last) to ensure continuity of operations. Make sure you review the policy settings when enabling the Command Session Mode to ensure your session establishment requirements are met. For more information and limitations please refer to the product readme and documentation. ***- Multiple Controller Instances on MacOS*** Starting from this release it is possible to start multiple controller instances on MacOS targets as in the other platforms. ***- **Currency: support Oracle 19 database***** ***- Unattended Target Initial Session Mode Selection*** Starting from this release it is possible to start a session with an unattended target in any session mode. In earlier releases it was only possible to start the session in Active mode. ***Resolved Defect Articles:*** - KB0113415: Broker connection hangs indefinitely when a remote endpoint loses the connection just before the TLS handshake. - KB0113091: Error message processing long IP address list during target call home. - KB0110496: LDAP Connection error using hostname with underscore. - KB0111703: Error ORA-00922 when creating table USER_TOKENS. - KB0110677: Remote Control 10.1 GA SSO logon fails with Azure Identity Provider. - KB0110935: On Demand Target doesn't work on Windows if FIPS is enabled. - KB0111197: On Demand Target crashes on macOS if HTTPStrictValidation is enabled. - KB0109753: Error in the relevance and action script of Fixlet 108 - KB0113155: RC recording download button not working. - KB0113827: Remote Control target property DisableIPv6 is not documented. ***Published site version:*** Remote Control, site version 78 (Build Number 10.1.0.0128) With kind regards, The BigFix Remote Control Team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jun 21 03:01:50 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 21 Jun 2024 12:01:50 +0200 Subject: [BESAdmin-Announcements] Removal of obsolete Fixlets and Tasks from BES Support content Message-ID: Hello, in one of the upcoming updates to BES Support site we plan to make some clean-up and remove a set of fixlets that have been determined to be no longer used or useful. The aim is to streamline the publishing and gathering process and reduce the amount of content that agents must evaluate. Attached to this thread you find the list of fixlets and tasks that will be removed. Please note that, for BigFix Platform versions that are out of support, we will retain the agent installation fixlets for the latest fixpacks of each release, while we will remove the ones for previous fixpacks. Please let us know if you think some of these objects should be retained- for further communication please contact alessandro.dinia at hcl-software.com -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: OutOfSupportFixlets.pdf Type: application/pdf Size: 140965 bytes Desc: not available URL: From besadmin-announcements at bigmail.bigfix.com Fri Jun 21 05:14:14 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 21 Jun 2024 08:14:14 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Raspbian 10 Message-ID: New content have been added to the Patches for Raspbian 10 site. New Fixlets: * Unspecified - Nano - Raspbian 10 (armhf) (ID: 24061705) * Unspecified - Roundcube - Raspbian 10 (all) (ID: 24061706) * Unspecified - Roundcube-Core - Raspbian 10 (all) (ID: 24061707) * Unspecified - Roundcube-Mysql - Raspbian 10 (all) (ID: 24061708) * Unspecified - Roundcube-Pgsql - Raspbian 10 (all) (ID: 24061709) * Unspecified - Roundcube-Plugins - Raspbian 10 (all) (ID: 24061710) * Unspecified - Roundcube-Sqlite3 - Raspbian 10 (all) (ID: 24061711) Published Site Version: * Patches for Raspbian 10, version 115. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Jun 21 05:14:52 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 21 Jun 2024 08:14:52 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Raspbian 11 Message-ID: New content have been added to the Patches for Raspbian 11 site. New Fixlets: * Unspecified - Libndp-Dbg - Raspbian 11 (armhf) (ID: 24061801) Published Site Version: * Patches for Raspbian 11, version 31. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Jun 21 05:15:59 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 21 Jun 2024 08:15:59 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for openSUSE Leap 15 Message-ID: New content have been added to the Patches for openSUSE Leap 15 site. New Fixlets: * 240612 - SUSE-RU-2024:2007-1 - Recommended update for yast2-country - leap15.5 - (x86-64) (ID: 24061201) * 240612 - SUSE-SU-2024:2003-1 - Security update for cups - leap15.5 - (x86-64) (ID: 24061202) * 240613 - SUSE-RU-2024:2022-1 - Recommended update for chrony - leap15.5 - (x86-64) (ID: 24061301) * 240613 - SUSE-RU-2024:2023-1 - Recommended update for socat - leap15.5 - (x86-64) (ID: 24061302) * 240613 - SUSE-RU-2024:2024-1 - Recommended update for jitterentropy - leap15.5 - (x86-64) (ID: 24061303) * 240613 - SUSE-SU-2024:2020-1 - Security update for openssl-3 - leap15.5 - (x86-64) (ID: 24061304) * 240613 - SUSE-SU-2024:2028-1 - Security update for tiff - leap15.5 - (x86-64) (ID: 24061305) * 240613 - SUSE-SU-2024:2029-1 - Security update for python-scikit-learn - leap15.5 - (x86-64) (ID: 24061306) * 240614 - SUSE-SU-2024:2031-1 - Security update for podman - leap15.5 - (x86-64) (ID: 24061401) * 240617 - SUSE-RU-2024:2044-1 - Recommended update for netavark - leap15.5 - (x86-64) (ID: 24061701) * 240617 - SUSE-SU-2024:2038-1 - Security update for php8 - leap15.5 - (x86-64) (ID: 24061702) * 240617 - SUSE-SU-2024:2039-1 - Security update for php8 - leap15.5 - (x86-64) (ID: 24061703) * 240618 - SUSE-SU-2024:2051-1 - Security update for openssl-1_1 - leap15.5 - (x86-64) (ID: 24061801) * 240618 - SUSE-SU-2024:2063-1 - Security update for booth - leap15.5 - (x86-64) (ID: 24061802) * 240618 - SUSE-SU-2024:2065-1 - Security update for webkit2gtk3 - leap15.5 - (x86-64) (ID: 24061803) * 240618 - SUSE-RU-2024:2070-1 - Recommended update for mksusecd - leap15.5 - (x86-64) (ID: 24061804) * 240619 - SUSE-RU-2024:2079-1 - Recommended update for Java - leap15.5 - (x86-64) (ID: 24061901) * 240619 - SUSE-RU-2024:2086-1 - Recommended update for gcc13 - leap15.5 - (x86-64) (ID: 24061902) * 240619 - SUSE-SU-2024:2077-1 - Security update for gdk-pixbuf - leap15.5 - (x86-64) (ID: 24061903) * 240619 - SUSE-SU-2024:2102-1 - Security update for opencc - leap15.5 - (x86-64) (ID: 24061904) Published Site Version: * Patches for openSUSE Leap 15, version 48. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Jun 21 07:31:35 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 21 Jun 2024 09:31:35 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-06-21 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5057782 Microsoft Edge Extended Stable Build 126.0.2592.68 Available * 5057784 Microsoft Edge Extended Stable Build 126.0.2592.68 Available (x64) * 5057825 Microsoft Edge Stable Build 126.0.2592.68 Available * 5057827 Microsoft Edge Stable Build 126.0.2592.68 Available (x64) Modified : * 5057772 Microsoft Edge Extended Stable Build 126.0.2592.56 Available (Superseded) * 5057774 Microsoft Edge Extended Stable Build 126.0.2592.56 Available (x64) (Superseded) * 5057778 Microsoft Edge Extended Stable Build 126.0.2592.61 Available (Superseded) * 5057780 Microsoft Edge Extended Stable Build 126.0.2592.61 Available (x64) (Superseded) * 5057811 Microsoft Edge Stable Build 126.0.2592.56 Available (Superseded) * 5057813 Microsoft Edge Stable Build 126.0.2592.56 Available (x64) (Superseded) * 5057817 Microsoft Edge Stable Build 126.0.2592.61 Available (Superseded) * 5057819 Microsoft Edge Stable Build 126.0.2592.61 Available (x64) (Superseded) Reason for Update: * New update for Edge. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2154 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jun 21 07:45:33 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 21 Jun 2024 09:45:33 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications published 2024-06-21 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Firefox 127.0.1 Available - Mac OS X (ID: 20750206) Microsoft Office for Mac 2016 - AutoUpdate 4.72.24060916 Available (ID: 16000393) Google Chrome 126.0.6478115 Available - Mac OS X (ID: 83000163) Published site version: Updates for Mac Applications, version 665. Reasons for Update: A newer version of Firefox,Auto update,Chrome has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jun 21 08:03:09 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 21 Jun 2024 10:03:09 -0500 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-On for RHEL 8 published 224-06-21 Message-ID: Content in the Patches for RHEL 8 Extended Support site has been added: RHBA-2024:3809 Red Hat Bug Fix Advisory: kmod-redhat-oracleasm bug fix update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:3810 Red Hat Security Advisory: kernel security and bug fix update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:3811 Red Hat Security Advisory: fence-agents security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:3812 Red Hat Security Advisory: protobuf-c security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHBA-2024:3813 Red Hat Bug Fix Advisory: nmstate bug fix update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:3814 Red Hat Security Advisory: tomcat security and bug fix update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:3950 Red Hat Security Advisory: firefox