From besadmin-announcements at bigmail.bigfix.com Wed May 1 07:36:53 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 1 May 2024 09:36:53 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-05-01 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 14011556 Google Chrome 124.0.6367.119 Available Modified : * 14011554 Google Chrome 124.0.6367.79 Available (Superseded) Reason for Update: * New update for Chrome Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2126 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu May 2 08:44:25 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 2 May 2024 10:44:25 -0500 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-On for RHEL 8 published 2024-05-02 Message-ID: Content in the Patches for RHEL 8 Extended Support site has been added: RHBA-2024:1990 Red Hat Bug Fix Advisory: kexec-tools bug fix update - Red Hat Enterprise Linux 8.6 EUS (x64) RHSA-2024:2045 Red Hat Security Advisory: unbound security update - Red Hat Enterprise Linux 8.6 EUS (x64) RHBA-2024:2056 Red Hat Bug Fix Advisory: openscap bug fix and enhancement update - Red Hat Enterprise Linux 8.6 EUS (x64) RHSA-2024:2063 Red Hat Security Advisory: yajl security update - Red Hat Enterprise Linux 8.6 EUS (x64) RHSA-2024:2082 Red Hat Security Advisory: libreswan security update - Red Hat Enterprise Linux 8.6 EUS (x64) RHSA-2024:2086 Red Hat Security Advisory: shim security update - Red Hat Enterprise Linux 8.6 EUS (x64) RHBA-2024:2622 Red Hat Bug Fix Advisory: Red Hat Enterprise Linux 8.6 EUS One Month Retirement Notice - Red Hat Enterprise Linux 8.6 EUS (x64) RHBA-2024:2056 Red Hat Bug Fix Advisory: openscap bug fix and enhancement update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:2081 Red Hat Security Advisory: libreswan security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHBA-2024:2573 Red Hat Bug Fix Advisory: kexec-tools bug fix update - Red Hat Enterprise Linux 8.8 EUS (x64) RHBA-2024:2574 Red Hat Bug Fix Advisory: net-snmp bug fix update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:2575 Red Hat Security Advisory: expat security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHBA-2024:2576 Red Hat Bug Fix Advisory: sos bugfix and enhancement update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:2577 Red Hat Security Advisory: shadow-utils security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHBA-2024:2578 Red Hat Bug Fix Advisory: sssd bug fix and enhancement update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:2580 Red Hat Security Advisory: yajl security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:2621 Red Hat Security Advisory: kernel security, bug fix, and enhancement update - Red Hat Enterprise Linux 8.8 EUS (x64) Content in the Patches for RHEL 8 Extended Support site has been superseded: RHSA-2021:4404 Red Hat Security Advisory: kexec-tools security, bug fix, and enhancement update - Red Hat Enterprise Linux 8.6 EUS (x64) (Superseded) RHSA-2023:2123 Red Hat Security Advisory: libreswan security update - Red Hat Enterprise Linux 8.6 EUS (x64) (Superseded) RHBA-2024:1655 Red Hat Bug Fix Advisory: Red Hat Enterprise Linux 8.6 EUS Three Month Retirement Notice - Red Hat Enterprise Linux 8.6 EUS (x64) (Superseded) RHSA-2024:1804 Red Hat Security Advisory: unbound security update - Red Hat Enterprise Linux 8.6 EUS (x64) (Superseded) RHSA-2023:2969 Red Hat Security Advisory: net-snmp security and bug fix update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHSA-2023:3107 Red Hat Security Advisory: libreswan security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHSA-2024:1404 Red Hat Security Advisory: kernel security and bug fix update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) Reason for Update: Red Hat released new EUS content. Actions to Take: None Published site version: Patches for RHEL 8 Extended Support, version 118 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu May 2 11:27:21 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 2 May 2024 13:27:21 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Kev Content published 2024-05-02 Message-ID: Total New Fixlets: 5 Total Updated Fixlets: 228 Total Fixlets in Site: 2318 Total CVEs Covered: 687 Release Date: 2024-05-02 New Fixlets: 29820 Microsoft SmartScreen Prompt Security Feature Bypass Vulnerability - Windows Server 2022 29810 Microsoft SmartScreen Prompt Security Feature Bypass Vulnerability - Windows 10 29830 Microsoft SmartScreen Prompt Security Feature Bypass Vulnerability - Windows 11 29790 GitLab Community and Enterprise Editions Improper Access Control Vulnerability - Any Version of Linux 29800 Microsoft SmartScreen Prompt Security Feature Bypass Vulnerability - Windows Server 2019 Updated Fixlets: 20100 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 19180 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 19330 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20540 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of MacOS 22640 Google Chrome Skia Integer Overflow Vulnerability - Any Version of Windows 25060 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 18460 Google Chrome Blink Use-After-Free Vulnerability - Any Version of Linux 27360 Adobe Acrobat and Reader Use-After-Free Vulnerability - Any Version of MacOS 25400 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of Linux 25040 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 17740 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of Linux 27000 MinIO Security Feature Bypass Vulnerability - Any Version of MacOS 28160 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of Linux 20270 Google Chromium Blink Use-After-Free Vulnerability - Any Version of MacOS 18350 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of Linux 28570 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 20720 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of MacOS 18040 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 20810 Adobe Reader and Adobe Acrobat Stack-Based Buffer Overflow Vulnerability - Any Version of MacOS 28010 Google Skia Integer Overflow Vulnerability - Any Version of Linux 18320 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of Linux 19890 Adobe Reader and Acrobat Input Validation Vulnerability - Any Version of MacOS 18540 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Linux 22780 Google Chrome Skia Integer Overflow Vulnerability - Any Version of Linux 17010 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Windows 17210 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 22900 MinIO Information Disclosure Vulnerability - Any Version of MacOS 25350 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of Windows 16830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19860 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 28580 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 19710 Adobe Acrobat and Reader Double Free Vulnerability - Any Version of MacOS 19450 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS 19720 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of MacOS 16200 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of Windows 16240 Google Chromium Information Disclosure Vulnerability - Any Version of Windows 15920 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of Windows 15610 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of Windows 17310 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 26930 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Windows 17980 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of Linux 19990 Google Chromium V8 Integer Overflow Vulnerability - Any Version of MacOS 14930 WhatsApp Cross-Site Scripting Vulnerability - Any Version of MacOS 28040 Google Skia Integer Overflow Vulnerability - Any Version of MacOS 9210 Microsoft WinVerifyTrust function Remote Code Execution - Windows Server 2012 R2 15690 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of Windows 18690 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of Linux 19200 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of Linux 15980 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Windows 20820 Google Chromium V8 Use-After-Free Vulnerability - Any Version of MacOS 20320 Google Chromium Blink Use-After-Free Vulnerability - Any Version of MacOS 18010 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 20190 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 20210 Adobe Flash Player Remote Code Execution Vulnerability - Any Version of MacOS 19020 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Linux 17590 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of Linux 27080 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of MacOS 16800 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of Windows 19850 Google Chrome Use-After-Free Vulnerability - Any Version of MacOS 20200 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of MacOS 17690 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 17940 Google Chrome Use-After-Free Vulnerability - Any Version of Linux 17260 Google Chromium Race Condition Vulnerability - Any Version of Linux 19920 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 16410 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of Windows 18660 Google Chrome Media Prior to 81.0.4044.92 Use-After-Free Vulnerability - Any Version of Linux 18150 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of Linux 19570 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 28500 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of Windows 17000 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of Windows 18090 Google Chromium V8 Integer Overflow Vulnerability - Any Version of Linux 18230 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Linux 17450 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 27040 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of MacOS 19800 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of MacOS 20440 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of MacOS 16680 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of Windows 15590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 20840 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 15510 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows 16790 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of Windows 20260 Google Chromium V8 Memory Corruption Vulnerability - Any Version of MacOS 16520 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19360 Adobe Reader and Acrobat Memory Corruption Vulnerability - Any Version of MacOS 19540 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of MacOS 15470 Google Chromium Race Condition Vulnerability - Any Version of Windows 17540 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 19950 Adobe Reader and Acrobat Arbitrary Code Execution Vulnerability - Any Version of MacOS 20970 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 17620 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 16760 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of Windows 18200 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15460 Adobe Flash Player Integer Overflow Vulnerability - Any Version of Windows 16510 Google Chrome Blink Use-After-Free Vulnerability - Any Version of Windows 17480 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of Linux 16090 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 18670 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 1590 Microsoft WinVerifyTrust function Remote Code Execution - Windows 8.1 20530 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of MacOS 16590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 27990 Google Skia Integer Overflow Vulnerability - Any Version of Windows 16370 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of Windows 19640 Adobe Flash Player Unspecified Vulnerability - Any Version of MacOS 14180 Microsoft Defender Remote Code Execution Vulnerability - Any Version of Windows 20120 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of MacOS 20500 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of MacOS 19600 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of MacOS 19730 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of MacOS 17220 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Linux 17080 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Windows 15810 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of Windows 26880 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Windows 18790 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of Linux 19960 Adobe Acrobat and Reader Universal 3D Remote Code Execution Vulnerability - Any Version of MacOS 20650 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS 18190 Google Chromium Information Disclosure Vulnerability - Any Version of Linux 18780 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of Linux 17240 Adobe Flash Player Integer Overflow Vulnerability - Any Version of Linux 16140 Google Chromium V8 Integer Overflow Vulnerability - Any Version of Windows 16480 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Windows 15660 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 15780 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 18850 Google Chromium Animation Use-After-Free Vulnerability - Any Version of Linux 15720 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 15970 Google Chrome Use-After-Free Vulnerability - Any Version of Windows 18830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 18280 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Linux 28190 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of MacOS 16890 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows 18760 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of Linux 14210 Microsoft Malware Protection Engine Improper Restriction of Operations Vulnerability - Any Version of Windows 28130 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of Windows 19670 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 18130 Google Chromium Portals Use-After-Free Vulnerability - Any Version of Linux 20570 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 20030 Google Chromium Portals Use-After-Free Vulnerability - Any Version of MacOS 15760 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 17060 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of Windows 16030 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of Windows 19660 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of MacOS 17090 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 20790 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of MacOS 20730 Google Chromium V8 Use-After-Free Vulnerability - Any Version of MacOS 20050 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of MacOS 18740 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of Linux 17880 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of Linux 17120 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of Windows 19390 Google Chromium Race Condition Vulnerability - Any Version of MacOS 20630 Adobe Flash Player Memory Corruption Vulnerability - Any Version of MacOS 15820 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of Windows 17750 GitLab Community and Enterprise Editions Remote Code Execution Vulnerability - Any Version of Linux 25100 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16660 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 18910 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 28530 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of MacOS 18340 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Linux 18440 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Linux 16560 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Windows 19630 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 20110 Adobe Acrobat and Reader Use-After-Free Vulnerability - Any Version of MacOS 22880 Google Chrome Skia Integer Overflow Vulnerability - Any Version of MacOS 19700 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 26960 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Linux 22800 MinIO Information Disclosure Vulnerability - Any Version of Linux 22910 PaperCut MF/NG Improper Access Control Vulnerability - Any Version of MacOS 19910 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of MacOS 16390 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Windows 17850 Mozilla Firefox Information Disclosure Vulnerability - Any Version of Linux 19780 Mozilla Firefox Information Disclosure Vulnerability - Any Version of MacOS 20350 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 20280 Google Chrome Blink Use-After-Free Vulnerability - Any Version of MacOS 17730 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of Linux 20860 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of MacOS 20080 Adobe Reader Buffer Overflow Vulnerability - Any Version of MacOS 4620 Microsoft WinVerifyTrust function Remote Code Execution - Windows Server 2008 SP2 20750 Adobe Reader and Acrobat Arbitrary Integer Overflow Vulnerability - Any Version of MacOS 16770 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of Windows 20150 Google Chromium V8 Memory Corruption Vulnerability - Any Version of MacOS 16850 Google Chromium Animation Use-After-Free Vulnerability - Any Version of Windows 20160 Adobe Acrobat and Reader, Flash Player Unspecified Vulnerability - Any Version of MacOS 16180 Google Chromium Portals Use-After-Free Vulnerability - Any Version of Windows 17950 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Linux 22360 Microsoft WinVerifyTrust function Remote Code Execution - Windows 8 Gold 19740 Adobe Acrobat and Reader Universal 3D Memory Corruption Vulnerability - Any Version of MacOS 16250 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 28590 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 28510 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of Linux 18450 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Linux 20230 Adobe Acrobat and Reader Buffer Overflow Vulnerability - Any Version of MacOS 19790 Adobe Acrobat and Reader Stack-Based Buffer Overflow Vulnerability - Any Version of MacOS 20090 Google Chromium Information Disclosure Vulnerability - Any Version of MacOS 19550 Adobe Reader and Acrobat Memory Corruption Vulnerability - Any Version of MacOS 17650 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of Linux 16640 Google Chrome Media Prior to 81.0.4044.92 Use-After-Free Vulnerability - Any Version of Windows 19010 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of Linux 11790 Microsoft WinVerifyTrust function Remote Code Execution - Windows Server 2008 R2 SP1 19380 Adobe Acrobat and Reader Use-After-Free Vulnerability - Any Version of MacOS 26990 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Linux 19080 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of Linux 19130 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Linux 20180 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of MacOS 19940 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 4000 Microsoft WinVerifyTrust function Remote Code Execution - Windows Vista SP2 19370 Adobe Acrobat and Reader Unspecified Vulnerability - Any Version of MacOS 19350 Adobe Acrobat and Reader Heap-based Buffer Overflow Vulnerability - Any Version of MacOS 27030 Adobe Acrobat and Reader Out-of-Bounds Write Vulnerability - Any Version of MacOS 20410 Adobe Reader and Acrobat Use-After-Free Vulnerability - Any Version of MacOS 2820 Microsoft WinVerifyTrust function Remote Code Execution - Windows 7 SP1 18480 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15750 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of Windows 19520 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 20290 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 20610 Google Chromium Animation Use-After-Free Vulnerability - Any Version of MacOS 18590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 16320 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Windows 16500 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Windows 16270 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Windows 26950 MinIO Security Feature Bypass Vulnerability - Any Version of Linux 10500 Microsoft WinVerifyTrust function Remote Code Execution - Windows Server 2012 20400 Google Chrome Media Prior to 81.0.4044.92 Use-After-Free Vulnerability - Any Version of MacOS 16060 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 15890 Mozilla Firefox Information Disclosure Vulnerability - Any Version of Windows 22670 PaperCut MF/NG Improper Access Control Vulnerability - Any Version of Windows 15410 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Windows 20520 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of MacOS 19340 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of MacOS 17670 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20420 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu May 2 11:39:44 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 2 May 2024 13:39:44 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2024-05-02 Message-ID: Site Name: Updates for Windows Applications Extended Site Version: 143 Release Date: 2024-05-02 Total New Fixlets: 0 Total Updated Fixlets: 18 Total Fixlets in Site: 322 Updated Fixlets: 10200101 TortoiseGit v2.16.0.0 (TORTOISE) 23700101 Prey v1.12.9 (PREY) 2700101 Remote Desktop Manager Enterprise v2024.1.28.0 (DEVOLUTIONS) 28600101 balena-cli v18.2.2.0 (BALENA) 3400101 Git v2.45.0 (GIT) 39000101 CLAN v7.99.00 (CMU) 44800101 Chocolatey GUI v2.1.1.0 (CHOCOLATEY) 50900101 Certify The Web v6.0.17 (CERTIFYTHEWEB) 53600101 Seq v9.2.11510.0 (DATALUST) 54300101 Dolt v1.35.12 (DOLTHUB) 5603601 Windows Defender Virus Definitions v1.409.632.0 (MICROSOFT) 5604001 Microsoft Azure PowerShell (MSI) v11.6.0.38526 (MICROSOFT) 5800301 Mozilla Thunderbird (x64 en-US) v115.10.2 (MOZILLA) 59000101 HLAE v2.160.0 (ADVANCEDFX) 59400101 Syncovery v10.14.5 (SYNCOVERY) 62600101 Aircall v3.1.18.5348 (AIRCALL) 8600101 Sandboxie Classic v5.68.7 (SANDBOXIE) 8600201 Sandboxie Plus v1.13.7 (SANDBOXIE) 9400101 Tableau Desktop v2024.1.2 (TABLEAU) -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri May 3 04:40:31 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 3 May 2024 07:40:31 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Message-ID: New content have been added to the Patches for Amazon Linux 2 site. New Fixlets: * ALAS2-2024-2521 - Glibc Security update - Amazon linux 2 x86_64 (ID: 2425211) * ALAS2-2024-2522 - Wireshark Security update - Amazon linux 2 x86_64 (ID: 2425221) * ALAS2-2024-2523 - Nghttp2 Security update - Amazon linux 2 x86_64 (ID: 2425231) * ALAS2-2024-2524 - Mod_Http2 Security update - Amazon linux 2 x86_64 (ID: 2425241) * ALAS2-2024-2525 - Kernel Security update - Amazon linux 2 x86_64 (ID: 2425251) * ALAS2-2024-2526 - Curl Security update - Amazon linux 2 x86_64 (ID: 2425261) * ALAS2-2024-2527 - Java-11-Amazon-Corretto Security update - Amazon linux 2 x86_64 (ID: 2425271) * ALAS2-2024-2528 - Java-17-Amazon-Corretto Security update - Amazon linux 2 x86_64 (ID: 2425281) * ALAS2-2024-2529 - Jose Security update - Amazon linux 2 x86_64 (ID: 2425291) * ALAS2-2024-2530 - Bind Security update - Amazon linux 2 x86_64 (ID: 2425301) * ALAS2-2024-2531 - Curl Security update - Amazon linux 2 x86_64 (ID: 2425311) * ALAS2-2024-2532 - Httpd Security update - Amazon linux 2 x86_64 (ID: 2425321) * ALAS2-2024-2533 - Qt5-Qtbase Security update - Amazon linux 2 x86_64 (ID: 2425331) * ALAS2-2024-2534 - Ruby Security update - Amazon linux 2 x86_64 (ID: 2425341) Published Site Version: * Patches for Amazon Linux 2, version 134. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri May 3 04:42:03 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 3 May 2024 07:42:03 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Graviton Message-ID: New content have been added to the Patches for Amazon Linux 2 Graviton site. New Fixlets: * ALAS2-2024-2521 - Glibc Security update - Amazon linux 2 aarch64 (ID: 2425211) * ALAS2-2024-2522 - Wireshark Security update - Amazon linux 2 aarch64 (ID: 2425221) * ALAS2-2024-2523 - Nghttp2 Security update - Amazon linux 2 aarch64 (ID: 2425231) * ALAS2-2024-2524 - Mod_Http2 Security update - Amazon linux 2 aarch64 (ID: 2425241) * ALAS2-2024-2525 - Kernel Security update - Amazon linux 2 aarch64 (ID: 2425251) * ALAS2-2024-2526 - Curl Security update - Amazon linux 2 aarch64 (ID: 2425261) * ALAS2-2024-2527 - Java-11-Amazon-Corretto Security update - Amazon linux 2 aarch64 (ID: 2425271) * ALAS2-2024-2528 - Java-17-Amazon-Corretto Security update - Amazon linux 2 aarch64 (ID: 2425281) * ALAS2-2024-2529 - Jose Security update - Amazon linux 2 aarch64 (ID: 2425291) * ALAS2-2024-2530 - Bind Security update - Amazon linux 2 aarch64 (ID: 2425301) * ALAS2-2024-2531 - Curl Security update - Amazon linux 2 aarch64 (ID: 2425311) * ALAS2-2024-2532 - Httpd Security update - Amazon linux 2 aarch64 (ID: 2425321) * ALAS2-2024-2533 - Qt5-Qtbase Security update - Amazon linux 2 aarch64 (ID: 2425331) * ALAS2-2024-2534 - Ruby Security update - Amazon linux 2 aarch64 (ID: 2425341) Published Site Version: * Patches for Amazon Linux 2 Graviton, version 57. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri May 3 04:42:43 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 3 May 2024 07:42:43 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2023 Message-ID: New content have been added to the Patches for Amazon Linux 2023 site. New Fixlets: * ALAS2023-2024-589 - Glibc Security update - Amazon linux 2023 x86_64 (ID: 320245891) * ALAS2023-2024-590 - Wireshark Security update - Amazon linux 2023 x86_64 (ID: 320245901) * ALAS2023-2024-591 - Gnutls Security update - Amazon linux 2023 x86_64 (ID: 320245911) * ALAS2023-2024-592 - Nghttp2 Security update - Amazon linux 2023 x86_64 (ID: 320245921) * ALAS2023-2024-593 - Nodejs Security update - Amazon linux 2023 x86_64 (ID: 320245931) * ALAS2023-2024-594 - Nodejs20 Security update - Amazon linux 2023 x86_64 (ID: 320245941) * ALAS2023-2024-595 - Mod_Http2 Security update - Amazon linux 2023 x86_64 (ID: 320245951) * ALAS2023-2024-596 - Curl Security update - Amazon linux 2023 x86_64 (ID: 320245961) * ALAS2023-2024-597 - Dotnet6.0 Security update - Amazon linux 2023 x86_64 (ID: 320245971) * ALAS2023-2024-598 - Java-21-Amazon-Corretto Security update - Amazon linux 2023 x86_64 (ID: 320245981) * ALAS2023-2024-599 - Java-17-Amazon-Corretto Security update - Amazon linux 2023 x86_64 (ID: 320245991) * ALAS2023-2024-600 - Java-11-Amazon-Corretto Security update - Amazon linux 2023 x86_64 (ID: 320246001) * ALAS2023-2024-601 - Java-22-Amazon-Corretto Security update - Amazon linux 2023 x86_64 (ID: 320246011) * ALAS2023-2024-602 - Java-1.8.0-Amazon-Corretto Security update - Amazon linux 2023 x86_64 (ID: 320246021) * ALAS2023-2024-603 - Kernel Security update - Amazon linux 2023 x86_64 (ID: 320246031) * ALAS2023-2024-604 - Unbound Security update - Amazon linux 2023 x86_64 (ID: 320246041) * ALAS2023-2024-605 - Python3.9 Security update - Amazon linux 2023 x86_64 (ID: 320246051) * ALAS2023-2024-606 - Curl Security update - Amazon linux 2023 x86_64 (ID: 320246061) * ALAS2023-2024-607 - Httpd Security update - Amazon linux 2023 x86_64 (ID: 320246071) Published Site Version: * Patches for Amazon Linux 2023, version 27. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri May 3 04:43:01 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 3 May 2024 07:43:01 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 12 Message-ID: New content have been added to the Patches for Debian 12 site. New Fixlets: * DSA-5674-1 - Pdns-Recursor Security Update - Debian 12 (amd64) (ID: 56740101) * DSA-5675-1 - Chromium Security Update - Debian 12 (amd64) (ID: 56750101) Published Site Version: * Patches for Debian 12, version 33. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri May 3 04:44:11 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 3 May 2024 07:44:11 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for openSUSE Leap 15 Message-ID: New content have been added to the Patches for openSUSE Leap 15 site. New Fixlets: * 240429 - SUSE-RU-2024:1458-1 - Recommended update for vim - leap15.5 - (x86-64) (ID: 24042901) * 240429 - SUSE-RU-2024:1467-1 - Recommended update for tracker - leap15.5 - (x86-64) (ID: 24042902) * 240429 - SUSE-SU-2024:1470-1 - Security update for ffmpeg-4 - leap15.5 - (x86-64) (ID: 24042903) * 240430 - SUSE-RU-2024:1471-1 - Recommended update for libzypp - leap15.5 - (x86-64) (ID: 24043001) * 240430 - SUSE-RU-2024:1473-1 - Recommended update for cups-filters - leap15.5 - (x86-64) (ID: 24043002) * 240430 - SUSE-RU-2024:1479-1 - Recommended update for google-osconfig-agent - leap15.5 - (x86-64) (ID: 24043003) Published Site Version: * Patches for openSUSE Leap 15, version 35. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri May 3 07:27:07 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 3 May 2024 09:27:07 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-05-03 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5057723 Microsoft Edge Stable Build 124.0.2478.80 Available (x64) * 5057721 Microsoft Edge Stable Build 124.0.2478.80 Available * 5057670 Microsoft Edge Extended Stable Build 124.0.2478.80 Available * 5057672 Microsoft Edge Extended Stable Build 124.0.2478.80 Available (x64) * 6101638 Mozilla Thunderbird 115.10.2 Available * 5057668 GoToMeeting Desktop App 10.20.0.19992 Available Modified : * 5057719 Microsoft Edge Stable Build 124.0.2478.67 Available (x64) (Superseded) * 5057717 Microsoft Edge Stable Build 124.0.2478.67 Available (Superseded) * 5057666 Microsoft Edge Extended Stable Build 124.0.2478.67 Available (x64) (Superseded) * 5057664 Microsoft Edge Extended Stable Build 124.0.2478.67 Available (Superseded) * 6101636 Mozilla Thunderbird 115.10.1 Available (Superseded) * 5056346 GoToMeeting Desktop App 10.19.0.19950 Available (Superseded) Reason for Update: * New update for Microsoft Edge,Go To Meeting and Thunderbird Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2127 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri May 3 07:40:24 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 3 May 2024 09:40:24 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications published 2024-05-03 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Firefox 125.0.3 Available - Mac OS X (ID: 20750200) Google Chrome 124.0.6367.119 Available - Mac OS X (ID: 83000153) Published site version: Updates for Mac Applications, version 648. Reasons for Update: A newer version of Firefox, Google Chrome has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri May 3 09:19:11 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 3 May 2024 11:19:11 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated DISA Checklist for Google Chrome, published 2024-05-03 Message-ID: *Product:* BigFix Compliance *Title:* Updated DISA Checklist for Google Chrome. *Security Benchmark:* Google Chrome Current Windows STIG SCAP Benchmark V2R9. *Published Sites:* DISA Checklist for Google Chrome, site version 14. (The site version is provided for air-gap customers.) *Details:* - Both analysis and remediation checks are included. - Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. *Actions to take:* - To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using BigFix version 9.5 and later. - If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/11.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html?hl=using%2Csynchronize%2Ccustom%2Cchecks%2Cwizard *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: - BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance - BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=enus#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! * -- The BigFix Compliance team.* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon May 6 07:09:11 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 6 May 2024 09:09:11 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-05-06 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 8101712 Adobe Acrobat Reader 2024.002.20736 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (x64) * 8101711 Adobe Acrobat Reader 2024.002.20736 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track * 8101710 Adobe Acrobat Reader 2024.002.20736 Available - Adobe Acrobat Reader - Continuous Track (x64) * 8101709 Adobe Acrobat Reader 2024.002.20736 Available - Adobe Acrobat Reader - Continuous Track * 9101483 Adobe Acrobat 2024.002.20736 Available - Adobe Acrobat - Continuous Track (x64) * 9101476 Adobe Acrobat 2024.002.20736 Available - Adobe Acrobat - Continuous Track Reason for Update: * New update for Adobe. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2128 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon May 6 07:42:32 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 6 May 2024 09:42:32 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications published 2024-05-06 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Adobe Acrobat DC 24.002.20736 (Continuous Track) Available - Mac OS X (ID: 10152150) Adobe Acrobat Reader 2020 (Classic Track) 24.002.20736 Available - Mac OS X (ID: 10152151) Published site version: Updates for Mac Applications, version 649. Reasons for Update: A newer version of Adobe has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon May 6 08:03:19 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 6 May 2024 10:03:19 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2024-05-06 Message-ID: Site Name: Updates for Windows Applications Extended Site Version: 144 Release Date: 2024-05-06 Total New Fixlets: 0 Total Updated Fixlets: 25 Total Fixlets in Site: 322 Updated Fixlets: 17800101 Garmin v7.21.0.0 (GARMIN) 19300101 DBeaver v24.0.4.0 (DBEAVER) 19600101 VSCodium (x64) v1.89.0.24126 (VSCODIUM) 25500101 Double Commander (x64) v1.1.14 (ALEXX2000) 25500201 Double Commander (x32) v1.1.14 (ALEXX2000) 28500101 AxCrypt v2.1.1675.0 (AXCRYPT) 3300101 GIMP v2.10.38 (GIMP) 37300101 Argus Monitor v7.0.7.2750 (ARGOTRONIC) 40200101 Binance v1.52.1 (BINANCETECH) 45400101 Plottr v2024.5.2 (CAMERONSUTTER) 50300101 mdview v3.1.0 (C3ER) 51000101 Clink v1.6.13 (CHRISANT996) 5300101 LibreOffice v24.2.3 (LIBREOFFICE) 54300101 Dolt v1.35.13 (DOLTHUB) 55000101 HeidiSQL v12.7.0.6850 (HEIDISQL) 5601601 Microsoft Power BI Desktop v2.128.1380.0 (MICROSOFT) 5602501 Microsoft Visual Studio Code x64 v1.89.0 (MICROSOFT) 5602901 Microsoft Power BI Desktop v2.128.1380.0 (MICROSOFT) 5603601 Windows Defender Virus Definitions v1.409.704.0 (MICROSOFT) 5700801 MongoDB Compass v1.43.0.0 (MONGODB) 58700101 Speedify v14.8.0.12191 (SPEEDIFY) 59000101 HLAE v2.161.0 (ADVANCEDFX) 59400101 Syncovery v10.14.6 (SYNCOVERY) 7100101 Oracle VM VirtualBox v7.0.18 (ORACLE) 8600101 Sandboxie Classic v5.68.7 (SANDBOXIE) -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon May 6 09:07:01 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 6 May 2024 11:07:01 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Kev Content published 2024-05-06 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 35 Total Fixlets in Site: 2318 Total CVEs Covered: 687 Release Date: 2024-05-06 New Fixlets: Updated Fixlets: 4000 Microsoft WinVerifyTrust function Remote Code Execution - Windows Vista SP2 17750 GitLab Community and Enterprise Editions Remote Code Execution Vulnerability - Any Version of Linux 15460 Adobe Flash Player Integer Overflow Vulnerability - Any Version of Windows 29790 GitLab Community and Enterprise Editions Improper Access Control Vulnerability - Any Version of Linux 25350 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of Windows 16200 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of Windows 14210 Microsoft Malware Protection Engine Improper Restriction of Operations Vulnerability - Any Version of Windows 14180 Microsoft Defender Remote Code Execution Vulnerability - Any Version of Windows 16390 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Windows 16310 ImageMagick Arbitrary File Deletion Vulnerability - Any Version of Windows 29680 Elasticsearch Groovy Scripting Engine Remote Code Execution Vulnerability - Any Version of Linux 29420 ConnectWise ScreenConnect Authentication Bypass Vulnerability - Any Version of Windows 11790 Microsoft WinVerifyTrust function Remote Code Execution - Windows Server 2008 R2 SP1 1590 Microsoft WinVerifyTrust function Remote Code Execution - Windows 8.1 2820 Microsoft WinVerifyTrust function Remote Code Execution - Windows 7 SP1 19460 Oracle VirtualBox Insufficient Input Validation Vulnerability - Any Version of MacOS 4620 Microsoft WinVerifyTrust function Remote Code Execution - Windows Server 2008 SP2 15890 Mozilla Firefox Information Disclosure Vulnerability - Any Version of Windows 16890 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows 17240 Adobe Flash Player Integer Overflow Vulnerability - Any Version of Linux 10500 Microsoft WinVerifyTrust function Remote Code Execution - Windows Server 2012 17320 Oracle VirtualBox Insufficient Input Validation Vulnerability - Any Version of Linux 26880 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Windows 16730 ImageMagick Server-Side Request Forgery (SSRF) Vulnerability - Any Version of Windows 18270 ImageMagick Arbitrary File Deletion Vulnerability - Any Version of Linux 15980 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Windows 