security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:3962 Red Hat Security Advisory: flatpak security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:4018 Red Hat Security Advisory: thunderbird security update - Red Hat Enterprise Linux 8.8 EUS (x64) Content in the Patches for RHEL 8 Extended Support site has been superseded: RHSA-2023:7528 Red Hat Security Advisory: fence-agents security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHSA-2024:0532 Red Hat Security Advisory: tomcat security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHSA-2024:2621 Red Hat Security Advisory: kernel security, bug fix, and enhancement update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHSA-2024:2885 Red Hat Security Advisory: firefox security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHSA-2024:2905 Red Hat Security Advisory: thunderbird security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) Reason for Update: Red Hat released new EUS content. Actions to Take: None Published site version: Patches for RHEL 8 Extended Support, version 124 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jun 21 12:40:05 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 21 Jun 2024 14:40:05 -0500 Subject: [BESAdmin-Announcements] Content Release: Windows Patching Support Update published 2024-06-21 Message-ID: Content in the Patching Support site has been modified: Modified: * 527: Windows Security: Microsoft Windows Malicious Software Removal Tool - Deploy * 530: Windows Security: Microsoft Windows Malicious Software Removal Tool - Upgrade Reason for Update: * Source release date has been modified. Actions to Take: None Published site version: Patching Support, version 1119 Additional links: None Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jun 21 13:56:16 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 21 Jun 2024 15:56:16 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-06-21 Message-ID: Content in the Patches for Windows site has been modified New: * Major [ID:365406525] Office 2016 Version 16.0.17628.20164 Available - Current Channel - Office 2016 * Major [ID:365406547] Office 2016 Version 16.0.17628.20164 Available - Current Channel - Office 2016 (Update from Local Client Cache) * Major [ID:365406523] Office 2016 Version 16.0.17628.20164 Available for Network Share for Office 2016 - Current Channel - Office 2016 * Major [ID:365406489] Office 2019 Version 16.0.17628.20164 Available - Current Channel - Office 2019 (Update from Local Client Cache) * Major [ID:365406571] Office 2019 Version 16.0.17628.20164 Available - Current Channel - Office 2019 Retail * Major [ID:365406545] Office 2019 Version 16.0.17628.20164 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail * Major [ID:365406531] Office 2021 Version 16.0.17628.20164 Available - Current Channel - Office 2021 (Update from Local Client Cache) * Major [ID:365406511] Office 2021 Version 16.0.17628.20164 Available - Current Channel - Office 2021 Retail * Major [ID:365406533] Office 2021 Version 16.0.17628.20164 Available for Network Share for Office 2021 - Current Channel - Office 2021 Retail * Major [ID:365406503] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (Arabic) * Major [ID:365406555] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (Bulgarian) * Major [ID:365406559] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (Chinese (Simplified)) * Major [ID:365406495] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (Chinese (Traditional)) * Major [ID:365406513] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (Czech) * Major [ID:365406551] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (Danish) * Major [ID:365406493] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (Dutch) * Major [ID:365406575] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (English (United Kingdom)) * Major [ID:365406515] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (English (United States)) * Major [ID:365406499] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (Finnish) * Major [ID:365406505] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (French) * Major [ID:365406573] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (German) * Major [ID:365406519] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (Greek) * Major [ID:365406517] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (Hebrew) * Major [ID:365406535] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (Hindi) * Major [ID:365406549] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (Hungarian) * Major [ID:365406507] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (Indonesian) * Major [ID:365406487] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (Italian) * Major [ID:365406529] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (Japanese) * Major [ID:365406557] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (Korean) * Major [ID:365406541] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (Lithuanian) * Major [ID:365406537] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (Norwegian) * Major [ID:365406563] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (Polish) * Major [ID:365406509] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (Portugese (Portugal)) * Major [ID:365406491] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (Portuguese (Brazilian)) * Major [ID:365406527] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (Russian) * Major [ID:365406569] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (Serbian Latin) * Major [ID:365406543] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (Slovak) * Major [ID:365406553] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (Slovenian) * Major [ID:365406497] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (Spanish (Mexico)) * Major [ID:365406565] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (Spanish) * Major [ID:365406483] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (Swedish) * Major [ID:365406521] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (Thai) * Major [ID:365406501] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (Turkish) * Major [ID:365406539] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (Ukrainian) * Major [ID:365406561] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (Update from Local Client Cache) * Major [ID:365406567] Office 365 Version 16.0.17628.20164 Available - Current Channel - Office 365 (Vietnamese) * Major [ID:365406485] Office 365 Version 16.0.17628.20164 Available for Network Share for Office 365 - Current Channel - Office 365 Reason for Update: * New updates for Office from Microsoft. Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4384 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jun 24 07:34:48 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 24 Jun 2024 09:34:48 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-06-24 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 6101646 Mozilla Thunderbird 115.12.2 Available Reason for Update: * New update for Thunderbird. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2155 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jun 24 07:56:08 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 24 Jun 2024 09:56:08 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2024-06-24 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 23 Total Fixlets in Site: 337 Release Date: 2024-06-24 New Fixlets: No Fixlets Added In This Release Updated Fixlets: 19300101 DBeaver v24.1.1.0 12100101 HandBrake v1.8.1 55700101 OpenVPN Community v2.6.1101 4200201 GoTo Machine v4.9.0 8200201 VNC Viewer v7.12.0 5603601 Windows Defender Virus Definitions v1.413.475.0 28600101 balena-cli v18.2.10.0 59000101 HLAE v2.166.0 59400101 Syncovery v10.15.1 8200101 VNC Server v7.12.0 25500201 Double Commander (x32) v1.1.16 58700101 Speedify v14.8.5.12278 25500101 Double Commander (x64) v1.1.16 26300101 Tad v0.14.0.1 2700101 Remote Desktop Manager Enterprise v2024.2.11.0 54300101 Dolt v1.40.3 60300101 kdenlive v24.05.1 62700101 SFTPGo v2.6.2 4100301 Google Drive v92.0.1.0 2800101 Docker Desktop v4.31.1 52000101 Coder v2.12.2.0 5800301 Mozilla Thunderbird (x64 en-US) v115.12.2 46800101 Bandizip v7.35 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jun 24 08:24:06 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 24 Jun 2024 10:24:06 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Middleware published 2024-06-24 Message-ID: BigFix has modified content in the Updates for Windows Applications Middleware site, which is available to customers with BigFix Compliance. ## New Items: - Update: Apache Tomcat 10 v10.1.25 - Windows (x64) - Update: Apache Tomcat 9 v9.0.90 - Windows (x64) - Update: MariaDB v11.4.2 - Windows (x64) - Update: IBM WebSphere Application Server v9.0.5020.20240605 - Windows (x64) ## Reason for Update: - New Software Releases from Vendors ## Actions to Take: - Review new content and deploy as needed. - For oracle db, you must run the following as policy actions: - Update OracleDB Patch List and update scripts WINDOWS More Info: https://forum.bigfix.com/t/what-are-the-updates-for-applications-middleware-sites/42258 ## Published Site Version: - Updates for Windows Applications Middleware, Version: v13 ## Additional Links: - None ? Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jun 24 08:43:41 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 24 Jun 2024 10:43:41 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Linux Applications Middleware published 2024-06-24 Message-ID: BigFix has modified content in the Updates for Linux Applications Middleware site, which is available to customers with BigFix Compliance. ## New Items: - Set ORACLE_PATCH_FOLDER - Set ORACLE_BACKUP_FOLDER - Set ORACLE_ALLOW_CONFLICTS - Set ORACLE_ALLOW_INVALIDS - Set ORACLE_SKIP_PRECHECK - Unset ORACLE_PATCH_FOLDER - Unset ORACLE_BACKUP_FOLDER - Unset ORACLE_ALLOW_CONFLICTS - Unset ORACLE_ALLOW_INVALIDS - Unset ORACLE_SKIP_PRECHECK - Update: Apache Tomcat 9 v9.0.90 - Linux (SystemD-based) - Update: Apache Tomcat 10 v10.1.25 - Linux (SystemD-based) - Update: MariaDB v11.4.2 - RedHat / CentOS 7 (x64) - Update: MariaDB v11.4.2 - RedHat / CentOS 8 (x64) - Update: MariaDB v11.4.2 - SUSE 12 (x64) - Update: MariaDB v11.4.2 - Ubuntu 20.04 (x64) - Update: MariaDB v11.4.2 - RedHat / CentOS 9 (x64) - Update: MariaDB v11.4.2 - Ubuntu 22.04 (x64) - Update: IBM WebSphere Application Server v9.0.5020.20240605 - Linux Unix - Update: OracleJDK v17.0.11 - RHEL Family (x64) - Update: OracleJDK v17.0.11 - Debian Family (x64) - Update: OracleJDK v21.0.3 - RHEL Family (x64) - Update: OracleJDK v21.0.3 - Debian Family (x64) - Update: OracleJDK v11.0.23 - RHEL Family (x64) - Update: OracleJDK v11.0.23 - Debian Family (x64) - Update: OracleJDK v8.411 - RHEL Family (x64) ## Modified Items: - Update: MariaDB v11.4.2 - SUSE 15 (x64) ## Reason for Update: - New Software Releases from Vendors ## Actions to Take: - Review new content and deploy as needed. - For oracle db, you must run the following as policy actions: - Update Oracle Patch List and update script - ASM - Update Oracle Patch List and update script More Info: https://forum.bigfix.com/t/what-are-the-updates-for-applications-middleware-sites/42258 ## Published Site Version: - Updates for Linux Applications Middleware, Version: v23 ## Additional Links: - None ? Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jun 24 12:29:39 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 24 Jun 2024 14:29:39 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 20204-06-24 Message-ID: Content in the Patches for Windows site has been modified New: * Major [ID:503733101] 5037331: SQL Server 2019 RTM Cumulative Update (CU) 27 KB5037331 - SQL Server 2019 - KB5037331 (x64) Reason for Update: * New update for SQL Server 2019. Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4385 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Jun 24 13:36:15 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 24 Jun 2024 15:36:15 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Kev Content published 2024-06-24 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 56 Total Fixlets in Site: 2362 Total CVEs Covered: 699 Release Date: 2024-06-24 New Fixlets: No Fixlets Added In This Release Updated Fixlets: 26880 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Windows 14210 Microsoft Malware Protection Engine Improper Restriction of Operations Vulnerability - Any Version of Windows 28930 Linux Kernel Use-After-Free Vulnerability - RHEL 16390 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Windows 25350 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of Windows 19340 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of MacOS 16270 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Windows 22800 MinIO Information Disclosure Vulnerability - Any Version of Linux 15890 Mozilla Firefox Information Disclosure Vulnerability - Any Version of Windows 19730 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of MacOS 19860 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 15510 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows 20120 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of MacOS 17310 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 17950 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Linux 27040 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of MacOS 30240 Linux Kernel Use-After-Free Vulnerability - RHEL 27000 MinIO Security Feature Bypass Vulnerability - Any Version of MacOS 18340 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Linux 20650 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS 18730 ImageMagick Server-Side Request Forgery (SSRF) Vulnerability - Any Version of Linux 15410 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Windows 26930 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Windows 16310 ImageMagick Arbitrary File Deletion Vulnerability - Any Version of Windows 27190 Microsoft Word Information Disclosure Vulnerability - Word 18230 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Linux 25400 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of Linux 17850 Mozilla Firefox Information Disclosure Vulnerability - Any Version of Linux 30270 PHP-CGI OS Command Injection Vulnerability - Any Version of Windows 19450 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS 19780 Mozilla Firefox Information Disclosure Vulnerability - Any Version of MacOS 17220 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Linux 26950 MinIO Security Feature Bypass Vulnerability - Any Version of Linux 16200 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of Windows 27080 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of MacOS 15820 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of Windows 17740 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of Linux 26960 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Linux 20050 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of MacOS 27090 Apple iOS, iPadOS, and macOS ImageIO Buffer Overflow Vulnerability - Any Version of MacOS 17750 GitLab Community and Enterprise Editions Remote Code Execution Vulnerability - Any Version of Linux 17240 Adobe Flash Player Integer Overflow Vulnerability - Any Version of Linux 16730 ImageMagick Server-Side Request Forgery (SSRF) Vulnerability - Any Version of Windows 20190 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 18270 ImageMagick Arbitrary File Deletion Vulnerability - Any Version of Linux 18910 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 29790 GitLab Community and Enterprise Editions Improper Access Control Vulnerability - Any Version of Linux 14180 Microsoft Defender Remote Code Execution Vulnerability - Any Version of Windows 15460 Adobe Flash Player Integer Overflow Vulnerability - Any Version of Windows 18150 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of Linux 25450 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 15980 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Windows 26990 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Linux 22900 MinIO Information Disclosure Vulnerability - Any Version of MacOS 16890 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows 27260 Apple iOS, iPadOS, and macOS ImageIO Buffer Overflow Vulnerability - Apple iOS -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jun 25 05:30:27 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 25 Jun 2024 08:30:27 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Raspbian 10 Message-ID: New content have been added to the Patches for Raspbian 10 site. New Fixlets: * Unspecified - Libndp-Dbg - Raspbian 10 (armhf) (ID: 24062101) * Unspecified - Sendmail - Raspbian 10 (all) (ID: 24062102) * Unspecified - Sendmail-Base - Raspbian 10 (all) (ID: 24062103) * Unspecified - Sendmail-Cf - Raspbian 10 (all) (ID: 24062104) * Unspecified - Sendmail-Doc - Raspbian 10 (all) (ID: 24062105) Published Site Version: * Patches for Raspbian 10, version 116. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Jun 25 05:34:09 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 25 Jun 2024 08:34:09 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Rocky Linux 8 Message-ID: New content have been added to the Patches for Rocky Linux 8 site. New Fixlets: * RLBA-2024:2959 - Evolution and Evolution-Data-Server Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24295901) * RLSA-2024:2982 - Webkit2Gtk3 Security Update - RockyLinux 8 x86_64 (ID: 24298201) * RLSA-2024:2985 - Python39:3.9 and Python39-Devel:3.9 Security Update - RockyLinux 8 x86_64 (ID: 24298501) * RLBA-2024:2993 - Jq Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24299301) * RLBA-2024:2997 - Rt-Tests Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24299701) * RLBA-2024:3021 - Xdg-Desktop-Portal-Gtk Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24302101) * RLBA-2024:3029 - Tracer Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24302901) * RLBA-2024:3068 - Leapp Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24306801) * RLBA-2024:3092 - Alsa-Utils Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24309201) * RLSA-2024:3253 - Virt:Rhel and Virt-Devel:Rhel Security Update - RockyLinux 8 x86_64 (ID: 24325301) * RLBA-2024:3260 - Sushi Bug Fix Update - RockyLinux 8 x86_64 (ID: 24326001) * RLBA-2024:3263 - Libreswan Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24326301) * RLSA-2024:3783 - Firefox Security Update - RockyLinux 8 x86_64 (ID: 24378301) * RLSA-2024:3784 - Thunderbird Security Update - RockyLinux 8 x86_64 (ID: 24378401) Published Site Version: * Patches for Rocky Linux 8, version 45. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Jun 25 05:35:21 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 25 Jun 2024 08:35:21 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for openSUSE Leap 15 Message-ID: New content have been added to the Patches for openSUSE Leap 15 site. New Fixlets: * 240621 - SUSE-SU-2024:2137-1 - Security update for podofo - leap15.5 - (x86-64) (ID: 24062101) Published Site Version: * Patches for openSUSE Leap 15, version 49. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Jun 25 07:56:26 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 25 Jun 2024 09:56:26 -0500 Subject: [BESAdmin-Announcements] Tools Updated: Solaris Download Plugin v3.0.0.3 and Solaris Download Cacher v7.0.0.1 Message-ID: The tools Solaris Download Plugin and Solaris Download Cacher have been updated. Updated Tools Version: Solaris Download Plugin, version 3.0.0.3 Solaris Download Cacher, version 7.0.0.1 Reasons for update: Tools have been updated to accommodate Login URL changes made by Oracle. Actions to take: Solaris Download Plugin v3.0.0.3 is available in the Manage Download Plugins dashboard of the Patching Support site. Solaris Download Cacher v7.0.0.1 is available here - http://software.bigfix.com/download/bes/util/SolarisDownloadCacher.exe Published site version: Patching Support, version 1121 Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jun 25 07:59:48 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 25 Jun 2024 09:59:48 -0500 Subject: [BESAdmin-Announcements] BigFix Patch has now extended support to include non-security updates for Ubuntu 20.04 Message-ID: BigFix Patch is pleased to announce that it has extended support to include non-security Ubuntu updates for Ubuntu 20.04 on x86_64. The new site called ?Updates for Ubuntu 2004? use apt-get, which is Ubuntu?s default package manager and contains content which has priority set to: - Extra - Standard - Important - Required The packages marked as ?Optional? are excluded due to the huge number of the content that would impact the performances (over 80.000 packages) Supported repositories for Ubuntu 20.04 systems under this new site is : ? focal ? focal-updates Actions to take: The new site ?Updates for Ubuntu 2004? requires entitlement to any of the following licenses: - BigFix Remediate - BigFix Lifecycle - BigFix Compliance - BigFix Workspace / Workspace - BigFix Enterprise / Enterprise+ Subscribe to the ?Updates for Ubuntu 2004? site from the License Overview dashboard. This new site requires BigFix Client version 10 Patch 1 (10.0.1.41) or later. Note: If the site is not showing in the License Overview dashboard, update your license from the dashboard by clicking on ?Check for license update?, then run the BigFix Administration Tool (BFAdmin.exe). Published Sites: Updates for Ubuntu 2004, version 1 Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jun 25 08:00:41 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 25 Jun 2024 10:00:41 -0500 Subject: [BESAdmin-Announcements] BigFix Patch has now extended support to include non-security updates for Ubuntu 22.04 Message-ID: BigFix Patch is pleased to announce that it has extended support to include non-security Ubuntu updates for Ubuntu 22.04 on x86_64. The new site called ?Updates for Ubuntu 2204? use apt-get, which is Ubuntu?s default package manager and contains content which has priority set to: - Extra - Standard - Important - Required The packages marked as ?Optional? are excluded due to the huge number of the content that would impact the performances (over 80.000 packages) Supported repositories for Ubuntu 22.04 systems under this new site is: ? jammy ? jammy-updates Actions to take: The new site ?Updates Ubuntu 2204? requires entitlement to any of the following licenses: - BigFix Remediate - BigFix Lifecycle - BigFix Compliance - BigFix Workspace / Workspace - BigFix Enterprise / Enterprise+ Subscribe to the ?Updates for Ubuntu 2204? site from the License Overview dashboard.This new site requires BigFix Client version 10 Patch 7 (10.0.7.52) or later. Note: If the site is not showing in the License Overview dashboard, update your license from the dashboard by clicking on ?Check for license update?, then run the BigFix Administration Tool (BFAdmin.exe). Published Sites: Updates for Ubuntu 2204, version 1. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jun 25 08:41:43 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 25 Jun 2024 10:41:43 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-06-25 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 14011580 Google Chrome 126.0.6478.127 Available Modified : * 14011578 Google Chrome 126.0.6478.115 Available (Superseded) Reason for Update: * New update for Chrome. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2156 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jun 25 08:59:01 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 25 Jun 2024 10:59:01 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2024-06-25 Message-ID: Total New Fixlets: 15 Total Updated Fixlets: 0 Total Fixlets in Site: 352 Release Date: 2024-06-25 New Fixlets: 62200101 Duplicati v2.0.8.1 23900101 RealPlayer v22.0.6.305 21900101 0patch v22.11.11.10550 21400101 8GadgetPack v37.0.0 22900101 Cerebro v0.11.0 26700201 Power Manager v2.2.2.0 27700101 Find and Mount v2.32 29600101 Vim v9.1.0516 41500101 srt-align v0.6.1 44600101 Altap Salamander v4.0 48700101 FlashBack Pro v5.60.0.4813 55400101 Launchy v2.5 6200101 S3 Browser v11.7.5 61400101 copytranslator (EXE) v11.0.2 9000101 AirParrot v3.1.7 Updated Fixlets: No Fixlet Updated In This Release -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jun 25 09:11:37 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 25 Jun 2024 11:11:37 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Middleware published 2024-06-25 Message-ID: BigFix has modified content in the Updates for Windows Applications Middleware site, which is available to customers with BigFix Compliance. ## Modified Items: - Update: IBM WebSphere Application Server v9.0.5020.20240605 - Windows (x64) ## Reason for Update: - New Software Releases from Vendors ## Actions to Take: - Review new content and deploy as needed. - For oracle db, you must run the following as policy actions: - Update OracleDB Patch List and update scripts WINDOWS More Info: https://forum.bigfix.com/t/what-are-the-updates-for-applications-middleware-sites/42258 ## Published Site Version: - Updates for Windows Applications Middleware, Version: v14 ## Additional Links: - None ? Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jun 25 09:24:51 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 25 Jun 2024 11:24:51 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Linux Applications Middleware published 2024-06-25 Message-ID: BigFix has modified content in the Updates for Linux Applications Middleware site, which is available to customers with BigFix Compliance. ## Modified Items: - Update: IBM WebSphere Application Server v9.0.5020.20240605 - Linux Unix ## Reason for Update: - New Software Releases from Vendors ## Actions to Take: - Review new content and deploy as needed. - For oracle db, you must run the following as policy actions: - Update Oracle Patch List and update script - ASM - Update Oracle Patch List and update script More Info: https://forum.bigfix.com/t/what-are-the-updates-for-applications-middleware-sites/42258 ## Published Site Version: - Updates for Linux Applications Middleware, Version: v24 ## Additional Links: - None ? Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jun 25 10:54:03 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 25 Jun 2024 12:54:03 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-06-25 Message-ID: Content in the Patches for Windows site has been modified New: * Major [ID:365116] Set up Network Share for Office 2021 - Office 2021 * Major [ID:365118] Delete Network Share for Office 2021 - Office 2021 * Major [ID:365120] Network Share Information for Office 2021 - Office 2021 Modified: * Major [ID:503512301] 5035123: SQL Server 2019 RTM Cumulative Update (CU) 26 - SQL Server 2019 - KB5035123 (x64) (Superseded) * Major [ID:503733101] 5037331: SQL Server 2019 RTM Cumulative Update (CU) 27 KB5037331 - SQL Server 2019 - KB5037331 (x64) * Major [ID:501435101] MS22-JUN: Security Update for SQL Server 2016 SP2 CU - SQL Server 2016 SP2 - KB5014351 (x64) Reason for Update: * New Fixlets and Analysis for Office 2021 Network Share. * Old SQL Server 2019 update has been superseded. * Relevance has been modified for the Fixlet [ID:501435101]. * Action has been updated with correct SHA1 values for the Fixlet [ID:503733101]. Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4386 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Jun 25 15:16:40 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 25 Jun 2024 17:16:40 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance New DISA STIG Checklist for RHEL 9, published 2024-06-25 Message-ID: *Product:* BigFix Compliance *Title:* New DISA STIG Checklist for RHEL 9. *Security Benchmark:* DISA STIG Checklist for RHEL 9 Benchmark, V1R3 *Published Sites:* DISA STIG Checklist for RHEL 9, site version 2 (The site version is provided for air-gap customers.) *Details:* - Both analysis and remediation checks are included - Some of the checks allow you to use the parameterized setting to enable customization for a compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. - Modified the site relevance to target only native (BigFix Agent) based computers to avoid execution on an endpoint without an agent. *Actions to take:* - To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9.2 and later. - If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/10.