18730 ImageMagick Server-Side Request Forgery (SSRF) Vulnerability - Any Version of Linux 29690 Elasticsearch Remote Code Execution Vulnerability - Any Version of Linux 9210 Microsoft WinVerifyTrust function Remote Code Execution - Windows Server 2012 R2 15820 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of Windows 22360 Microsoft WinVerifyTrust function Remote Code Execution - Windows 8 Gold 16270 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Windows 15510 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows 15410 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Windows 26930 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Windows -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon May 6 10:43:08 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 6 May 2024 12:43:08 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-05-06 Message-ID: Content in the Patches for Windows site has been modified New: * Major [ID:365051901] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Korean) * Major [ID:365051903] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (French) * Major [ID:365051905] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Italian) * Major [ID:365051907] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Chinese (Simplified)) * Major [ID:365051909] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Norwegian) * Major [ID:365051911] Office 2016 Version 16.0.17531.20128 Available - Current Channel - Office 2016 * Major [ID:365051913] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Slovak) * Major [ID:365051915] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Portuguese (Brazilian)) * Major [ID:365051917] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Czech) * Major [ID:365051919] Office 2016 Version 16.0.17531.20128 Available for Network Share for Office 2016 - Current Channel - Office 2016 * Major [ID:365051921] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (German) * Major [ID:365051923] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Japanese) * Major [ID:365051925] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (English (United States)) * Major [ID:365051927] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Hungarian) * Major [ID:365051929] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Lithuanian) * Major [ID:365051931] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Danish) * Major [ID:365051933] Office 365 Version 16.0.17531.20128 Available for Network Share for Office 365 - Current Channel - Office 365 * Major [ID:365051935] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Hebrew) * Major [ID:365051937] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Dutch) * Major [ID:365051939] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Finnish) * Major [ID:365051941] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Greek) * Major [ID:365051943] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Hindi) * Major [ID:365051945] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Thai) * Major [ID:365051947] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (English (United Kingdom)) * Major [ID:365051949] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Chinese (Traditional)) * Major [ID:365051951] Office 2019 Version 16.0.17531.20128 Available - Current Channel - Office 2019 Retail * Major [ID:365051953] Office 2021 Version 16.0.17531.20128 Available - Current Channel - Office 2021 Retail * Major [ID:365051955] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Ukrainian) * Major [ID:365051957] Office 2016 Version 16.0.17531.20128 Available - Current Channel - Office 2016 (Update from Local Client Cache) * Major [ID:365051959] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Indonesian) * Major [ID:365051961] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Spanish) * Major [ID:365051963] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Russian) * Major [ID:365051965] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Turkish) * Major [ID:365051967] Office 2021 Version 16.0.17531.20128 Available for Network Share for Office 2021 - Current Channel - Office 2021 Retail * Major [ID:365051969] Office 2019 Version 16.0.17531.20128 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail * Major [ID:365051971] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Bulgarian) * Major [ID:365051973] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Update from Local Client Cache) * Major [ID:365051975] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Slovenian) * Major [ID:365051977] Office 2019 Version 16.0.17531.20128 Available - Current Channel - Office 2019 (Update from Local Client Cache) * Major [ID:365051979] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Arabic) * Major [ID:365051981] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Polish) * Major [ID:365051983] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Vietnamese) * Major [ID:365051985] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Swedish) * Major [ID:365051987] Office 2021 Version 16.0.17531.20128 Available - Current Channel - Office 2021 (Update from Local Client Cache) * Major [ID:365051989] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Serbian Latin) * Major [ID:365051991] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Portugese (Portugal)) * Major [ID:365051993] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Spanish (Mexico)) Reason for Update: New updates for Office from Microsoft. Additional Notes : None Actions to Take: None Published site version: Site Name: Patches for Windows Version: 4362 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue May 7 04:47:05 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 7 May 2024 07:47:05 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Raspbian 11 Message-ID: New content have been added to the Patches for Raspbian 11 site. New Fixlets: * Unspecified - Less - Raspbian 11 (armhf) (ID: 24050601) Published Site Version: * Patches for Raspbian 11, version 29. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue May 7 04:47:47 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 7 May 2024 07:47:47 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 11 Message-ID: New content have been added to the Patches for Debian 11 site. New Fixlets: * Unspecified - Libc-Bin - Debian 11 (amd64) (ID: 24050601) * Unspecified - Less - Debian 11 (amd64) (ID: 24050602) Published Site Version: * Patches for Debian 11, version 103. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue May 7 04:48:04 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 7 May 2024 07:48:04 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 12 Message-ID: New content have been added to the Patches for Debian 12 site. New Fixlets: * Unspecified - Libc-Bin - Debian 12 (amd64) (ID: 24050401) * DSA-5676-1 - Chromium Security Update - Debian 12 (amd64) (ID: 56760101) * DSA-5677-1 - Ruby3.1 Security Update - Debian 12 (amd64) (ID: 56770101) * DSA-5678-1 - Glibc Security Update - Debian 12 (amd64) (ID: 56780101) * DSA-5679-1 - Less Security Update - Debian 12 (amd64) (ID: 56790101) Published Site Version: * Patches for Debian 12, version 34. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue May 7 04:49:12 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 7 May 2024 07:49:12 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for openSUSE Leap 15 Message-ID: New content have been added to the Patches for openSUSE Leap 15 site. New Fixlets: * 240502 - SUSE-RU-2024:1487-1 - Recommended update for aaa_base - leap15.5 - (x86-64) (ID: 24050201) Published Site Version: * Patches for openSUSE Leap 15, version 36. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue May 7 12:23:50 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 7 May 2024 14:23:50 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated DISA STIG Checklist for Ubuntu 20.04 LTS Server, published 2024-05-06 Message-ID: *Product:* BigFix Compliance *Title:* Updated DISA STIG Checklist for Ubuntu 20.04 LTS Server. *Security Benchmark:* DISA STIG Checklist for Ubuntu 20.04 LTS Server, v1r12 *Published Sites:* DISA STIG Checklist for Ubuntu 20.04 LTS Server, site version 3 (The site version is provided for air-gap customers.) *Details:* - Both analysis and remediation checks are included - Some of the checks allow you to use the parameterized setting to enable customization for a compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. - Modified the site relevance to target only native (BigFix Agent) based computers to avoid execution on an endpoint without an agent. *Actions to take:* - To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9.5 and later. - If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/11.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: - BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance - BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=en-us#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! ? The BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed May 8 07:49:59 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 8 May 2024 09:49:59 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-05-08 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 14011560 Google Chrome 124.0.6367.156 Available * 5057725 Skype 8.119.0.201 Available Modified : * 14011556 Google Chrome 124.0.6367.119 Available (Superseded) * 5057713 Skype 8.118.0.205 Available (Superseded) Reason for Update: * New update for Chrome and Skype. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2129 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed May 8 08:00:50 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 8 May 2024 10:00:50 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications published 2024-05-08 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Microsoft Office for Mac 2019 - Outlook 16.84.2 Available (ID: 19000406) Google Chrome 124.0.6367.156 Available - Mac OS X (ID: 83000154) Skype 8.119.0.201 Available - Mac OS X (ID: 20800075) Published site version: Updates for Mac Applications, version 651. Reasons for Update: A newer version of Google Chrome,Skype,Outlook has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed May 8 11:47:43 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 8 May 2024 13:47:43 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-05-08 Message-ID: Content in the Patches for Windows site has been modified New: * Major [ID:365051995] Office 2016 Version 16.0.17531.20140 Available - Current Channel - Office 2016 * Major [ID:365051997] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Chinese (Simplified)) * Major [ID:365051999] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Japanese) * Major [ID:365052001] Office 365 Version 16.0.17531.20140 Available for Network Share for Office 365 - Current Channel - Office 365 * Major [ID:365052003] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Korean) * Major [ID:365052005] Office 2016 Version 16.0.17531.20140 Available for Network Share for Office 2016 - Current Channel - Office 2016 * Major [ID:365052007] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Italian) * Major [ID:365052009] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Finnish) * Major [ID:365052011] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Danish) * Major [ID:365052013] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Polish) * Major [ID:365052015] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Slovak) * Major [ID:365052017] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Norwegian) * Major [ID:365052019] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (English (United States)) * Major [ID:365052021] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Lithuanian) * Major [ID:365052023] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Czech) * Major [ID:365052025] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (German) * Major [ID:365052027] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Hungarian) * Major [ID:365052029] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (French) * Major [ID:365052031] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Portuguese (Brazilian)) * Major [ID:365052033] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Hebrew) * Major [ID:365052035] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Dutch) * Major [ID:365052037] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Greek) * Major [ID:365052039] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Spanish) * Major [ID:365052041] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Thai) * Major [ID:365052043] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Hindi) * Major [ID:365052045] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Swedish) * Major [ID:365052047] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Update from Local Client Cache) * Major [ID:365052049] Office 2021 Version 16.0.17531.20140 Available for Network Share for Office 2021 - Current Channel - Office 2021 Retail * Major [ID:365052051] Office 2019 Version 16.0.17531.20140 Available - Current Channel - Office 2019 Retail * Major [ID:365052053] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Turkish) * Major [ID:365052055] Office 2019 Version 16.0.17531.20140 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail * Major [ID:365052057] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Indonesian) * Major [ID:365052059] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Portugese (Portugal)) * Major [ID:365052061] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Chinese (Traditional)) * Major [ID:365052063] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Russian) * Major [ID:365052065] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Vietnamese) * Major [ID:365052067] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Serbian Latin) * Major [ID:365052069] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (English (United Kingdom)) * Major [ID:365052071] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Arabic) * Major [ID:365052073] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Bulgarian) * Major [ID:365052075] Office 2021 Version 16.0.17531.20140 Available - Current Channel - Office 2021 Retail * Major [ID:365052077] Office 2019 Version 16.0.17531.20140 Available - Current Channel - Office 2019 (Update from Local Client Cache) * Major [ID:365052079] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Ukrainian) * Major [ID:365052081] Office 2016 Version 16.0.17531.20140 Available - Current Channel - Office 2016 (Update from Local Client Cache) * Major [ID:365052083] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Slovenian) * Major [ID:365052085] Office 2021 Version 16.0.17531.20140 Available - Current Channel - Office 2021 (Update from Local Client Cache) * Major [ID:365052087] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Spanish (Mexico)) Modified: * Major [ID:365051901] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Korean) (Superseded) * Major [ID:365051903] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (French) (Superseded) * Major [ID:365051905] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Italian) (Superseded) * Major [ID:365051907] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Chinese (Simplified)) (Superseded) * Major [ID:365051909] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Norwegian) (Superseded) * Major [ID:365051911] Office 2016 Version 16.0.17531.20128 Available - Current Channel - Office 2016 (Superseded) * Major [ID:365051913] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Slovak) (Superseded) * Major [ID:365051915] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * Major [ID:365051917] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Czech) (Superseded) * Major [ID:365051919] Office 2016 Version 16.0.17531.20128 Available for Network Share for Office 2016 - Current Channel - Office 2016 (Superseded) * Major [ID:365051921] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (German) (Superseded) * Major [ID:365051923] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Japanese) (Superseded) * Major [ID:365051925] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (English (United States)) (Superseded) * Major [ID:365051927] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Hungarian) (Superseded) * Major [ID:365051929] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Lithuanian) (Superseded) * Major [ID:365051931] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Danish) (Superseded) * Major [ID:365051933] Office 365 Version 16.0.17531.20128 Available for Network Share for Office 365 - Current Channel - Office 365 (Superseded) * Major [ID:365051935] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Hebrew) (Superseded) * Major [ID:365051937] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Dutch) (Superseded) * Major [ID:365051939] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Finnish) (Superseded) * Major [ID:365051941] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Greek) (Superseded) * Major [ID:365051943] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Hindi) (Superseded) * Major [ID:365051945] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Thai) (Superseded) * Major [ID:365051947] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (English (United Kingdom)) (Superseded) * Major [ID:365051949] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Chinese (Traditional)) (Superseded) * Major [ID:365051951] Office 2019 Version 16.0.17531.20128 Available - Current Channel - Office 2019 Retail (Superseded) * Major [ID:365051953] Office 2021 Version 16.0.17531.20128 Available - Current Channel - Office 2021 Retail (Superseded) * Major [ID:365051955] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Ukrainian) (Superseded) * Major [ID:365051957] Office 2016 Version 16.0.17531.20128 Available - Current Channel - Office 2016 (Update from Local Client Cache) (Superseded) * Major [ID:365051959] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Indonesian) (Superseded) * Major [ID:365051961] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Spanish) (Superseded) * Major [ID:365051963] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Russian) (Superseded) * Major [ID:365051965] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Turkish) (Superseded) * Major [ID:365051967] Office 2021 Version 16.0.17531.20128 Available for Network Share for Office 2021 - Current Channel - Office 2021 Retail (Superseded) * Major [ID:365051969] Office 2019 Version 16.0.17531.20128 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail (Superseded) * Major [ID:365051971] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Bulgarian) (Superseded) * Major [ID:365051973] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Update from Local Client Cache) (Superseded) * Major [ID:365051975] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Slovenian) (Superseded) * Major [ID:365051977] Office 2019 Version 16.0.17531.20128 Available - Current Channel - Office 2019 (Update from Local Client Cache) (Superseded) * Major [ID:365051979] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Arabic) (Superseded) * Major [ID:365051981] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Polish) (Superseded) * Major [ID:365051983] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Vietnamese) (Superseded) * Major [ID:365051985] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Swedish) (Superseded) * Major [ID:365051987] Office 2021 Version 16.0.17531.20128 Available - Current Channel - Office 2021 (Update from Local Client Cache) (Superseded) * Major [ID:365051989] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Serbian Latin) (Superseded) * Major [ID:365051991] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Portugese (Portugal)) (Superseded) * Major [ID:365051993] Office 365 Version 16.0.17531.20128 Available - Current Channel - Office 365 (Spanish (Mexico)) (Superseded) * Major [ID:405262302] 4052623: Update for Microsoft Defender antimalware platform - Microsoft Defender Antivirus - KB4052623 * Major [ID:405262303] 4052623: Update for Microsoft Defender antimalware platform - Microsoft Defender Antivirus - KB4052623 (x64) Reason for Update: * New updates for Office from Microsoft. * Old office updates have been superseded. * Relevane has been updated for Microsoft Defender antimalware platform. Additional Notes : None Actions to Take: None Published site version: Site Name: Patches for Windows Version: 4363 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu May 9 07:18:06 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 9 May 2024 09:18:06 -0500 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-On for RHEL 8 published 2024-05-09 Message-ID: Content in the Patches for RHEL 8 Extended Support site has been added: RHSA-2024:2674 Red Hat Security Advisory: kernel security and bug fix update - Red Hat Enterprise Linux 8.6 EUS (x64) RHSA-2024:2720 Red Hat Security Advisory: bind and dhcp security update - Red Hat Enterprise Linux 8.6 EUS (x64) RHSA-2024:2697 Red Hat Security Advisory: kpatch-patch security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:2721 Red Hat Security Advisory: bind and dhcp security update - Red Hat Enterprise Linux 8.8 EUS (x64) Content in the Patches for RHEL 8 Extended Support site has been superseded: RHSA-2023:5473 Red Hat Security Advisory: bind security update - Red Hat Enterprise Linux 8.6 EUS (x64) (Superseded) RHSA-2024:1877 Red Hat Security Advisory: kernel security and bug fix update - Red Hat Enterprise Linux 8.6 EUS (x64) (Superseded) RHSA-2023:3000 Red Hat Security Advisory: dhcp security and bug fix update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHSA-2024:1406 Red Hat Security Advisory: bind security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) Reason for Update: Red Hat released new EUS content. Actions to Take: None Published site version: Patches for RHEL 8 Extended Support, version 119 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu May 9 08:23:21 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 9 May 2024 10:23:21 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2024-05-09 Message-ID: Site Name: Updates for Windows Applications Extended Site Version: 145 Release Date: 2024-05-09 Total New Fixlets: 0 Total Updated Fixlets: 24 Total Fixlets in Site: 322 Updated Fixlets: 11700101 Yubico Authenticator v7.0.0 (YUBICO) 1200401 Apache Tomcat 9 v9.0.89 (APACHE) 16900201 Duo Desktop v6.7.0.0 (DUO) 19600101 VSCodium (x64) v1.89.0.24127 (VSCODIUM) 23800101 Qalculate v5.1.1 (QALCULATE) 3800101 Go Programming Language v1.22.3 (GO) 39000101 CLAN v8.01.00 (CMU) 4000101 GoodSync v12.6.5.5 (GOODSYNC) 48200501 Process Lasso v14.0.3.16 (BITSUM) 48300101 Bitwarden v2024.4.3 (BITWARDEN) 4900101 TreeSize Free v4.7.3 (JAMSOFTWARE) 49300101 Numara v5.0.2 (BORNOVA) 50500101 Juju v3.5.0 (CANONICAL) 52000101 Coder v2.11.0.0 (CODER) 54300101 Dolt v1.37.0 (DOLTHUB) 5603601 Windows Defender Virus Definitions v1.411.38.0 (MICROSOFT) 59400101 Syncovery v10.14.8 (SYNCOVERY) 59900101 Intel Driver && Support Assistant v24.2.19.5 (INTEL) 6500101 Node.js v20.13.0 (NODEJS) 7000101 Opera v109.0.5097.80 (OPERA) 9500101 Tailscale v1.66.0 (TAILSCALE) 9600101 TeamViewer v15.53.7 (X64) (TEAMVIEWER) 9600201 TeamViewer v15.53.7 (TEAMVIEWER) 2400101 CutePDF Writer v4.0.1 (CUTEPDF) -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri May 10 04:47:36 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 10 May 2024 07:47:36 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 12 Message-ID: New content have been added to the Patches for Debian 12 site. New Fixlets: * DSA-5680-1 - Linux Security Update - Debian 12 (amd64) (ID: 56800101) * DSA-5682-1 - Glib2.0 Security Update - Debian 12 (amd64) (ID: 56820101) * DSA-5683-1 - Chromium Security Update - Debian 12 (amd64) (ID: 56830101) Published Site Version: * Patches for Debian 12, version 35. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri May 10 04:50:50 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 10 May 2024 07:50:50 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Rocky Linux 8 Message-ID: New content have been added to the Patches for Rocky Linux 8 site. New Fixlets: * RLSA-2024:1687 - Nodejs:20 Security Update - RockyLinux 8 x86_64 (ID: 24168701) * RLSA-2024:1690 - Varnish Security Update - RockyLinux 8 x86_64 (ID: 24169001) * RLSA-2024:1719 - Rear Security Update - RockyLinux 8 x86_64 (ID: 24171901) * RLBA-2024:1732 - .Net 6.0 Bugfix Update - RockyLinux 8 x86_64 (ID: 24173201) * RLBA-2024:1733 - .Net 8.0 Bugfix Update - RockyLinux 8 x86_64 (ID: 24173301) * RLBA-2024:1735 - .Net 7.0 Bugfix Update - RockyLinux 8 x86_64 (ID: 24173501) * RLBA-2024:1739 - Sos Bugfix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24173901) * RLSA-2024:1751 - Unbound Security Update - RockyLinux 8 x86_64 (ID: 24175101) * RLSA-2024:1784 - Gnutls Security Update - RockyLinux 8 x86_64 (ID: 24178401) * RLSA-2024:1786 - Httpd:2.4/Mod_Http2 Security Update - RockyLinux 8 x86_64 (ID: 24178601) * RLBA-2024:1798 - Idm:Dl1 Bug Fix Update - RockyLinux 8 x86_64 (ID: 24179801) * RLSA-2024:1912 - Firefox Security Update - RockyLinux 8 x86_64 (ID: 24191201) * RLSA-2024:1939 - Thunderbird Security Update - RockyLinux 8 x86_64 (ID: 24193901) * RLSA-2024:1962 - Go-Toolset:Rhel8 Security Update - RockyLinux 8 x86_64 (ID: 24196201) * RLSA-2024:1998 - Libreswan Security Update - RockyLinux 8 x86_64 (ID: 24199801) * RLSA-2024:2037 - Tigervnc Security Update - RockyLinux 8 x86_64 (ID: 24203701) * RLSA-2024:2084 - Container-Tools:4.0 Security Update - RockyLinux 8 x86_64 (ID: 24208401) * RLSA-2024:2098 - Container-Tools:Rhel8 Security and Bug Fix Update - RockyLinux 8 x86_64 (ID: 24209801) Published Site Version: * Patches for Rocky Linux 8, version 39. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri May 10 04:52:44 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 10 May 2024 07:52:44 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Rocky Linux 9 Message-ID: New content have been added to the Patches for Rocky Linux 9 site. New Fixlets: * RLSA-2024:1688 - Nodejs:20 Security Update - RockyLinux 9 x86_64 (ID: 24168801) Published Site Version: * Patches for Rocky Linux 9, version 26. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri May 10 04:53:49 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 10 May 2024 07:53:49 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for openSUSE Leap 15 Message-ID: New content have been added to the Patches for openSUSE Leap 15 site. New Fixlets: * 240506 - SUSE-OU-2024:1501-1 - Optional update for update-test-trivial - leap15.5 - (x86-64) (ID: 24050601) * 240506 - SUSE-RU-2024:1531-1 - Recommended update for golang-github-prometheus-node_exporter - leap15.5 - (x86-64) (ID: 24050602) * 240506 - SUSE-SU-2024:1497-1 - Security update for skopeo - leap15.5 - (x86-64) (ID: 24050603) * 240506 - SUSE-SU-2024:1498-1 - Security update for java-11-openjdk - leap15.5 - (x86-64) (ID: 24050604) * 240506 - SUSE-SU-2024:1499-1 - Security update for java-17-openjdk - leap15.5 - (x86-64) (ID: 24050605) * 240506 - SUSE-SU-2024:1509-1 - Security update for Tools - leap15.5 - (x86-64) (ID: 24050606) * 240506 - SUSE-SU-2024:1530-1 - Security update for mybatis - leap15.5 - (x86-64) (ID: 24050607) * 240506 - SUSE-SU-2024:1536-1 - Security update for flatpak - leap15.5 - (x86-64) (ID: 24050608) * 240507 - SUSE-RU-2024:1484-2 - Recommended update for rmt-server - leap15.5 - (x86-64) (ID: 24050701) * 240508 - SUSE-SU-2024:1557-1 - Security update for rpm - leap15.5 - (x86-64) (ID: 24050801) Published Site Version: * Patches for openSUSE Leap 15, version 37. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri May 10 07:46:41 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 10 May 2024 09:46:41 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-05-10 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 2061201 Apple iTunes 12.13.2 Available - Win10 * 14011562 Google Chrome 124.0.6367.202 Available Modified : * 2061199 Apple iTunes 12.13.1 Available - Win10 (Superseded) * 14011560 Google Chrome 124.0.6367.156 Available (Superseded) Reason for Update: * New update for Chrome and Itunes. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2130 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri May 10 08:59:42 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 10 May 2024 10:59:42 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-05-10 Message-ID: Content in the Patches for Windows site has been modified Modified: * Major [ID:365042301] Office 2019 Version 16.0.17328.20282 Available - Semi-Annual Enterprise Channel (Preview) - Office 2019 Retail * Major [ID:365042421] Office 2019 Version 16.0.16130.20960 Available - Semi-Annual Enterprise Channel - Office 2019 Retail * Major [ID:365042359] Office 2019 Version 16.0.16731.20636 Available - Semi-Annual Enterprise Channel - Office 2019 Retail * Major [ID:365042049] Office 2019 Version 16.0.17328.20282 Available - Monthly Enterprise Channel - Office 2019 Retail * Major [ID:365042043] Office 2019 Version 16.0.17425.20176 Available - Current Channel - Office 2019 Retail * Major [ID:365052051] Office 2019 Version 16.0.17531.20140 Available - Current Channel - Office 2019 Retail Reason for Update: * Action script has been modified for these Office Fixlets. Additional Notes : None Actions to Take: None Published site version: Site Name: Patches for Windows Version: 4364 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri May 10 11:13:40 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 10 May 2024 13:13:40 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-05-10 (2) Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 2061201 Apple iTunes 12.13.2 Available - Win10 * 14011562 Google Chrome 124.0.6367.202 Available Modified : * 2061199 Apple iTunes 12.13.1 Available - Win10 (Superseded) * 14011560 Google Chrome 124.0.6367.156 Available (Superseded) Reason for Update: * New update for Chrome and Itunes. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2131 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon May 13 07:30:21 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 13 May 2024 09:30:21 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications published 2024-05-13 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Google Chrome 124.0.6367.202 Available - Mac OS X (ID: 83000155) Published site version: Updates for Mac Applications, version 652. Reasons for Update: A newer version of Google Chrome has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon May 13 07:50:10 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 13 May 2024 09:50:10 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-05-13 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5057674 Microsoft Edge Extended Stable Build 124.0.2478.97 Available * 5057676 Microsoft Edge Extended Stable Build 124.0.2478.97 Available (x64) * 5057733 Microsoft Edge Stable Build 124.0.2478.97 Available * 5057731 Microsoft Edge Stable Build 124.0.2478.97 Available (x64) * 4001288 Notepad++ (x64) 8.6.7 Available * 4001289 Notepad++ 8.6.7 Available Modified : * 5057670 Microsoft Edge Extended Stable Build 124.0.2478.80 Available (Superseded) * 5057672 Microsoft Edge Extended Stable Build 124.0.2478.80 Available (x64) (Superseded) * 5057721 Microsoft Edge Stable Build 124.0.2478.80 Available (Superseded) * 5057723 Microsoft Edge Stable Build 124.0.2478.80 Available (x64) (Superseded) * 4001284 Notepad++ (x64) 8.6.5 Available (Superseded) * 4001286 Notepad++ (x64) 8.6.6 Available (Superseded) * 4001285 Notepad++ 8.6.5 Available (Superseded) * 4001287 Notepad++ 8.6.6 Available (Superseded) Reason for Update: * New update for Edge and Notepad++. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2132 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon May 13 09:39:41 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 13 May 2024 11:39:41 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications extended published 2024-05-13 Message-ID: Site Name: Updates for Windows Applications Extended Site Version: 146 Release Date: 2024-05-13 Total New Fixlets: 0 Total Updated Fixlets: 23 Total Fixlets in Site: 322 New Fixlets: 10700301 VMware Tools v12.4.0.23259341 (VMWARE) 11600201 XnView v2.51.6 (XNSOFT) 22200101 Anaconda v2024.02.1 (ANACONDA3) 26500101 AOMEI Partition Assistant v10.4.0 (AOMEI) 59800101 MakeMKV v1.17.6 (GUINPINSOFT) 12400101 ShareX v16.1.0 (SHAREX) 19600101 VSCodium (x64) v1.89.1.24130 (VSCODIUM) 23400101 PhonerLite v3.25 (HEIKOSOMMERFELDT) 2600101 Dell Command | Update v5.3.0 (DELL) 37300101 Argus Monitor v7.0.7.2751 (ARGOTRONIC) 39000101 CLAN v8.02.00 (CMU) 46800101 Bandizip v7.33 (BANDISOFT) 50300101 mdview v3.1.1 (C3ER) 50900101 Certify The Web v6.0.18 (CERTIFYTHEWEB) 54300101 Dolt v1.38.0 (DOLTHUB) 5602501 Microsoft Visual Studio Code x64 v1.89.1 (MICROSOFT) 5603601 Windows Defender Virus Definitions v1.411.109.0 (MICROSOFT) 58700101 Speedify v14.8.1.12214 (SPEEDIFY) 59000101 HLAE v2.162.0 (ADVANCEDFX) 6500101 Node.js v20.13.1 (NODEJS) 7500101 PeaZip v9.8.0 (PEAZIP) 8900101 Slack v4.38.121.0 (SLACK) 9500101 Tailscale v1.66.0 (TAILSCALE) -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon May 13 12:15:49 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 13 May 2024 14:15:49 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-05-13 Message-ID: Content in the Patches for Windows site has been modified New: * Major [ID:500259301] 5002593: Update for Microsoft Outlook 2016 - Outlook 2016 - KB5002593 (x64) * Major [ID:500259303] 5002593: Update for Microsoft Outlook 2016 - Outlook 2016 - KB5002593 Reason for Update: * New updates for Outlook 2016 from Microsoft. Additional Notes : None Actions to Take: None Published site version: Site Name: Patches for Windows Version: 4365 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue May 14 04:51:25 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 14 May 2024 07:51:25 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 12 Message-ID: New content have been added to the Patches for Debian 12 site. New Fixlets: * DSA-5682-2 - Glib2.0 Regression Update - Debian 12 (amd64) (ID: 56820201) * DSA-5684-1 - Webkit2gtk Security Update - Debian 12 (amd64) (ID: 56840101) * DSA-5685-1 - Wordpress Security Update - Debian 12 (amd64) (ID: 56850101) * DSA-5686-1 - Dav1d Security Update - Debian 12 (amd64) (ID: 56860101) * DSA-5687-1 - Chromium Security Update - Debian 12 (amd64) (ID: 56870101) Published Site Version: * Patches for Debian 12, version 36. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue May 14 04:54:54 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 14 May 2024 07:54:54 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Rocky Linux 8 Message-ID: New content have been added to the Patches for Rocky Linux 8 site. New Fixlets: * RLSA-2024:2699 - Git-Lfs Security Update - RockyLinux 8 x86_64 (ID: 24269901) * RLSA-2024:2722 - Glibc Security Update - RockyLinux 8 x86_64 (ID: 24272201) * RLSA-2024:2778 - Nodejs:20 Security Update - RockyLinux 8 x86_64 (ID: 24277801) * RLSA-2024:2780 - Nodejs:18 Security Update - RockyLinux 8 x86_64 (ID: 24278001) Published Site Version: * Patches for Rocky Linux 8, version 40. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue May 14 04:56:03 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 14 May 2024 07:56:03 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for openSUSE Leap 15 Message-ID: New content have been added to the Patches for openSUSE Leap 15 site. New Fixlets: * 240509 - SUSE-RU-2024:1566-1 - Recommended update for catatonit - leap15.5 - (x86-64) (ID: 24050901) * 240509 - SUSE-RU-2024:1575-1 - Recommended update for bcc - leap15.5 - (x86-64) (ID: 24050902) * 240509 - SUSE-SU-2024:1571-1 - Security update for python-pymongo - leap15.5 - (x86-64) (ID: 24050903) * 240509 - SUSE-SU-2024:1579-1 - Security update for sssd - leap15.5 - (x86-64) (ID: 24050904) * 240510 - SUSE-SU-2024:1588-1 - Security update for go1.21 - leap15.5 - (x86-64) (ID: 24051001) * 240510 - SUSE-SU-2024:1590-1 - Security update for ghostscript - leap15.5 - (x86-64) (ID: 24051002) * 240510 - SUSE-SU-2024:1592-1 - Security update for ffmpeg-4 - leap15.5 - (x86-64) (ID: 24051003) * 240510 - SUSE-SU-2024:1593-1 - Security update for ffmpeg - leap15.5 - (x86-64) (ID: 24051004) * 240510 - SUSE-SU-2024:1598-1 - Security update for less - leap15.5 - (x86-64) (ID: 24051005) * 240510 - SUSE-SU-2024:1607-1 - Security update for python-Pillow - leap15.5 - (x86-64) (ID: 24051006) * 240510 - SUSE-SU-2024:1610-1 - Security update for freerdp - leap15.5 - (x86-64) (ID: 24051007) Published Site Version: * Patches for openSUSE Leap 15, version 38. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue May 14 08:19:16 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 14 May 2024 10:19:16 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-05-14 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 14011564 Google Chrome 124.0.6367.208 Available Modified : * 14011562 Google Chrome 124.0.6367.202 Available (Superseded) Reason for Update: * New update for Chrome. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2133 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue May 14 10:02:31 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 14 May 2024 19:02:31 +0200 Subject: [BESAdmin-Announcements] BigFix Platform 10.0 Patch 12 is now available! Message-ID: The BigFix Team is pleased to announce the release of version 10 Patch 12 (10.0.12.60) of BigFix Platform. The main features in this release are as follows: *VMware Plugin* *enhancements* The VMware Plugin has been extended with inspectors and action commands to improve the management capabilities for both host and guest systems. For details, see Introduction to Cloud Plugins , Configuring cloud plugins , VMware Asset Discovery Plugin Inspectors and VMware Plugin Commands . *Security enhancements* *Upgrade of the following libraries/drivers:* - The libcURL library was upgraded to Version 8.6.0 - ODBC driver was upgraded to version 17.10.6 *Defect Articles (DA), defect fixes and Serviceability enhancements* For details, see the technical specification section below. *Additional information about this release* - The standalone BigFix tools are published under the 10.0 Utilities section in BigFix Enterprise Suite Download Center. - A Non-Functional Requirements checklist, covering both performance and security management of your BigFix deployment, is available at BigFix Performance & Capacity Planning Resources *References* - See the full technical changelist . *Pre-Upgrade Considerations* - This release includes all the BigFix Platform components. It also includes the Plugin Portal that enables the Multicloud and Modern Client Management capabilities. - The unixODBC RPM package is a prerequisite for the Server components on Linux systems (see Server Requirements). This applies to version 10.0.2 and later. - Upgrade paths to BigFix 10 begin with v9.5.10 or later. For details, see Upgrade paths (Windows) and Upgrade paths (Linux). - For detailed information on the specific changes to minimum supported versions of operating systems and databases for BigFix 10, see Detailed system requirements. - Before getting started with the upgrade process, stop any active application that is connected to the BigFix database (such as Web Reports, WebUI, BigFix Inventory, or BigFix Compliance). *Useful links* - BigFix downloads and release information - BigFix 10 documentation - Home page - Upgrade Windows considerations - Upgrade Linux considerations - Detailed system requirements Upgrade Fixlets are available in BES Support version *1490* (or later). Please continue to discuss on the Forum -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue May 14 10:09:53 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 14 May 2024 19:09:53 +0200 Subject: [BESAdmin-Announcements] BigFix Platform 9.5 Patch 25 is now available Message-ID: The BigFix Team is pleased to announce the release of version 9 Patch 25 (9.5.25.11) of BigFix Platform. The main features in this release are as follows: - Security enhancements - Defect Articles (DA) and defect fixes - Upgraded the following libraries: - libcURL to version 8.6.0 *Additional information about this release* - The standalone BigFix tools are published under the 9.5 Utilities section on the BigFix Enterprise Suite Download Center . *References* - See the full technical changelist . *Pre-Upgrade Considerations* - All BigFix Platform components are being released in this patch. - Ensure to STOP the WebUI and any other active application connecting to the BigFix database BEFORE starting the upgrade. - The unixODBC RPM package is a prerequisite for the Server components on Linux systems (see Server Requirements info ). This applies to version 9.5 Patch 17 and later. - A manual Server upgrade is required if you upgrade from a version earlier than 9.5.5. Refer to BigFix 9.5.5 Release Notes for more information. *Useful links* BigFix downloads and release information Upgrade instructions in HCL Help Center - BigFix Server on Linux - BigFix Server on Windows Upgrade Fixlets are available in BES Support version *1490* (or later). Discuss this on the forum . -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue May 14 15:57:11 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 14 May 2024 15:57:11 -0700 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-On for Windows 2012 published 2024-05-14 Message-ID: Content in the ESU Patching Add-on for Windows 2012 site has been added: MS24-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB5037778 (x64) MS24-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB5037778 (x64) (Unentitled) MS24-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB5037823 (x64) MS24-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB5037823 (x64) (Unentitled) 5037922: Security and Quality Rollup - Windows Server 2012 - .NET Framework 4.8 - KB5037922 (x64) 5037922: Security and Quality Rollup - Windows Server 2012 - .NET Framework 4.8 - KB5037922 (x64) (Unentitled) 5037923: Security and Quality Rollup - Windows Server 2012 R2 - .NET Framework 4.8 - KB5037923 (x64) 5037923: Security and Quality Rollup - Windows Server 2012 R2 - .NET Framework 4.8 - KB5037923 (x64) (Unentitled) 5037924: Security and Quality Rollup - Windows Server 2012 - .NET Framework 4.6/4.7 - KB5037924 (x64) 5037924: Security and Quality Rollup - Windows Server 2012 - .NET Framework 4.6/4.7 - KB5037924 (x64) (Unentitled) 5037925: Security and Quality Rollup - Windows Server 2012 R2 - .NET Framework 4.6/4.7 - KB5037925 (x64) 5037925: Security and Quality Rollup - Windows Server 2012 R2 - .NET Framework 4.6/4.7 - KB5037925 (x64) (Unentitled) Content in the ESU Patching Add-on for Windows 2012 site has been superseded: MS24-APR: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB5036960 (x64) (Superseded) MS24-APR: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB5036960 (x64) (Unentitled) (Superseded) MS24-APR: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB5036969 (x64) (Superseded) MS24-APR: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB5036969 (x64) (Unentitled) (Superseded) Reason for Update: Microsoft released Extended Support Updates on May 14th Patch Tuesday. Actions to Take: Update any baselines containing the superseded fixlets. Published site version: ESU Patching Add-on for Windows 2012, version 24 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue May 14 15:58:29 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 14 May 2024 15:58:29 -0700 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-On for Windows 7 published 2024-05-14 Message-ID: Content in the ESU Patching Add-on for Windows 7 site has been added: MS24-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows Embedded Standard 7 SP1 - KB5037780 (x64) MS24-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows Embedded Standard 7 SP1 - KB5037780 MS24-MAY: Security Only Quality Update - Security Only - Windows Embedded Standard 7 SP1 - KB5037803 (x64) MS24-MAY: Security Only Quality Update - Security Only - Windows Embedded Standard 7 SP1 - KB5037803 5037916: Security and Quality Rollup - Windows Embedded Standard 7 SP1 - .NET Framework 4.8 - KB5037916 (x64) 5037916: Security and Quality Rollup - Windows Embedded Standard 7 SP1 - .NET Framework 4.8 - KB5037916 5037917: Security and Quality Rollup - Windows Embedded Standard 7 SP1 - .NET Framework 4.6/4.7 - KB5037917 (x64) 5037917: Security and Quality Rollup - Windows Embedded Standard 7 SP1 - .NET Framework 4.6/4.7 - KB5037917 Content in the ESU Patching Add-on for Windows 7 site has been superseded: MS24-APR: Security Monthly Quality Rollup - Monthly Rollup - Windows Embedded Standard 7 SP1 - KB5036967 (x64) (Superseded) MS24-APR: Security Monthly Quality Rollup - Monthly Rollup - Windows Embedded Standard 7 SP1 - KB5036967 (Superseded) Reason for Update: Microsoft released Extended Support Updates on May 14th Patch Tuesday. Actions to Take: Update any baselines containing the superseded fixlets. Published site version: ESU Patching Add-on for Windows 7, version 97 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue May 14 15:59:47 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 14 May 2024 15:59:47 -0700 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-On for Windows 2008 published 2024-05-14 Message-ID: Content in the ESU Patching Add-on for Windows 2008 site has been added: MS24-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 - KB5037780 (x64) MS24-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 - KB5037780 (x64) (Unentitled) MS24-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5037800 MS24-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5037800 (x64) MS24-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5037800 (Unentitled) MS24-MAY: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5037800 (x64) (Unentitled) MS24-MAY: Security Only Quality Update - Security Only - Windows Server 2008 R2 - KB5037803 (x64) MS24-MAY: Security Only Quality Update - Security Only - Windows Server 2008 R2 - KB5037803 (x64) (Unentitled) MS24-MAY: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - KB5037836 MS24-MAY: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - KB5037836 (x64) MS24-MAY: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - KB5037836 (Unentitled) MS24-MAY: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - KB5037836 (x64) (Unentitled) 5037916: Security and Quality Rollup - Windows Server 2008 R2 - .NET Framework 4.8 - KB5037916 (x64) 5037916: Security and Quality Rollup - Windows Server 2008 R2 - .NET Framework 4.8 - KB5037916 (x64) (Unentitled) 5037917: Security and Quality Rollup - Windows Server 2008 R2 - .NET Framework 4.6/4.7 - KB5037917 (x64) 5037917: Security and Quality Rollup - Windows Server 2008 SP2 - .NET Framework 4.6 - KB5037917 5037917: Security and Quality Rollup - Windows Server 2008 SP2 - .NET Framework 4.6 - KB5037917 (x64) 5037917: Security and Quality Rollup - Windows Server 2008 R2 - .NET Framework 4.6/4.7 - KB5037917 (x64) (Unentitled) 5037917: Security and Quality Rollup - Windows Server 2008 SP2 - .NET Framework 4.6 - KB5037917 (Unentitled) 5037917: Security and Quality Rollup - Windows Server 2008 SP2 - .NET Framework 4.6 - KB5037917 (x64) (Unentitled) Content in the ESU Patching Add-on for Windows 2008 site has been superseded: MS24-APR: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5036932 (Superseded) MS24-APR: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5036932 (x64) (Superseded) MS24-APR: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5036932 (Unentitled) (Superseded) MS24-APR: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5036932 (x64) (Unentitled) (Superseded) MS24-APR: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 - KB5036967 (x64) (Superseded) MS24-APR: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 - KB5036967 (x64) (Unentitled) (Superseded) Reason for Update: Microsoft released Extended Support Updates on May 14th Patch Tuesday. (NOTE: The Windows 2008 ESU program ended 9 January 2024, but Microsoft has continued releasing patches.) Actions to Take: Update any baselines containing the superseded fixlets. Published site version: ESU Patching Add-on for Windows 2008, version 104 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue May 14 19:48:07 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 14 May 2024 19:48:07 -0700 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows - May 2024 Security Updates Message-ID: Content in the Patches for Windows site has been released. New: - MAJOR [ID:500736450] MS24-MAY: Security Update for Microsoft Visual Studio 2022 version 17.9.7 update - KB5007364 - MAJOR [ID:500736452] MS24-MAY: Security Update for Microsoft Visual Studio 2022 version 17.8.10 update - KB5007364 - MAJOR [ID:500736454] MS24-MAY: Security Update for Microsoft Visual Studio 2022 version 17.6.15 update - KB5007364 - MAJOR [ID:500736456] MS24-MAY: Security Update for Microsoft Visual Studio 2022 version 17.4.19 update - KB5007364 - MAJOR [ID:457633910] MS24-MAY: Security Update for Microsoft Visual Studio 2019 version 16.11.36 update - KB4576339 - MAJOR [ID:457634107] MS24-MAY: Security Update for Microsoft Visual Studio 2017 version 15.9.62 update - KB4576341 - MAJOR [ID:500259901] MS24-MAY: Security Update for Microsoft SharePoint Server Subscription Edition - Microsoft SharePoint Server Subscription Edition - KB5002599 (x64) - MAJOR [ID:500259601] MS24-MAY: Security Update for Microsoft SharePoint Server 2019 Core - SharePoint Server 2019 - KB5002596 (x64) - MAJOR [ID:500259801] MS24-MAY: Security Update for Microsoft SharePoint Enterprise Server 2016 - SharePoint Server 2016 - KB5002598 (x64) - MAJOR [ID:500250303] MS24-MAY: Security Update for Microsoft Office Online Server - Office Online Server - KB5002503 (x64) - MAJOR [ID:500258701] MS24-MAY: Security Update for Microsoft Excel 2016 - Excel 2016 - KB5002587 (x64) - MAJOR [ID:500258703] MS24-MAY: Security Update for Microsoft Excel 2016 - Excel 2016 - KB5002587 - MAJOR [ID:503778101] MS24-MAY: Cumulative Update for Windows Server, version 23H2 - Windows Server version 23H2 - KB5037781 (x64) - MAJOR [ID:503776501] MS24-MAY: Cumulative Update for Windows Server 2019 - Windows Server 2019 - KB5037765 (x64) - MAJOR [ID:503776303] MS24-MAY: Cumulative Update for Windows Server 2016 - Windows Server 2016 - KB5037763 (x64) - MAJOR [ID:503777101] MS24-MAY: Cumulative Update for Windows 11 Version 23H2 for ARM64 - Windows 11 Version 23H2 - KB5037771 (arm64) - MAJOR [ID:503777107] MS24-MAY: Cumulative Update for Windows 11 Version 23H2 - Windows 11 Version 23H2 - KB5037771 (x64) - MAJOR [ID:503777103] MS24-MAY: Cumulative Update for Windows 11 Version 22H2 for ARM64 - Windows 11 Version 22H2 - KB5037771 (arm64) - MAJOR [ID:503777105] MS24-MAY: Cumulative Update for Windows 11 Version 22H2 - Windows 11 Version 22H2 - KB5037771 (x64) - MAJOR [ID:503777001] MS24-MAY: Cumulative Update for Windows 11 for ARM64 - Windows 11 - KB5037770 (arm64) - MAJOR [ID:503777003] MS24-MAY: Cumulative Update for Windows 11 - Windows 11 - KB5037770 (x64) - MAJOR [ID:503776803] MS24-MAY: Cumulative Update for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5037768 (x64) - MAJOR [ID:503776807] MS24-MAY: Cumulative Update for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5037768 - MAJOR [ID:503776801] MS24-MAY: Cumulative Update for Windows 10 Version 21H2 - Windows 10 Version 21H2 - KB5037768 (x64) - MAJOR [ID:503776805] MS24-MAY: Cumulative Update for Windows 10 Version 21H2 - Windows 10 Version 21H2 - KB5037768 - MAJOR [ID:503776503] MS24-MAY: Cumulative Update for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - KB5037765 (x64) - MAJOR [ID:503776505] MS24-MAY: Cumulative Update for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - KB5037765 - MAJOR [ID:503776301] MS24-MAY: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 LTSB - KB5037763 (x64) - MAJOR [ID:503776305] MS24-MAY: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 LTSB - KB5037763 - MAJOR [ID:503778801] MS24-MAY: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB5037788 (x64) - MAJOR [ID:503778803] MS24-MAY: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB5037788 - MAJOR [ID:503778201] MS24-MAY: Cumulative Update for Microsoft server operating system version 21H2 - Windows Server 2022 - KB5037782 (x64) - MAJOR [ID:503828601] 5038286: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11 for ARM64 - Windows 11 - .NET Framework 3.5/4.8.1 - KB5037931 (arm64) - MAJOR [ID:503828607] 5038286: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11 - Windows 11 - .NET Framework 3.5/4.8.1 - KB5037931 (x64) - MAJOR [ID:503828603] 5038286: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 11 for ARM64 - Windows 11 - .NET Framework 3.5/4.8 - KB5037934 (arm64) - MAJOR [ID:503828605] 5038286: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 11 - Windows 11 - .NET Framework 3.5/4.8 - KB5037934 (x64) - MAJOR [ID:503828501] 5038285: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5037587 (x64) - MAJOR [ID:503828503] 5038285: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5037587 - MAJOR [ID:503828505] 5038285: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8 - KB5037592 (x64) - MAJOR [ID:503828507] 5038285: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8 - KB5037592 - MAJOR [ID:503828401] 5038284: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 21H2 - Windows 10 Version 21H2 - .NET Framework 3.5/4.8.1 - KB5037587 (x64) - MAJOR [ID:503828403] 5038284: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 21H2 - Windows 10 Version 21H2 - .NET Framework 3.5/4.8.1 - KB5037587 - MAJOR [ID:503828405] 5038284: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 21H2 - Windows 10 Version 21H2 - .NET Framework 3.5/4.8 - KB5037592 (x64) - MAJOR [ID:503828407] 5038284: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 21H2 - Windows 10 Version 21H2 - .NET Framework 3.5/4.8 - KB5037592 - MAJOR [ID:503828307] 5038283: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server 2019 - Windows Server 2019 - .NET Framework 3.5/4.8 - KB5037933 (x64) - MAJOR [ID:503828309] 5038283: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - .NET Framework 3.5/4.8 - KB5037933 (x64) - MAJOR [ID:503828311] 5038283: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - .NET Framework 3.5/4.8 - KB5037933 - MAJOR [ID:503828303] 5038283: Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows Server 2019 - Windows Server 2019 - .NET Framework 3.5/4.7.2 - KB5037932 (x64) - MAJOR [ID:503828301] 5038283: Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - .NET Framework 3.5/4.7.2 - KB5037932 (x64) - MAJOR [ID:503828305] 5038283: Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - .NET Framework 3.5/4.7.2 - KB5037932 - MAJOR [ID:503828201] 5038282: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows Server 2022 - Windows Server 2022 - .NET Framework 3.5/4.8.1 - KB5037929 (x64) - MAJOR [ID:503828203] 5038282: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server 2022 - Windows Server 2022 - .NET Framework 3.5/4.8 - KB5037930 (x64) - MAJOR [ID:503807501] 5038075: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows Server, version 23H2 - Windows Server version 23H2 - .NET Framework 3.5/4.8.1 - KB5038075 (x64) - MAJOR [ID:503792601] 5037926: Cumulative Update for .NET Framework 4.8 for Windows Server 2016 - Windows Server 2016 - .NET Framework 4.8 - KB5037926 (x64) - MAJOR [ID:503792603] 5037926: Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 - Windows 10 Version 1607 - .NET Framework 4.8 - KB5037926 (x64) - MAJOR [ID:503792605] 5037926: Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 - Windows 10 Version 1607 - .NET Framework 4.8 - KB5037926 - MAJOR [ID:503759109] 5037591: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 23H2 for ARM64 - Windows 11 Version 23H2 - .NET Framework 