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: - *BigFix Forum:* https://forum.bigfix.com/c/release-announcements/compliance - *BigFix Compliance SCM Checklists:* https://bigfix-wiki.hcltechsw.com/wikis/home?lang=en-us#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! ? The BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jun 26 07:28:31 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 26 Jun 2024 09:28:31 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-06-26 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 6082114 Mozilla Firefox (x64) 127.0.2 Available * 6082139 Mozilla Firefox 127.0.2 Available Modified : * 6082137 Mozilla Firefox 127.0.1 Available (Superseded) * 6082112 Mozilla Firefox (x64) 127.0.1 Available (Superseded) Reason for Update: * New update for Firefox. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2157 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jun 26 09:55:11 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 26 Jun 2024 11:55:11 -0500 Subject: [BESAdmin-Announcements] Tools Updated: RHSM Download Plugin v1.0.9.1 and RHSM Download Cacher v1.0.9.1 Message-ID: The tools RHSM Download Plugin and RHSM Download Cacher have been updated. Updated Tools Version: RHSM Download Plugin, version 1.0.9.1 RHSM Download Cacher, version 1.0.9.1 Reasons for update: Tools have been updated to support RHEL 9 on PPC64LE architecture and RHEL 9 EUS (x86_64). Actions to take: RHSM Download Plugin v1.0.9.1 is available in the Manage Download Plugins dashboard of the Patching Support site. RHSM Download Cacher v1.0.9.1 is available here - http://software.bigfix.com/download/bes/util/RHSMDownloadCacher.exe Published site version: Patching Support, version 1123 Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jun 26 09:57:21 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 26 Jun 2024 11:57:21 -0500 Subject: [BESAdmin-Announcements] BigFix Patch now supports Red Hat Enterprise Linux 9 Extended Update Support (EUS) on x86_64 Message-ID: BigFix Patch is pleased to announce support for RHEL 9 Extended Update Support (EUS) on x86_64. The new site called ?Patches for RHEL 9 Extended Support? uses dnf, which is RHEL 9?s default package manager, and contains content for v9.0, v9.2 and v9.4 from the following channels for RHEL 9 systems: - Red Hat Enterprise Linux 9.0 for x86_64 - BaseOS - Extended Update Support (RPMs) - Red Hat Enterprise Linux 9.0 for x86_64 - AppStream - Extended Update Support (RPMs) - Red Hat Enterprise Linux 9.0 for x86_64 - Supplementary - Extended Update Support (RPMs) - Red Hat Enterprise Linux 9.2 for x86_64 - BaseOS - Extended Update Support (RPMs) - Red Hat Enterprise Linux 9.2 for x86_64 - AppStream - Extended Update Support (RPMs) - Red Hat Enterprise Linux 9.2 for x86_64 - Supplementary - Extended Update Support (RPMs) - Red Hat Enterprise Linux 9.4 for x86_64 - BaseOS - Extended Update Support (RPMs) - Red Hat Enterprise Linux 9.4 for x86_64 - AppStream - Extended Update Support (RPMs) - Red Hat Enterprise Linux 9.4 for x86_64 - Supplementary - Extended Update Support (RPMs) Actions to Take: The new site ?Patches for RHEL 9 Extended Support? requires entitlement to BigFix Extended Patch for RHEL licenses. Please contact your BigFix representative for access to this Fixlet content. RHEL 9 EUS site requires BigFix Client version 10.0 Patch 7 (10.0.7.52). Subscribe to the ?Patches for RHEL 9 Extended Support? site from the License Overview Dashboard. If the site is not showing in the License Overview dashboard, update your license from the dashboard by clicking ?Check for license update?, then run the BigFix Administration Tool. Users of the RHSM Download Cacher will need to update to version 1.0.9.1: ? Windows - http://software.bigfix.com/download/bes/util/RHSMDownloadCacher.exe ? Linux - http://software.bigfix.com/download/bes/util/RHSMDownloadCacher-linux.tar.gz Published Sites: - Patches for RHEL 9 Extended Support, site version 2 - Patching Support, site version 1123 Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jun 26 10:14:02 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 26 Jun 2024 12:14:02 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications published 2024-06-26 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Microsoft Office for Mac 2019 - Outlook 16.86.2 Available (ID: 19000421) Google Chrome 126.0.6478.127 Available - Mac OS X (ID: 83000164) Firefox 127.0.2 Available - Mac OS X (ID: 20750207) Published site version: Updates for Mac Applications, version 666. Reasons for Update: A newer version of Outlook, Chrome and firefox has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jun 26 13:46:51 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 26 Jun 2024 15:46:51 -0500 Subject: [BESAdmin-Announcements] Release notes for BigFix Compliance Analytics version 2.0 Patch 11 Message-ID: HCL BigFix is pleased to announce the release of BigFix Compliance Analytics version 2.0 Patch 11 *Product*: BigFix Compliance *Title*: Availability of BigFix Compliance Analytics version 2.0 Patch 11 *Published site:* SCM Reporting 157 BigFix Compliance Analytics version 2.0 Patch 11 includes enhancements and fixes. Highlights of this release: ? Upgrade Rails to 6.1.7.8 ? Update JRE Version to 8.0.8.20 ? Update IBM WebSphere Application Server Liberty version to 23.0.0.12. ? Scan issues are fixed in this release. Following are the Fixed Jira Tickets in this release. IBM SDK Java Technology Edition Version updated to 8.0.8.20 to address vulnerabilities: CVE-2023-21930, CVE-2023-21937, CVE-2023-21938, CVE-2023-21954, CVE-2023-21967, CVE-2023-21968, CVE-2023-22045, CVE-2023-22049 [BSU-15031] Improved Java Heap Size Memory Usage during import of Patch and Vulnerabilities. [KB0110113 / BSU-14603] Update code to check SCA/Config/cacerts folder for certificates, if the folder is not present it will check Java/lib/security/cacerts during the upgrade. Pen testing (Security): Add object source none for response headers. The vulnerability report CSV export for a same-day issue is fixed. Added X-Frame-Options SameOrigin to the response Header. Added code to disable HTTP endpoint to mark cookie secure. Added new patch sites to SCM Reporting. The last 2 column display issues are fixed in the release. Actions to take: 1. upgrade BigFix Compliance Analytics to version 2.0.11 to take advantage of the fixes. For first-time installation: 1. In the License Overview Dashboard in the BigFix console (BigFix Management domain), enable the SCM Reporting site. 2. In the Security Configuration domain in the console, open the Configuration Management navigation tree. 3. Select the Fixlet named BigFix Compliance Server 2.0 - First-time Install Fixlet under the BigFix Compliance Install/Upgrade menu tree node. 4. Follow the Fixlet instructions and take the associated action to install your BigFix Compliance deployment. For upgrade installation: Refer to the prescribed upgrade steps for the BigFix Compliance version that you are using. IMPORTANT: Before you start any upgrade process, perform a server and database backup. A. For BigFix Compliance Analytics versions 1.9.x, 1.10.x and 2.0.x: 1. Make sure that you complete the server and database backup. 2. It is recommended to stop the BigFix Compliance Server or at least disable scheduled Data Imports to ensure that Data Import is not in progress during the upgrade.[AZ3] <#_msocom_3> 3. In the Security Configuration domain in the console, open the Configuration Management navigation tree. 4. Under the BigFix Compliance Install/Upgrade menu tree item, select the BigFix Compliance Server 2.0 - Upgrade Fixlet which automatically installs and upgrades to the new version. 5. Follow the Fixlet instructions and take the associated action to upgrade your BigFix Compliance deployment. 6. Update the data schema. To do this, log in to the BigFix Compliance web interface from the host server and proceed with configuration. Upgrading the data scheme is expected and it will take some time to complete. NOTE: Automatic upgrade installation only affects installations running under the LocalSystem account. Follow the Fixlet instructions to install the update manually if this fix cannot be applied. B. For BigFix Compliance Analytics versions before 1.9: 1. Manually upgrade to version 1.10.1.48. The 1.10.1.48 installer can be found here http://software.bigfix.com/download/bfc/server/1.10/bfc-server-1.10.1.48.exe 2. After manually upgrading to version 1.10.1.48, use the BigFix Compliance Server 2.0 Upgrade Fixlet to upgrade to version 2.0 (See step A). More information: ? BigFix Compliance Guides: https://help.hcltechsw.com/bigfix/10.0/compliance/analytics.html ? BigFix Forums - Release Announcements Channel: https://forum.bigfix.com/c/release-announcements/compliance BigFix Compliance team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jun 26 13:52:10 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 26 Jun 2024 15:52:10 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated Cis Checklist for Solaris 11.4, published 2024-06-24 Message-ID: *Product:* BigFix Compliance *Title:* Updated Cis Checklist for Solaris 11.4 *Security Benchmark:* Cis Oracle Solaris Benchmark V1.1.0 *Published Sites:* CIS Checklist for Solaris11.4, site version 3 (The site version is provided for air-gap customers.) *Details:* - Both analysis and remediation checks are included - Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. *Actions to take:* ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9.5 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information,See https://help.hcltechsw.com/bigfix/11.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=en-us#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jun 26 13:58:56 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 26 Jun 2024 15:58:56 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated DISA STIG Checklist for Windows 10, published 2024-06-25 Message-ID: *Product:* BigFix Compliance *Title:* Updated DISA STIG Checklist for Windows 10 *Security Benchmark:* DISA STIG Checklist for Windows 10, V2R9 *Published Sites:* DISA STIG Checklist for Windows 10, site version 27 (The site version is provided for air-gap customers.) *Details:* - Both analysis and remediation checks are included - Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. Improved few checks by adding the pending restart feature to them. The pending restart feature works in the following ways: - The action results will show ?Pending Restart? instead of ?Fixed? for those checks which requires OS reboot. - The check will show relevant for those endpoints until they are rebooted. - Post reboot of the endpoint the action results will show as ?Fixed? and the check will be compliant. *Actions to take:* ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using BigFix version 9.2 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/11.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=enus#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Jun 26 14:03:28 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 26 Jun 2024 16:03:28 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated CIS Checklist for Apache Tomcat 10 on Linux, Published 2024-06-25 Message-ID: *Product:* BigFix Compliance *Title:* Updated CIS Checklist for Apache Tomcat 10 on Linux to support a more recent version of the benchmark *Security Benchmark:* CIS_Apache_Tomcat_10_Benchmark v1.1.0 *Published Sites:* CIS Checklist for Apache Tomcat 10 on Linux, Site version 2 (The site version is provided for air-gap customers.) *Details:* ? Added a feature to dynamically scan all Apache Tomcat10 instances on the endpoint. *Actions to take:* - To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9.5 and later. - If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see BigFix Compliance (hcltechsw.com) *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: - BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance - BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=en-us#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team!* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jun 27 09:37:36 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 27 Jun 2024 11:37:36 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-06-27 Message-ID: Content in the Patches for Windows site has been modified New: * Major [ID:503929901] 5039299: Cumulative Update Preview for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5039299 (x64) * Major [ID:503930205] 5039302: Cumulative Update Preview for Windows 11 Version 22H2 - Windows 11 Version 22H2 - KB5039302 (x64) * Major [ID:503929903] 5039299: Cumulative Update Preview for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5039299 * Major [ID:503986603] 5039866: Cumulative Update Preview for .NET Framework 3.5 and 4.8.1 for Windows 11, version 23H2 for ARM64 - Windows 11 Version 23H2 - .NET Framework 3.5/4.8.1 - KB5039866 (arm64) * Major [ID:503986607] 5039866: Cumulative Update Preview for .NET Framework 3.5 and 4.8.1 for Windows 11, version 23H2 - Windows 11 Version 23H2 - .NET Framework 3.5/4.8.1 - KB5039866 (x64) * Major [ID:503930201] 5039302: Cumulative Update Preview for Windows 11 Version 22H2 for ARM64 - Windows 11 Version 22H2 - KB5039302 (arm64) * Major [ID:503930203] 5039302: Cumulative Update Preview for Windows 11 Version 23H2 for ARM64 - Windows 11 Version 23H2 - KB5039302 (arm64) * Major [ID:503986601] 5039866: Cumulative Update Preview for .NET Framework 3.5 and 4.8.1 for Windows 11, version 22H2 for ARM64 - Windows 11 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5039866 (arm64) * Major [ID:503986605] 5039866: Cumulative Update Preview for .NET Framework 3.5 and 4.8.1 for Windows 11, version 22H2 - Windows 11 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5039866 (x64) * Major [ID:503930207] 5039302: Cumulative Update Preview for Windows 11 Version 23H2 - Windows 11 Version 23H2 - KB5039302 (x64) * Major [ID:504105401] 5041054: Cumulative Update for Microsoft server operating system version 21H2 - Windows Server 2022 - KB5041054 (x64) * Major [ID:503733101] 5037331: SQL Server 2019 RTM Cumulative Update (CU) 27 KB5037331 - SQL Server 2019 - KB5037331 (x64) Reason for Update: * New preview updates for Windows 10 and Windows 11 from Microsoft. * New preview updates for .NET Framework from Microsoft. * New update for Windows Server 2022 from Microsoft. * Updated Sha256 value for the fixlet [ID:503733101]. Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4388 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Jun 27 10:17:35 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 27 Jun 2024 12:17:35 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Kev Content published 2024-06-27 Message-ID: Total New Fixlets: 5 Total Updated Fixlets: 220 Total Fixlets in Site: 2367 Total CVEs Covered: 704 Release Date: 2024-06-27 New Fixlets: 30350 Roundcube Webmail Cross-Site Scripting (XSS) Vulnerability - Any Operating System 28240 Microsoft SharePoint Server Privilege Escalation Vulnerability - Microsoft SharePoint Server 29620 Microsoft SharePoint Server Code Injection Vulnerability - Microsoft SharePoint Server 24790 Microsoft PowerPoint Buffer Overflow Vulnerability - PowerPoint 30360 Microsoft Word Malformed Object Pointer Vulnerability - Word 2003 Viewer Updated Fixlets: 28160 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of Linux 16390 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Windows 18440 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Linux 25100 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 15890 Mozilla Firefox Information Disclosure Vulnerability - Any Version of Windows 18450 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Linux 20500 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of MacOS 17940 Google Chrome Use-After-Free Vulnerability - Any Version of Linux 19990 Google Chromium V8 Integer Overflow Vulnerability - Any Version of MacOS 16410 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of Windows 18460 Google Chrome Blink Use-After-Free Vulnerability - Any Version of Linux 28190 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of MacOS 17950 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Linux 30240 Linux Kernel Use-After-Free Vulnerability - RHEL 20520 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of MacOS 17450 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15920 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of Windows 18480 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15410 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Windows 20530 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of MacOS 20540 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of MacOS 17980 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of Linux 20030 Google Chromium Portals Use-After-Free Vulnerability - Any Version of MacOS 19520 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 19450 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS 19010 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of Linux 17480 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of Linux 19020 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Linux 14930 WhatsApp Cross-Site Scripting Vulnerability - Any Version of MacOS 20050 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of MacOS 19540 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of MacOS 20570 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 18010 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 29790 GitLab Community and Enterprise Editions Improper Access Control Vulnerability - Any Version of Linux 16480 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Windows 15970 Google Chrome Use-After-Free Vulnerability - Any Version of Windows 15460 Adobe Flash Player Integer Overflow Vulnerability - Any Version of Windows 17000 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of Windows 15980 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Windows 18540 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Linux 15470 Google Chromium Race Condition Vulnerability - Any Version of Windows 22640 Google Chrome Skia Integer Overflow Vulnerability - Any Version of Windows 17010 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Windows 19570 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 16500 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Windows 18040 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 20090 Google Chromium Information Disclosure Vulnerability - Any Version of MacOS 16510 Google Chrome Blink Use-After-Free Vulnerability - Any Version of Windows 