3.5/4.8.1 - KB5037591 (arm64) - MAJOR [ID:503759113] 5037591: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 23H2 - Windows 11 Version 23H2 - .NET Framework 3.5/4.8.1 - KB5037591 (x64) - MAJOR [ID:503759115] 5037591: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 22H2 for ARM64 - Windows 11 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5037591 (arm64) - MAJOR [ID:503759111] 5037591: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 22H2 - Windows 11 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5037591 (x64) Superseded: - MAJOR [ID:500253601] MS24-FEB: Security Update for Microsoft Excel 2016 - Excel 2016 - KB5002536 (x64) (Superseded) - MAJOR [ID:500253603] MS24-FEB: Security Update for Microsoft Excel 2016 - Excel 2016 - KB5002536 (Superseded) - MAJOR [ID:500258101] MS24-APR: Security Update for Microsoft SharePoint Server Subscription Edition - Microsoft SharePoint Server Subscription Edition - KB5002581 (x64) (Superseded) - MAJOR [ID:500258001] MS24-APR: Security Update for Microsoft SharePoint Server 2019 Core - SharePoint Server 2019 - KB5002580 (x64) (Superseded) - MAJOR [ID:500258301] MS24-APR: Security Update for Microsoft SharePoint Enterprise Server 2016 - SharePoint Server 2016 - KB5002583 (x64) (Superseded) - MAJOR [ID:503691001] MS24-APR: Cumulative Update for Windows Server, version 23H2 - Windows Server version 23H2 - KB5036910 (x64) (Superseded) - MAJOR [ID:503689607] MS24-APR: Cumulative Update for Windows Server 2019 - Windows Server 2019 - KB5036896 (x64) (Superseded) - MAJOR [ID:503689905] MS24-APR: Cumulative Update for Windows Server 2016 - Windows Server 2016 - KB5036899 (x64) (Superseded) - MAJOR [ID:503689303] MS24-APR: Cumulative Update for Windows 11 Version 23H2 for ARM64 - Windows 11 Version 23H2 - KB5036893 (arm64) (Superseded) - MAJOR [ID:503689301] MS24-APR: Cumulative Update for Windows 11 Version 23H2 - Windows 11 Version 23H2 - KB5036893 (x64) (Superseded) - MAJOR [ID:503689305] MS24-APR: Cumulative Update for Windows 11 Version 22H2 for ARM64 - Windows 11 Version 22H2 - KB5036893 (arm64) (Superseded) - MAJOR [ID:503689307] MS24-APR: Cumulative Update for Windows 11 Version 22H2 - Windows 11 Version 22H2 - KB5036893 (x64) (Superseded) - MAJOR [ID:503689403] MS24-APR: Cumulative Update for Windows 11 for ARM64 - Windows 11 - KB5036894 (arm64) (Superseded) - MAJOR [ID:503689401] MS24-APR: Cumulative Update for Windows 11 - Windows 11 - KB5036894 (x64) (Superseded) - MAJOR [ID:503689207] MS24-APR: Cumulative Update for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5036892 (x64) (Superseded) - MAJOR [ID:503689203] MS24-APR: Cumulative Update for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5036892 (Superseded) - MAJOR [ID:503689209] MS24-APR: Cumulative Update for Windows 10 Version 21H2 - Windows 10 Version 21H2 - KB5036892 (x64) (Superseded) - MAJOR [ID:503689201] MS24-APR: Cumulative Update for Windows 10 Version 21H2 - Windows 10 Version 21H2 - KB5036892 (Superseded) - MAJOR [ID:503689603] MS24-APR: Cumulative Update for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - KB5036896 (x64) (Superseded) - MAJOR [ID:503689605] MS24-APR: Cumulative Update for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - KB5036896 (Superseded) - MAJOR [ID:503689903] MS24-APR: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 LTSB - KB5036899 (x64) (Superseded) - MAJOR [ID:503689901] MS24-APR: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 LTSB - KB5036899 (Superseded) - MAJOR [ID:503692503] MS24-APR: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB5036925 (x64) (Superseded) - MAJOR [ID:503692501] MS24-APR: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB5036925 (Superseded) - MAJOR [ID:503690901] MS24-APR: Cumulative Update for Microsoft server operating system version 21H2 - Windows Server 2022 - KB5036909 (x64) (Superseded) - MAJOR [ID:500247001] MS23-SEP: Security Update for Microsoft Office Online Server - Office Online Server - KB5002470 (x64) (Superseded) - MAJOR [ID:503772401] 5037724: Cumulative Update Preview for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5037587 (x64) (Superseded) - MAJOR [ID:503772402] 5037724: Cumulative Update Preview for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5037587 (Superseded) - MAJOR [ID:503772404] 5037724: Cumulative Update Preview for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8 - KB5037592 (x64) (Superseded) - MAJOR [ID:503772406] 5037724: Cumulative Update Preview for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8 - KB5037592 (Superseded) - MAJOR [ID:503759101] 5037591: Cumulative Update Preview for .NET Framework 3.5 and 4.8.1 for Windows 11, version 23H2 for ARM64 - Windows 11 Version 23H2 - .NET Framework 3.5/4.8.1 - KB5037591 (arm64) (Superseded) - MAJOR [ID:503759107] 5037591: Cumulative Update Preview for .NET Framework 3.5 and 4.8.1 for Windows 11, version 23H2 - Windows 11 Version 23H2 - .NET Framework 3.5/4.8.1 - KB5037591 (x64) (Superseded) - MAJOR [ID:503759105] 5037591: Cumulative Update Preview for .NET Framework 3.5 and 4.8.1 for Windows 11, version 22H2 for ARM64 - Windows 11 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5037591 (arm64) (Superseded) - MAJOR [ID:503759103] 5037591: Cumulative Update Preview for .NET Framework 3.5 and 4.8.1 for Windows 11, version 22H2 - Windows 11 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5037591 (x64) (Superseded) - MAJOR [ID:503698003] 5036980: Cumulative Update Preview for Windows 11 Version 23H2 for ARM64 - Windows 11 Version 23H2 - KB5036980 (arm64) (Superseded) - MAJOR [ID:503698007] 5036980: Cumulative Update Preview for Windows 11 Version 23H2 - Windows 11 Version 23H2 - KB5036980 (x64) (Superseded) - MAJOR [ID:503698001] 5036980: Cumulative Update Preview for Windows 11 Version 22H2 for ARM64 - Windows 11 Version 22H2 - KB5036980 (arm64) (Superseded) - MAJOR [ID:503698005] 5036980: Cumulative Update Preview for Windows 11 Version 22H2 - Windows 11 Version 22H2 - KB5036980 (x64) (Superseded) - MAJOR [ID:503697903] 5036979: Cumulative Update Preview for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5036979 (x64) (Superseded) - MAJOR [ID:503697905] 5036979: Cumulative Update Preview for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5036979 (Superseded) - MAJOR [ID:503594103] 5035941: Cumulative Update Preview for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5035941 (x64) (Superseded) - MAJOR [ID:503594105] 5035941: Cumulative Update Preview for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5035941 (Superseded) - MAJOR [ID:500257701] 5002577: Update for Microsoft Excel 2016 - Excel 2016 - KB5002577 (x64) (Superseded) - MAJOR [ID:500257703] 5002577: Update for Microsoft Excel 2016 - Excel 2016 - KB5002577 (Superseded) - MAJOR [ID:500256901] 5002569: Update for Microsoft Excel 2016 - Excel 2016 - KB5002569 (x64) (Superseded) - MAJOR [ID:500256903] 5002569: Update for Microsoft Excel 2016 - Excel 2016 - KB5002569 (Superseded) Reason for Update: - Microsoft released May 2024 security updates. - Microsoft has release updates for .NET. Additional Notes: - None. Actions to Take: None Published site version: Patches for Windows, Version: 4366 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed May 15 03:01:25 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 15 May 2024 05:01:25 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-05-15 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5057684 .NET Desktop Runtime (x64) 6.0.30 Available * 5057741 .NET Desktop Runtime (x64) 7.0.19 Available * 5057700 .NET Desktop Runtime (x64) 8.0.5 Available * 5057682 .NET Desktop Runtime 6.0.30 Available * 5057692 .NET Desktop Runtime 7.0.19 Available * 5057698 .NET Desktop Runtime 8.0.5 Available * 5057680 .NET Runtime (x64) 6.0.30 Available * 5057739 .NET Runtime (x64) 7.0.19 Available * 5057696 .NET Runtime (x64) 8.0.5 Available * 5057678 .NET Runtime 6.0.30 Available * 5057737 .NET Runtime 7.0.19 Available * 5057694 .NET Runtime 8.0.5 Available * 9102115 Adobe Acrobat 2020.005.30636 Available - Adobe Acrobat - Classic Track * 9101478 Adobe Acrobat 2024.002.20759 Available - Adobe Acrobat - Continuous Track * 9101485 Adobe Acrobat 2024.002.20759 Available - Adobe Acrobat - Continuous Track (x64) * 8101306 Adobe Acrobat Reader 2020.005.30636 Available (MUI Installer) - Adobe Acrobat Reader - Classic Track * 8101713 Adobe Acrobat Reader 2024.002.20759 Available - Adobe Acrobat Reader - Continuous Track * 8101714 Adobe Acrobat Reader 2024.002.20759 Available - Adobe Acrobat Reader - Continuous Track (x64) * 8101715 Adobe Acrobat Reader 2024.002.20759 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track * 8101716 Adobe Acrobat Reader 2024.002.20759 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (x64) * 5057690 ASP .NET Core Hosting Bundle Runtime 6.0.30 Available * 5057747 ASP .NET Core Hosting Bundle Runtime 7.0.19 Available * 5057706 ASP .NET Core Hosting Bundle Runtime 8.0.5 Available * 5057688 ASP .NET Core Runtime (x64) 6.0.30 Available * 5057745 ASP .NET Core Runtime (x64) 7.0.19 Available * 5057704 ASP .NET Core Runtime (x64) 8.0.5 Available * 5057686 ASP .NET Core Runtime 6.0.30 Available * 5057743 ASP .NET Core Runtime 7.0.19 Available * 5057702 ASP .NET Core Runtime 8.0.5 Available * 5057708 Microsoft Edge Extended Stable Build 124.0.2478.105 Available * 5057710 Microsoft Edge Extended Stable Build 124.0.2478.105 Available (x64) * 5057749 Microsoft Edge Stable Build 124.0.2478.105 Available * 5057751 Microsoft Edge Stable Build 124.0.2478.105 Available (x64) * 6082127 Mozilla Firefox (x64) 115.11.0 ESR Available * 6082106 Mozilla Firefox (x64) 126.0 Available * 6082125 Mozilla Firefox 115.11.0 ESR Available * 6082123 Mozilla Firefox 126.0 Available * 5057735 Webex Meetings Desktop App 44.6.0.251 Available Superseded : * 5057689 .NET Desktop Runtime (x64) 7.0.18 Available (Superseded) * 5057642 .NET Desktop Runtime (x64) 8.0.4 Available (Superseded) * 5057634 .NET Desktop Runtime 7.0.18 Available (Superseded) * 5057640 .NET Desktop Runtime 8.0.4 Available (Superseded) * 5057687 .NET Runtime (x64) 7.0.18 Available (Superseded) * 5057638 .NET Runtime (x64) 8.0.4 Available (Superseded) * 5057685 .NET Runtime 7.0.18 Available (Superseded) * 5057636 .NET Runtime 8.0.4 Available (Superseded) * 9102113 Adobe Acrobat 2020.005.30574 Available - Adobe Acrobat - Classic Track (Superseded) * 9101476 Adobe Acrobat 2024.002.20736 Available - Adobe Acrobat - Continuous Track (Superseded) * 9101483 Adobe Acrobat 2024.002.20736 Available - Adobe Acrobat - Continuous Track (x64) (Superseded) * 8101304 Adobe Acrobat Reader 2020.005.30574 Available (MUI Installer) - Adobe Acrobat Reader - Classic Track (Superseded) * 8101709 Adobe Acrobat Reader 2024.002.20736 Available - Adobe Acrobat Reader - Continuous Track (Superseded) * 8101710 Adobe Acrobat Reader 2024.002.20736 Available - Adobe Acrobat Reader - Continuous Track (x64) (Superseded) * 8101711 Adobe Acrobat Reader 2024.002.20736 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (Superseded) * 8101712 Adobe Acrobat Reader 2024.002.20736 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (x64) (Superseded) * 5057695 ASP .NET Core Hosting Bundle Runtime 7.0.18 Available (Superseded) * 5057648 ASP .NET Core Hosting Bundle Runtime 8.0.4 Available (Superseded) * 5057693 ASP .NET Core Runtime (x64) 7.0.18 Available (Superseded) * 5057646 ASP .NET Core Runtime (x64) 8.0.4 Available (Superseded) * 5057691 ASP .NET Core Runtime 7.0.18 Available (Superseded) * 5057644 ASP .NET Core Runtime 8.0.4 Available (Superseded) * 5057674 Microsoft Edge Extended Stable Build 124.0.2478.97 Available (Superseded) * 5057676 Microsoft Edge Extended Stable Build 124.0.2478.97 Available (x64) (Superseded) * 5057733 Microsoft Edge Stable Build 124.0.2478.97 Available (Superseded) * 5057731 Microsoft Edge Stable Build 124.0.2478.97 Available (x64) (Superseded) * 6082115 Mozilla Firefox (x64) 115.10.0 ESR Available (Superseded) * 6082100 Mozilla Firefox (x64) 125.0.1 Available (Superseded) * 6082104 Mozilla Firefox (x64) 125.0.3 Available (Superseded) * 6082113 Mozilla Firefox 115.10.0 ESR Available (Superseded) * 6082117 Mozilla Firefox 125.0.1 Available (Superseded) * 6082121 Mozilla Firefox 125.0.3 Available (Superseded) * 5057627 Webex Meetings Desktop App 44.3.0.146 Available (Superseded) * 5057697 Webex Meetings Desktop App 44.4.0.159 Available (Superseded) Reason for Update: * New update for Winapps. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2134 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed May 15 07:55:16 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 15 May 2024 09:55:16 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-05-15 (1) Message-ID: Content in the Patches for Windows site has been modified New: * MAJOR [ID:365052093] Office 365 Version 16.0.17531.20152 Available for Network Share for Office 365 - Current Channel - Office 365 * MAJOR [ID:365052171] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Vietnamese) * MAJOR [ID:365052211] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Update from Local Client Cache) * MAJOR [ID:365052113] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Ukrainian) * MAJOR [ID:365052107] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Turkish) * MAJOR [ID:365052123] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Thai) * MAJOR [ID:365052131] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Swedish) * MAJOR [ID:365052197] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Spanish) * MAJOR [ID:365052095] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Spanish (Mexico)) * MAJOR [ID:365052119] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Slovenian) * MAJOR [ID:365052127] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Slovak) * MAJOR [ID:365052139] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Serbian Latin) * MAJOR [ID:365052105] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Russian) * MAJOR [ID:365052097] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:365052191] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Portugese (Portugal)) * MAJOR [ID:365052135] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Polish) * MAJOR [ID:365052117] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Norwegian) * MAJOR [ID:365052141] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Lithuanian) * MAJOR [ID:365052151] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Korean) * MAJOR [ID:365052091] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Japanese) * MAJOR [ID:365052175] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Italian) * MAJOR [ID:365052125] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Indonesian) * MAJOR [ID:365052235] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Hungarian) * MAJOR [ID:365052137] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Hindi) * MAJOR [ID:365052109] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Hebrew) * MAJOR [ID:365052099] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Greek) * MAJOR [ID:365052129] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (German) * MAJOR [ID:365052153] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (French) * MAJOR [ID:365052101] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Finnish) * MAJOR [ID:365052089] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (English (United States)) * MAJOR [ID:365052121] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (English (United Kingdom)) * MAJOR [ID:365052201] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Dutch) * MAJOR [ID:365052115] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Danish) * MAJOR [ID:365052193] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Czech) * MAJOR [ID:365052159] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Chinese (Traditional)) * MAJOR [ID:365052223] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Chinese (Simplified)) * MAJOR [ID:365052207] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Bulgarian) * MAJOR [ID:365052103] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Arabic) * MAJOR [ID:365052209] Office 365 Version 16.0.17425.20236 Available for Network Share for Office 365 - Monthly Enterprise Channel - Office 365 * MAJOR [ID:365052307] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Vietnamese) * MAJOR [ID:365052375] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Update from Local Client Cache) * MAJOR [ID:365052349] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Ukrainian) * MAJOR [ID:365052219] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Turkish) * MAJOR [ID:365052347] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Thai) * MAJOR [ID:365052241] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Swedish) * MAJOR [ID:365052335] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Spanish) * MAJOR [ID:365052329] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Spanish (Mexico)) * MAJOR [ID:365052145] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Slovenian) * MAJOR [ID:365052163] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Slovak) * MAJOR [ID:365052203] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Serbian Latin) * MAJOR [ID:365052265] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Russian) * MAJOR [ID:365052189] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:365052179] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Portugese (Portugal)) * MAJOR [ID:365052273] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Polish) * MAJOR [ID:365052259] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Norwegian) * MAJOR [ID:365052353] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Lithuanian) * MAJOR [ID:365052155] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Korean) * MAJOR [ID:365052279] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Japanese) * MAJOR [ID:365052149] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Italian) * MAJOR [ID:365052147] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Indonesian) * MAJOR [ID:365052195] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Hungarian) * MAJOR [ID:365052185] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Hindi) * MAJOR [ID:365052295] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Hebrew) * MAJOR [ID:365052317] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Greek) * MAJOR [ID:365052271] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (German) * MAJOR [ID:365052381] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (French) * MAJOR [ID:365052165] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Finnish) * MAJOR [ID:365052301] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (English (United States)) * MAJOR [ID:365052313] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (English (United Kingdom)) * MAJOR [ID:365052181] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Dutch) * MAJOR [ID:365052343] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Danish) * MAJOR [ID:365052373] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Czech) * MAJOR [ID:365052263] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Chinese (Traditional)) * MAJOR [ID:365052161] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Chinese (Simplified)) * MAJOR [ID:365052387] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Bulgarian) * MAJOR [ID:365052389] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Arabic) * MAJOR [ID:365052261] Office 365 Version 16.0.17328.20346 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel (Preview) - Office 365 * MAJOR [ID:365052339] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Vietnamese) * MAJOR [ID:365052319] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Update from Local Client Cache) * MAJOR [ID:365052251] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Ukrainian) * MAJOR [ID:365052321] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Turkish) * MAJOR [ID:365052363] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Thai) * MAJOR [ID:365052281] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Swedish) * MAJOR [ID:365052345] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Spanish) * MAJOR [ID:365052177] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Spanish (Mexico)) * MAJOR [ID:365052237] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Slovenian) * MAJOR [ID:365052231] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Slovak) * MAJOR [ID:365052199] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Serbian Latin) * MAJOR [ID:365052385] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Russian) * MAJOR [ID:365052311] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:365052217] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Portugese (Portugal)) * MAJOR [ID:365052325] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Polish) * MAJOR [ID:365052215] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Norwegian) * MAJOR [ID:365052359] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Lithuanian) * MAJOR [ID:365052297] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Korean) * MAJOR [ID:365052333] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Japanese) * MAJOR [ID:365052239] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Italian) * MAJOR [ID:365052315] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Indonesian) * MAJOR [ID:365052291] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hungarian) * MAJOR [ID:365052341] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hindi) * MAJOR [ID:365052183] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hebrew) * MAJOR [ID:365052293] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Greek) * MAJOR [ID:365052243] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (German) * MAJOR [ID:365052323] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (French) * MAJOR [ID:365052337] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Finnish) * MAJOR [ID:365052169] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (English (United States)) * MAJOR [ID:365052377] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (English (United Kingdom)) * MAJOR [ID:365052371] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Dutch) * MAJOR [ID:365052245] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Danish) * MAJOR [ID:365052383] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Czech) * MAJOR [ID:365052357] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Chinese (Traditional)) * MAJOR [ID:365052233] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Chinese (Simplified)) * MAJOR [ID:365052205] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Bulgarian) * MAJOR [ID:365052309] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Arabic) * MAJOR [ID:365052455] Office 365 Version 16.0.16731.20674 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel - Office 365 * MAJOR [ID:365052407] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Vietnamese) * MAJOR [ID:365052457] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Update from Local Client Cache) * MAJOR [ID:365052409] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Ukrainian) * MAJOR [ID:365052467] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Turkish) * MAJOR [ID:365052419] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Thai) * MAJOR [ID:365052401] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Swedish) * MAJOR [ID:365052397] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish) * MAJOR [ID:365052431] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish (Mexico)) * MAJOR [ID:365052427] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Slovenian) * MAJOR [ID:365052447] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Slovak) * MAJOR [ID:365052445] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Serbian Latin) * MAJOR [ID:365052453] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Russian) * MAJOR [ID:365052425] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:365052437] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Portugese (Portugal)) * MAJOR [ID:365052487] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Polish) * MAJOR [ID:365052433] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Norwegian) * MAJOR [ID:365052465] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Lithuanian) * MAJOR [ID:365052471] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Korean) * MAJOR [ID:365052415] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Japanese) * MAJOR [ID:365052459] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Italian) * MAJOR [ID:365052423] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Indonesian) * MAJOR [ID:365052475] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Hungarian) * MAJOR [ID:365052421] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Hindi) * MAJOR [ID:365052479] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Hebrew) * MAJOR [ID:365052473] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Greek) * MAJOR [ID:365052463] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (German) * MAJOR [ID:365052481] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (French) * MAJOR [ID:365052403] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Finnish) * MAJOR [ID:365052399] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (English (United States)) * MAJOR [ID:365052411] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (English (United Kingdom)) * MAJOR [ID:365052441] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Dutch) * MAJOR [ID:365052477] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Danish) * MAJOR [ID:365052443] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Czech) * MAJOR [ID:365052429] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Traditional)) * MAJOR [ID:365052439] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Simplified)) * MAJOR [ID:365052461] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Bulgarian) * MAJOR [ID:365052413] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Arabic) * MAJOR [ID:365052267] Office 365 Version 16.0.16130.20990 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel - Office 365 * MAJOR [ID:365052503] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Vietnamese) * MAJOR [ID:365052517] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Update from Local Client Cache) * MAJOR [ID:365052491] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Ukrainian) * MAJOR [ID:365052553] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Turkish) * MAJOR [ID:365052539] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Thai) * MAJOR [ID:365052567] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Swedish) * MAJOR [ID:365052507] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish) * MAJOR [ID:365052547] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish (Mexico)) * MAJOR [ID:365052509] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Slovenian) * MAJOR [ID:365052555] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Slovak) * MAJOR [ID:365052545] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Serbian Latin) * MAJOR [ID:365052525] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Russian) * MAJOR [ID:365052549] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:365052551] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Portugese (Portugal)) * MAJOR [ID:365052489] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Polish) * MAJOR [ID:365052515] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Norwegian) * MAJOR [ID:365052499] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Lithuanian) * MAJOR [ID:365052565] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Korean) * MAJOR [ID:365052559] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Japanese) * MAJOR [ID:365052531] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Italian) * MAJOR [ID:365052557] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Indonesian) * MAJOR [ID:365052523] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Hungarian) Reason for Update: New update for the below channels Current Channel Monthly Enterprise Channel Semi-Annual Enterprise Channel (Preview) Semi-Annual Enterprise Channel Microsoft 365 Apps on Windows 7 Office 2019 Volume Licensed Additional Notes : * None. Actions to Take: None Published site version: Site Name: Patches for Windows Version: 4367 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed May 15 07:57:21 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 15 May 2024 09:57:21 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-05-15 (2) Message-ID: Content in the Patches for Windows site has been modified New: * MAJOR [ID:365052495] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Hindi) * MAJOR [ID:365052561] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Hebrew) * MAJOR [ID:365052537] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Greek) * MAJOR [ID:365052493] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (German) * MAJOR [ID:365052501] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (French) * MAJOR [ID:365052569] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Finnish) * MAJOR [ID:365052527] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (English (United States)) * MAJOR [ID:365052533] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (English (United Kingdom)) * MAJOR [ID:365052529] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Dutch) * MAJOR [ID:365052511] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Danish) * MAJOR [ID:365052543] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Czech) * MAJOR [ID:365052497] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Traditional)) * MAJOR [ID:365052513] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Simplified)) * MAJOR [ID:365052521] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Bulgarian) * MAJOR [ID:365052563] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Arabic) * MAJOR [ID:365052143] Office 2021 Version 16.0.17531.20152 Available for Network Share for Office 2021 - Current Channel - Office 2021 Retail * MAJOR [ID:365052305] Office 2021 Version 16.0.17531.20152 Available - Current Channel - Office 2021 Retail * MAJOR [ID:365052167] Office 2021 Version 16.0.17531.20152 Available - Current Channel - Office 2021 (Update from Local Client Cache) * MAJOR [ID:365052287] Office 2021 Version 16.0.17425.20236 Available for Network Share for Office 2021 - Monthly Enterprise Channel - Office 2021 Retail * MAJOR [ID:365052365] Office 2021 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 2021 Retail * MAJOR [ID:365052255] Office 2021 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 2021 (Update from Local Client Cache) * MAJOR [ID:365052361] Office 2021 Version 16.0.17328.20346 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel (Preview) - Office 2021 Retail * MAJOR [ID:365052157] Office 2021 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 2021 Retail * MAJOR [ID:365052351] Office 2021 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 2021 (Update from Local Client Cache) * MAJOR [ID:365052505] Office 2021 Version 16.0.16731.20674 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel - Office 2021 Retail * MAJOR [ID:365052405] Office 2021 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 2021 Retail * MAJOR [ID:365052485] Office 2021 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 2021 (Update from Local Client Cache) * MAJOR [ID:365052249] Office 2021 Version 16.0.16130.20990 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel - Office 2021 Retail * MAJOR [ID:365052391] Office 2021 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 2021 Retail * MAJOR [ID:365052541] Office 2021 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 2021 (Update from Local Client Cache) * MAJOR [ID:365052367] Office 2021 Version 16.0.14332.20706 Available for Network Share for Office 2021 - Perpetual Channel - Office 2021 Volume Licensed * MAJOR [ID:365052257] Office 2021 Version 16.0.14332.20706 Available - Perpetual Channel - Office 2021 Volume Licensed * MAJOR [ID:365052395] Office 2021 Version 16.0.14332.20706 Available - Perpetual Channel - Office 2021 (Update from Local Client Cache) * MAJOR [ID:365052369] Office 2019 Version 16.0.17531.20152 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail * MAJOR [ID:365052303] Office 2019 Version 16.0.17531.20152 Available - Current Channel - Office 2019 Retail * MAJOR [ID:365052299] Office 2019 Version 16.0.17531.20152 Available - Current Channel - Office 2019 (Update from Local Client Cache) * MAJOR [ID:365052331] Office 2019 Version 16.0.17425.20236 Available for Network Share for Office 2019 - Monthly Enterprise Channel - Office 2019 Retail * MAJOR [ID:365052355] Office 2019 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 2019 Retail * MAJOR [ID:365052283] Office 2019 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 2019 (Update from Local Client Cache) * MAJOR [ID:365052227] Office 2019 Version 16.0.17328.20346 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel (Preview) - Office 2019 Retail * MAJOR [ID:365052327] Office 2019 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 2019 Retail * MAJOR [ID:365052285] Office 2019 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 2019 (Update from Local Client Cache) * MAJOR [ID:365052449] Office 2019 Version 16.0.16731.20674 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel - Office 2019 Retail * MAJOR [ID:365052435] Office 2019 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 2019 Retail * MAJOR [ID:365052417] Office 2019 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 2019 (Update from Local Client Cache) * MAJOR [ID:365052275] Office 2019 Version 16.0.16130.20990 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel - Office 2019 Retail * MAJOR [ID:365052269] Office 2019 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 2019 Retail * MAJOR [ID:365052535] Office 2019 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 2019 (Update from Local Client Cache) * MAJOR [ID:365052229] Office 2019 Version 16.0.10410.20026 Available for Network Share for Office 2019 - Perpetual Channel - Office 2019 Volume Licensed * MAJOR [ID:365052225] Office 2019 Version 16.0.10410.20026 Available - Perpetual Channel - Office 2019 Volume Licensed * MAJOR [ID:365052289] Office 2019 Version 16.0.10410.20026 Available - Perpetual Channel - Office 2019 (Update from Local Client Cache) * MAJOR [ID:365052173] Office 2016 Version 16.0.17531.20152 Available for Network Share for Office 2016 - Current Channel - Office 2016 * MAJOR [ID:365052133] Office 2016 Version 16.0.17531.20152 Available - Current Channel - Office 2016 (Update from Local Client Cache) * MAJOR [ID:365052111] Office 2016 Version 16.0.17531.20152 Available - Current Channel - Office 2016 * MAJOR [ID:365052379] Office 2016 Version 16.0.17425.20236 Available for Network Share for Office 2016 - Monthly Enterprise Channel - Office 2016 * MAJOR [ID:365052213] Office 2016 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 2016 (Update from Local Client Cache) * MAJOR [ID:365052277] Office 2016 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 2016 * MAJOR [ID:365052187] Office 2016 Version 16.0.17328.20346 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel (Preview) - Office 2016 * MAJOR [ID:365052253] Office 2016 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 2016 (Update from Local Client Cache) * MAJOR [ID:365052221] Office 2016 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 2016 * MAJOR [ID:365052469] Office 2016 Version 16.0.16731.20674 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel - Office 2016 * MAJOR [ID:365052451] Office 2016 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 2016 (Update from Local Client Cache) * MAJOR [ID:365052483] Office 2016 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 2016 * MAJOR [ID:365052247] Office 2016 Version 16.0.16130.20990 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel - Office 2016 * MAJOR [ID:365052519] Office 2016 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 2016 (Update from Local Client Cache) * MAJOR [ID:365052393] Office 2016 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 2016 Modified: * MAJOR [ID:365052001] Office 365 Version 16.0.17531.20140 Available for Network Share for Office 365 - Current Channel - Office 365 (Superseded) * MAJOR [ID:365052065] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Vietnamese) (Superseded) * MAJOR [ID:365052047] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365052079] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Ukrainian) (Superseded) * MAJOR [ID:365052053] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Turkish) (Superseded) * MAJOR [ID:365052041] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Thai) (Superseded) * MAJOR [ID:365052045] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Swedish) (Superseded) * MAJOR [ID:365052039] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Spanish) (Superseded) * MAJOR [ID:365052087] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Spanish (Mexico)) (Superseded) * MAJOR [ID:365052083] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Slovenian) (Superseded) * MAJOR [ID:365052015] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Slovak) (Superseded) * MAJOR [ID:365052067] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Serbian Latin) (Superseded) * MAJOR [ID:365052063] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Russian) (Superseded) * MAJOR [ID:365052031] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:365052059] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Portugese (Portugal)) (Superseded) * MAJOR [ID:365052013] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Polish) (Superseded) * MAJOR [ID:365052017] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Norwegian) (Superseded) * MAJOR [ID:365052021] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Lithuanian) (Superseded) * MAJOR [ID:365052003] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Korean) (Superseded) * MAJOR [ID:365051999] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Japanese) (Superseded) * MAJOR [ID:365052007] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Italian) (Superseded) * MAJOR [ID:365052057] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Indonesian) (Superseded) * MAJOR [ID:365052027] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Hungarian) (Superseded) * MAJOR [ID:365052043] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Hindi) (Superseded) * MAJOR [ID:365052033] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Hebrew) (Superseded) * MAJOR [ID:365052037] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Greek) (Superseded) * MAJOR [ID:365052025] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (German) (Superseded) * MAJOR [ID:365052029] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (French) (Superseded) * MAJOR [ID:365052009] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Finnish) (Superseded) * MAJOR [ID:365052019] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (English (United States)) (Superseded) * MAJOR [ID:365052069] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (English (United Kingdom)) (Superseded) * MAJOR [ID:365052035] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Dutch) (Superseded) * MAJOR [ID:365052011] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Danish) (Superseded) * MAJOR [ID:365052023] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Czech) (Superseded) * MAJOR [ID:365052061] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:365051997] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:365052073] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Bulgarian) (Superseded) * MAJOR [ID:365052071] Office 365 Version 16.0.17531.20140 Available - Current Channel - Office 365 (Arabic) (Superseded) * MAJOR [ID:365042011] Office 365 Version 16.0.17425.20176 Available for Network Share for Office 365 - Current Channel - Office 365 (Superseded) * MAJOR [ID:365042129] Office 365 Version 16.0.17425.20176 Available - Current Channel - Office 365 (Vietnamese) (Superseded) * MAJOR [ID:365041997] Office 365 Version 16.0.17425.20176 Available - Current Channel - Office 365 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365041963] Office 365 Version 16.0.17425.20176 Available - Current Channel - Office 365 (Ukrainian) (Superseded) * MAJOR [ID:365041961] Office 365 Version 16.0.17425.20176 Available - Current Channel - Office 365 (Turkish) (Superseded) * MAJOR [ID:365041987] Office 365 Version 16.0.17425.20176 Available - Current Channel - Office 365 (Thai) (Superseded) * MAJOR [ID:365041989] Office 365 Version 16.0.17425.20176 Available - Current Channel - Office 365 (Swedish) (Superseded) * MAJOR [ID:365042005] Office 365 Version 16.0.17425.20176 Available - Current Channel - Office 365 (Spanish) (Superseded) * MAJOR [ID:365042363] Office 365 Version 16.0.17425.20176 Available - Current Channel - Office 365 (Spanish (Mexico)) (Superseded) * MAJOR [ID:365042169] Office 365 Version 16.0.17425.20176 Available - Current Channel - Office 365 (Slovenian) (Superseded) * MAJOR [ID:365042001] Office 365 Version 16.0.17425.20176 Available - Current Channel - Office 365 (Slovak) (Superseded) * MAJOR [ID:365042051] Office 365 Version 16.0.17425.20176 Available - Current Channel - Office 365 (Serbian Latin) (Superseded) * MAJOR [ID:365042125] Office 365 Version 16.0.17425.20176 Available - Current Channel - Office 365 (Russian) (Superseded) * MAJOR [ID:365041983] Office 365 Version 16.0.17425.20176 Available - Current Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:365042127] Office 365 Version 16.0.17425.20176 Available - Current Channel - Office 365 (Portugese (Portugal)) (Superseded) * MAJOR [ID:365041971] Office 365 Version 16.0.17425.20176 Available - Current Channel - Office 365 (Polish) (Superseded) * MAJOR [ID:365041957] Office 365 Version 16.0.17425.20176 Available - Current Channel - Office 365 (Norwegian) (Superseded) * MAJOR [ID:365041991] Office 365 Version 16.0.17425.20176 Available - Current Channel - Office 365 (Lithuanian) (Superseded) * MAJOR [ID:365041999] Office 365 Version 16.0.17425.20176 Available - Current Channel - Office 365 (Korean) (Superseded) * MAJOR [ID:365042105] Office 365 Version 16.0.17425.20176 Available - Current Channel - Office 365 (Japanese) (Superseded) * MAJOR [ID:365041985] Office 365 Version 16.0.17425.20176 Available - Current Channel - Office 365 (Italian) (Superseded) * MAJOR [ID:365042157] Office 365 Version 16.0.17425.20176 Available - Current Channel - Office 365 (Indonesian) (Superseded) * MAJOR [ID:365042137] Office 365 Version 16.0.17425.20176 Available - Current Channel - Office 365 (Hungarian) (Superseded) * MAJOR [ID:365042073] Office 365 Version 16.0.17425.20176 Available - Current Channel - Office 365 (Hindi) (Superseded) * MAJOR [ID:365042015] Office 365 Version 16.0.17425.20176 Available - Current Channel - Office 365 (Hebrew) (Superseded) * MAJOR [ID:365041965] Office 365 Version 16.0.17425.20176 Available - Current Channel - Office 365 (Greek) (Superseded) * MAJOR [ID:365042091] Office 365 Version 16.0.17425.20176 Available - Current Channel - Office 365 (German) (Superseded) * MAJOR [ID:365041969] Office 365 Version 16.0.17425.20176 Available - Current Channel - Office 365 (French) (Superseded) * MAJOR [ID:365041995] Office 365 Version 16.0.17425.20176 Available - Current Channel - Office 365 (Finnish) (Superseded) * MAJOR [ID:365041993] Office 365 Version 16.0.17425.20176 Available - Current Channel - Office 365 (English (United States)) (Superseded) * MAJOR [ID:365042085] Office 365 Version 16.0.17425.20176 Available - Current Channel - Office 365 (English (United Kingdom)) (Superseded) * MAJOR [ID:365041967] Office 365 Version 16.0.17425.20176 Available - Current Channel - Office 365 (Dutch) (Superseded) * MAJOR [ID:365041979] Office 365 Version 16.0.17425.20176 Available - Current Channel - Office 365 (Danish) (Superseded) * MAJOR [ID:365041955] Office 365 Version 16.0.17425.20176 Available - Current Channel - Office 365 (Czech) (Superseded) * MAJOR [ID:365042077] Office 365 Version 16.0.17425.20176 Available - Current Channel - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:365041975] Office 365 Version 16.0.17425.20176 Available - Current Channel - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:365042385] Office 365 Version 16.0.17425.20176 Available - Current Channel - Office 365 (Bulgarian) (Superseded) * MAJOR [ID:365042071] Office 365 Version 16.0.17425.20176 Available - Current Channel - Office 365 (Arabic) (Superseded) * MAJOR [ID:365042007] Office 365 Version 16.0.17328.20282 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel (Preview) - Office 365 (Superseded) * MAJOR [ID:365042285] Office 365 Version 16.0.17328.20282 Available for Network Share for Office 365 - Monthly Enterprise Channel - Office 365 (Superseded) * MAJOR [ID:365042171] Office 365 Version 16.0.17328.20282 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Vietnamese) (Superseded) * MAJOR [ID:365042047] Office 365 Version 16.0.17328.20282 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365042107] Office 365 Version 16.0.17328.20282 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Ukrainian) (Superseded) * MAJOR [ID:365042195] Office 365 Version 16.0.17328.20282 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Turkish) (Superseded) * MAJOR [ID:365042289] Office 365 Version 16.0.17328.20282 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Thai) (Superseded) * MAJOR [ID:365042277] Office 365 Version 16.0.17328.20282 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Swedish) (Superseded) * MAJOR [ID:365042111] Office 365 Version 16.0.17328.20282 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Spanish) (Superseded) * MAJOR [ID:365042251] Office 365 Version 16.0.17328.20282 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Spanish (Mexico)) (Superseded) * MAJOR [ID:365042335] Office 365 Version 16.0.17328.20282 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Slovenian) (Superseded) * MAJOR [ID:365042115] Office 365 Version 16.0.17328.20282 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Slovak) (Superseded) * MAJOR [ID:365042141] Office 365 Version 16.0.17328.20282 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Serbian Latin) (Superseded) * MAJOR [ID:365042175] Office 365 Version 16.0.17328.20282 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Russian) (Superseded) * MAJOR [ID:365042383] Office 365 Version 16.0.17328.20282 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:365042393] Office 365 Version 16.0.17328.20282 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Portugese (Portugal)) (Superseded) * MAJOR [ID:365042041] Office 365 Version 16.0.17328.20282 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Polish) (Superseded) * MAJOR [ID:365042193] Office 365 Version 16.0.17328.20282 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Norwegian) (Superseded) * MAJOR [ID:365042117] Office 365 Version 16.0.17328.20282 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Lithuanian) (Superseded) * MAJOR [ID:365042135] Office 365 Version 16.0.17328.20282 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Korean) (Superseded) * MAJOR [ID:365042407] Office 365 Version 16.0.17328.20282 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Japanese) (Superseded) * MAJOR [ID:365042417] Office 365 Version 16.0.17328.20282 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Italian) (Superseded) * MAJOR [ID:365042027] Office 365 Version 16.0.17328.20282 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Indonesian) (Superseded) * MAJOR [ID:365042267] Office 365 Version 16.0.17328.20282 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hungarian) (Superseded) * MAJOR [ID:365042155] Office 365 Version 16.0.17328.20282 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hindi) (Superseded) * MAJOR [ID:365042205] Office 365 Version 16.0.17328.20282 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hebrew) (Superseded) * MAJOR [ID:365042365] Office 365 Version 16.0.17328.20282 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Greek) (Superseded) * MAJOR [ID:365042317] Office 365 Version 16.0.17328.20282 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (German) (Superseded) * MAJOR [ID:365042381] Office 365 Version 16.0.17328.20282 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (French) (Superseded) Reason for Update: New update for the below channels Current Channel Monthly Enterprise Channel Semi-Annual Enterprise Channel (Preview) Semi-Annual Enterprise Channel Microsoft 365 Apps on Windows 7 Office 2019 Volume Licensed Additional Notes : * None. Actions to Take: None Published site version: Site Name: Patches for Windows Version: 4367 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed May 15 07:59:13 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 15 May 2024 09:59:13 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-05-15 (3) Message-ID: Content in the Patches for Windows site has been modified Modified: * MAJOR [ID:365042217] Office 365 Version 16.0.17328.20282 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Finnish) (Superseded) * MAJOR [ID:365042269] Office 365 Version 16.0.17328.20282 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (English (United States)) (Superseded) * MAJOR [ID:365042281] Office 365 Version 16.0.17328.20282 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (English (United Kingdom)) (Superseded) * MAJOR [ID:365042245] Office 365 Version 16.0.17328.20282 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Dutch) (Superseded) * MAJOR [ID:365042341] Office 365 Version 16.0.17328.20282 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Danish) (Superseded) * MAJOR [ID:365042095] Office 365 Version 16.0.17328.20282 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Czech) (Superseded) * MAJOR [ID:365042307] Office 365 Version 16.0.17328.20282 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:365042019] Office 365 Version 16.0.17328.20282 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:365042045] Office 365 Version 16.0.17328.20282 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Bulgarian) (Superseded) * MAJOR [ID:365042229] Office 365 Version 16.0.17328.20282 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Arabic) (Superseded) * MAJOR [ID:365042401] Office 365 Version 16.0.17328.20282 Available - Monthly Enterprise Channel - Office 365 (Vietnamese) (Superseded) * MAJOR [ID:365041981] Office 365 Version 16.0.17328.20282 Available - Monthly Enterprise Channel - Office 365 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365042253] Office 365 Version 16.0.17328.20282 Available - Monthly Enterprise Channel - Office 365 (Ukrainian) (Superseded) * MAJOR [ID:365042165] Office 365 Version 16.0.17328.20282 Available - Monthly Enterprise Channel - Office 365 (Turkish) (Superseded) * MAJOR [ID:365042161] Office 365 Version 16.0.17328.20282 Available - Monthly Enterprise Channel - Office 365 (Thai) (Superseded) * MAJOR [ID:365042013] Office 365 Version 16.0.17328.20282 Available - Monthly Enterprise Channel - Office 365 (Swedish) (Superseded) * MAJOR [ID:365042029] Office 365 Version 16.0.17328.20282 Available - Monthly Enterprise Channel - Office 365 (Spanish) (Superseded) * MAJOR [ID:365042183] Office 365 Version 16.0.17328.20282 Available - Monthly Enterprise Channel - Office 365 (Spanish (Mexico)) (Superseded) * MAJOR [ID:365042033] Office 365 Version 16.0.17328.20282 Available - Monthly Enterprise Channel - Office 365 (Slovenian) (Superseded) * MAJOR [ID:365041973] Office 365 Version 16.0.17328.20282 Available - Monthly Enterprise Channel - Office 365 (Slovak) (Superseded) * MAJOR [ID:365042103] Office 365 Version 16.0.17328.20282 Available - Monthly Enterprise Channel - Office 365 (Serbian Latin) (Superseded) * MAJOR [ID:365042283] Office 365 Version 16.0.17328.20282 Available - Monthly Enterprise Channel - Office 365 (Russian) (Superseded) * MAJOR [ID:365042087] Office 365 Version 16.0.17328.20282 Available - Monthly Enterprise Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:365042415] Office 365 Version 16.0.17328.20282 Available - Monthly Enterprise Channel - Office 365 (Portugese (Portugal)) (Superseded) * MAJOR [ID:365042247] Office 365 Version 16.0.17328.20282 Available - Monthly Enterprise Channel - Office 365 (Polish) (Superseded) * MAJOR [ID:365042233] Office 365 Version 16.0.17328.20282 Available - Monthly Enterprise Channel - Office 365 (Norwegian) (Superseded) * MAJOR [ID:365042025] Office 365 Version 16.0.17328.20282 Available - Monthly Enterprise Channel - Office 365 (Lithuanian) (Superseded) * MAJOR [ID:365042031] Office 365 Version 16.0.17328.20282 Available - Monthly Enterprise Channel - Office 365 (Korean) (Superseded) * MAJOR [ID:365042337] Office 365 Version 16.0.17328.20282 Available - Monthly Enterprise Channel - Office 365 (Japanese) (Superseded) * MAJOR [ID:365042069] Office 365 Version 16.0.17328.20282 Available - Monthly Enterprise Channel - Office 365 (Italian) (Superseded) * MAJOR [ID:365042159] Office 365 Version 16.0.17328.20282 Available - Monthly Enterprise Channel - Office 365 (Indonesian) (Superseded) * MAJOR [ID:365042309] Office 365 Version 16.0.17328.20282 Available - Monthly Enterprise Channel - Office 365 (Hungarian) (Superseded) * MAJOR [ID:365042023] Office 365 Version 16.0.17328.20282 Available - Monthly Enterprise Channel - Office 365 (Hindi) (Superseded) * MAJOR [ID:365042187] Office 365 Version 16.0.17328.20282 Available - Monthly Enterprise Channel - Office 365 (Hebrew) (Superseded) * MAJOR [ID:365042259] Office 365 Version 16.0.17328.20282 Available - Monthly Enterprise Channel - Office 365 (Greek) (Superseded) * MAJOR [ID:365042009] Office 365 Version 16.0.17328.20282 Available - Monthly Enterprise Channel - Office 365 (German) (Superseded) * MAJOR [ID:365042021] Office 365 Version 16.0.17328.20282 Available - Monthly Enterprise Channel - Office 365 (French) (Superseded) * MAJOR [ID:365042257] Office 365 Version 16.0.17328.20282 Available - Monthly Enterprise Channel - Office 365 (Finnish) (Superseded) * MAJOR [ID:365042351] Office 365 Version 16.0.17328.20282 Available - Monthly Enterprise Channel - Office 365 (English (United States)) (Superseded) * MAJOR [ID:365042057] Office 365 Version 16.0.17328.20282 Available - Monthly Enterprise Channel - Office 365 (English (United Kingdom)) (Superseded) * MAJOR [ID:365042409] Office 365 Version 16.0.17328.20282 Available - Monthly Enterprise Channel - Office 365 (Dutch) (Superseded) * MAJOR [ID:365042079] Office 365 Version 16.0.17328.20282 Available - Monthly Enterprise Channel - Office 365 (Danish) (Superseded) * MAJOR [ID:365042325] Office 365 Version 16.0.17328.20282 Available - Monthly Enterprise Channel - Office 365 (Czech) (Superseded) * MAJOR [ID:365042185] Office 365 Version 16.0.17328.20282 Available - Monthly Enterprise Channel - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:365042081] Office 365 Version 16.0.17328.20282 Available - Monthly Enterprise Channel - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:365042411] Office 365 Version 16.0.17328.20282 Available - Monthly Enterprise Channel - Office 365 (Bulgarian) (Superseded) * MAJOR [ID:365042191] Office 365 Version 16.0.17328.20282 Available - Monthly Enterprise Channel - Office 365 (Arabic) (Superseded) * MAJOR [ID:365042035] Office 365 Version 16.0.16731.20636 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel - Office 365 (Superseded) * MAJOR [ID:365042211] Office 365 Version 16.0.16731.20636 Available - Semi-Annual Enterprise Channel - Office 365 (Vietnamese) (Superseded) * MAJOR [ID:365042197] Office 365 Version 16.0.16731.20636 Available - Semi-Annual Enterprise Channel - Office 365 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365042379] Office 365 Version 16.0.16731.20636 Available - Semi-