20610 Google Chromium Animation Use-After-Free Vulnerability - Any Version of MacOS 20100 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 17540 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 16520 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19080 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of Linux 29840 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of Windows 19600 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of MacOS 15510 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows 20120 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of MacOS 19610 TeamViewer Desktop Bypass Remote Login Vulnerability - Any Version of MacOS 16030 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of Windows 18590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 17060 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of Windows 29860 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of Linux 20650 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS 18090 Google Chromium V8 Integer Overflow Vulnerability - Any Version of Linux 19630 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16560 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Windows 20150 Google Chromium V8 Memory Corruption Vulnerability - Any Version of MacOS 17590 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of Linux 17080 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Windows 29880 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of MacOS 19130 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Linux 16060 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 18110 Grafana Authentication Bypass Vulnerability - Any Version of Linux 17600 TeamViewer Desktop Bypass Remote Login Vulnerability - Any Version of Linux 17090 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19660 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of MacOS 16590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 18130 Google Chromium Portals Use-After-Free Vulnerability - Any Version of Linux 20180 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of MacOS 17620 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 19670 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16090 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 20190 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 17120 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of Windows 18660 Google Chrome Media Prior to 81.0.4044.92 Use-After-Free Vulnerability - Any Version of Linux 15590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 18150 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of Linux 20200 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of MacOS 19180 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 18670 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20720 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of MacOS 17650 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of Linux 29940 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19700 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 15610 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of Windows 20730 Google Chromium V8 Use-After-Free Vulnerability - Any Version of MacOS 22780 Google Chrome Skia Integer Overflow Vulnerability - Any Version of Linux 29950 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of Windows 16640 Google Chrome Media Prior to 81.0.4044.92 Use-After-Free Vulnerability - Any Version of Windows 26880 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Windows 18690 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of Linux 19200 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of Linux 25350 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of Windows 17670 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 19720 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of MacOS 29960 Apple Multiple Products WebKit Memory Corruption Vulnerability - Any Version of Linux 16140 Google Chromium V8 Integer Overflow Vulnerability - Any Version of Windows 18190 Google Chromium Information Disclosure Vulnerability - Any Version of Linux 22800 MinIO Information Disclosure Vulnerability - Any Version of Linux 19730 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of MacOS 16660 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 18200 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 17690 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20260 Google Chromium V8 Memory Corruption Vulnerability - Any Version of MacOS 16680 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of Windows 15660 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 20270 Google Chromium Blink Use-After-Free Vulnerability - Any Version of MacOS 26930 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Windows 16180 Google Chromium Portals Use-After-Free Vulnerability - Any Version of Windows 18740 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of Linux 20790 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of MacOS 18230 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Linux 20280 Google Chrome Blink Use-After-Free Vulnerability - Any Version of MacOS 25400 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of Linux 17210 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 30010 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20290 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 17730 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of Linux 19780 Mozilla Firefox Information Disclosure Vulnerability - Any Version of MacOS 17220 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Linux 26950 MinIO Security Feature Bypass Vulnerability - Any Version of Linux 30020 Apple Multiple Products WebKit Out-of-Bounds Read Vulnerability - Any Version of Linux 16200 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of Windows 18760 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of Linux 15690 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of Windows 17740 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of Linux 26960 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Linux 28500 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of Windows 20820 Google Chromium V8 Use-After-Free Vulnerability - Any Version of MacOS 27990 Google Skia Integer Overflow Vulnerability - Any Version of Windows 17750 GitLab Community and Enterprise Editions Remote Code Execution Vulnerability - Any Version of Linux 19800 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of MacOS 17240 Adobe Flash Player Integer Overflow Vulnerability - Any Version of Linux 30040 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of Linux 18780 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of Linux 28510 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of Linux 20320 Google Chromium Blink Use-After-Free Vulnerability - Any Version of MacOS 22880 Google Chrome Skia Integer Overflow Vulnerability - Any Version of MacOS 28000 ownCloud graphapi Information Disclosure Vulnerability - Any Version of Linux 14180 Microsoft Defender Remote Code Execution Vulnerability - Any Version of Windows 18790 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of Linux 15720 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 20840 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 18280 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Linux 28010 Google Skia Integer Overflow Vulnerability - Any Version of Linux 30060 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of MacOS 17260 Google Chromium Race Condition Vulnerability - Any Version of Linux 26990 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Linux 16240 Google Chromium Information Disclosure Vulnerability - Any Version of Windows 28530 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of MacOS 22900 MinIO Information Disclosure Vulnerability - Any Version of MacOS 28020 Apple Multiple Products WebKit Memory Corruption Vulnerability - Any Version of MacOS 30070 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16760 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of Windows 27000 MinIO Security Feature Bypass Vulnerability - Any Version of MacOS 16250 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 20860 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of MacOS 20350 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 28030 Apple Multiple Products WebKit Out-of-Bounds Read Vulnerability - Any Version of MacOS 14210 Microsoft Malware Protection Engine Improper Restriction of Operations Vulnerability - Any Version of Windows 16770 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of Windows 19330 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15750 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of Windows 28040 Google Skia Integer Overflow Vulnerability - Any Version of MacOS 19850 Google Chrome Use-After-Free Vulnerability - Any Version of MacOS 19340 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of MacOS 16270 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Windows 18830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15760 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 18320 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of Linux 12690 Docker Desktop Community Edition Privilege Escalation Vulnerability - Any Version of Windows 28050 Apple Multiple Products WebKit Memory Corruption Vulnerability - Apple iOS 19860 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 16790 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of Windows 28570 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 28060 Apple Multiple Products WebKit Out-of-Bounds Read Vulnerability - Apple iOS 17310 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 16800 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of Windows 27040 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of MacOS 18850 Google Chromium Animation Use-After-Free Vulnerability - Any Version of Linux 15780 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 18340 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Linux 28580 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 28590 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 18350 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of Linux 20400 Google Chrome Media Prior to 81.0.4044.92 Use-After-Free Vulnerability - Any Version of MacOS 17850 Mozilla Firefox Information Disclosure Vulnerability - Any Version of Linux 16830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19390 Google Chromium Race Condition Vulnerability - Any Version of MacOS 16320 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Windows 15810 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of Windows 20420 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 19910 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of MacOS 27080 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of MacOS 15820 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of Windows 25040 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 30160 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 16850 Google Chromium Animation Use-After-Free Vulnerability - Any Version of Windows 19920 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 20440 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of MacOS 17880 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of Linux 18910 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 28130 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of Windows 19940 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 25060 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 30180 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20970 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16370 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of Windows 30200 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16890 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jun 28 05:24:33 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 28 Jun 2024 08:24:33 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Message-ID: New content have been added to the Patches for Amazon Linux 2 site. New Fixlets: * ALAS2-2024-2571 - Libndp Security update - Amazon linux 2 x86_64 (ID: 2425711) * ALAS2-2024-2572 - Qemu Security update - Amazon linux 2 x86_64 (ID: 2425721) * ALAS2-2024-2575 - Booth Security update - Amazon linux 2 x86_64 (ID: 2425751) * ALAS2-2024-2576 - Golang Security update - Amazon linux 2 x86_64 (ID: 2425761) * ALAS2-2024-2577 - Webkitgtk4 Security update - Amazon linux 2 x86_64 (ID: 2425771) * ALAS2-2024-2578 - Edk2 Security update - Amazon linux 2 x86_64 (ID: 2425781) * ALAS2-2024-2579 - Iperf3 Security update - Amazon linux 2 x86_64 (ID: 2425791) * ALAS2-2024-2580 - Dnsmasq Security update - Amazon linux 2 x86_64 (ID: 2425801) * ALAS2-2024-2581 - Kernel Security update - Amazon linux 2 x86_64 (ID: 2425811) Published Site Version: * Patches for Amazon Linux 2, version 138. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Jun 28 05:26:06 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 28 Jun 2024 08:26:06 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Graviton Message-ID: New content have been added to the Patches for Amazon Linux 2 Graviton site. New Fixlets: * ALAS2-2024-2571 - Libndp Security update - Amazon linux 2 aarch64 (ID: 2425711) * ALAS2-2024-2572 - Qemu Security update - Amazon linux 2 aarch64 (ID: 2425721) * ALAS2-2024-2575 - Booth Security update - Amazon linux 2 aarch64 (ID: 2425751) * ALAS2-2024-2576 - Golang Security update - Amazon linux 2 aarch64 (ID: 2425761) * ALAS2-2024-2577 - Webkitgtk4 Security update - Amazon linux 2 aarch64 (ID: 2425771) * ALAS2-2024-2578 - Edk2 Security update - Amazon linux 2 aarch64 (ID: 2425781) * ALAS2-2024-2579 - Iperf3 Security update - Amazon linux 2 aarch64 (ID: 2425791) * ALAS2-2024-2580 - Dnsmasq Security update - Amazon linux 2 aarch64 (ID: 2425801) * ALAS2-2024-2581 - Kernel Security update - Amazon linux 2 aarch64 (ID: 2425811) Published Site Version: * Patches for Amazon Linux 2 Graviton, version 61. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Jun 28 05:26:49 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 28 Jun 2024 08:26:49 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2023 Message-ID: New content have been added to the Patches for Amazon Linux 2023 site. New Fixlets: * ALAS2023-2024-643 - Kernel Security update - Amazon linux 2023 x86_64 (ID: 320246431) * ALAS2023-2024-644 - Ansible-Core Security update - Amazon linux 2023 x86_64 (ID: 320246441) * ALAS2023-2024-646 - Golang Security update - Amazon linux 2023 x86_64 (ID: 320246461) * ALAS2023-2024-647 - Ecs-Service-Connect-Agent Security update - Amazon linux 2023 x86_64 (ID: 320246471) * ALAS2023-2024-648 - Sssd Security update - Amazon linux 2023 x86_64 (ID: 320246481) Published Site Version: * Patches for Amazon Linux 2023, version 31. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Jun 28 05:28:01 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 28 Jun 2024 08:28:01 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for openSUSE Leap 15 Message-ID: New content have been added to the Patches for openSUSE Leap 15 site. New Fixlets: * 240624 - SUSE-RU-2024:2176-1 - Recommended update for zypper - leap15.5 - (x86-64) (ID: 24062401) * 240624 - SUSE-SU-2024:2168-1 - Security update for gnome-settings-daemon - leap15.5 - (x86-64) (ID: 24062402) * 240624 - SUSE-SU-2024:2171-1 - Security update for libarchive - leap15.5 - (x86-64) (ID: 24062403) * 240624 - SUSE-SU-2024:2174-1 - Security update for wget - leap15.5 - (x86-64) (ID: 24062404) * 240624 - SUSE-SU-2024:2180-1 - Security update for vte - leap15.5 - (x86-64) (ID: 24062405) * 240625 - SUSE-FU-2024:2194-1 - Feature update for openldap2_5 - leap15.5 - (x86-64) (ID: 24062501) * 240625 - SUSE-RU-2024:2222-1 - Recommended update for cloud-init - leap15.5 - (x86-64) (ID: 24062502) * 240625 - SUSE-SU-2024:2198-1 - Security update for ghostscript - leap15.5 - (x86-64) (ID: 24062503) * 240626 - SUSE-RU-2024:2224-1 - Recommended update for java-1_8_0-openjdk - leap15.5 - (x86-64) (ID: 24062601) * 240626 - SUSE-RU-2024:2226-1 - Recommended update for apache2 - leap15.5 - (x86-64) (ID: 24062602) * 240626 - SUSE-RU-2024:2242-1 - Recommended update for wicked - leap15.5 - (x86-64) (ID: 24062603) Published Site Version: * Patches for openSUSE Leap 15, version 50. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Jun 28 07:31:21 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 28 Jun 2024 09:31:21 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-06-28 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5057841 Microsoft Edge Stable Build 126.0.2592.81 Available (x64) * 5057839 Microsoft Edge Stable Build 126.0.2592.81 Available * 5057788 Microsoft Edge Extended Stable Build 126.0.2592.81 Available (x64) * 5057786 Microsoft Edge Extended Stable Build 126.0.2592.81 Available Modified : * 5057827 Microsoft Edge Stable Build 126.0.2592.68 Available (x64) (Superseded) * 5057825 Microsoft Edge Stable Build 126.0.2592.68 Available (Superseded) * 5057784 Microsoft Edge Extended Stable Build 126.0.2592.68 Available (x64) (Superseded) * 5057782 Microsoft Edge Extended Stable Build 126.0.2592.68 Available (Superseded Reason for Update: * New update for Edge. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2158 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Jun 28 08:32:59 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 28 Jun 2024 10:32:59 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2024-06-28 Message-ID: Total New Fixlets: 1 Total Updated Fixlets: 30 Total Fixlets in Site: 353 Release Date: 2024-06-28 New Fixlets: 55500201 Nitro PDF Pro Enterprise (MSI) v14.24.1.0 Updated Fixlets: 49300101 Numara v5.2.1 55700101 OpenVPN Community v2.6.1102 6900101 OpenShot v3.2.0 8900101 Slack v4.39.89.0 300301 Adobe DNG Converter v16.4 5603601 Windows Defender Virus Definitions v1.413.559.0 59000101 HLAE v2.167.1 39000101 CLAN v8.05.00 45000101 Cent Browser v5.1.1130.129 59400101 Syncovery v10.15.2 7000101 Opera v111.0.5168.43 9400101 Tableau Desktop v2024.1.4 9800101 Camtasia v24.0.1 5700801 MongoDB Compass v1.43.3.0 900801 Amazon Kindle v2.4.0.70904 55500101 Nitro PDF Pro (MSI) v14.24.1.0 2700101 Remote Desktop Manager Enterprise v2024.2.12.0 19500101 Cyberduck v9.0.0.41777 48300101 Bitwarden v2024.6.3 54300101 Dolt v1.41.1 52700101 RecentX v5.0.26.0 59900101 Intel Driver && Support Assistant v24.3.26.8 9500101 Tailscale v1.68.1 9600201 TeamViewer v15.55.3 46800101 Bandizip v7.36 52000101 Coder v2.12.3.0 9600101 TeamViewer v15.55.3 26500201 AOMEI Backupper v7.3.5.0 900601 AWS SAM Command Line Interface v1.120.0 43803901 Cryptomator (MSI) v1.13.0.5321 -------------- next part -------------- An HTML attachment was scrubbed... URL: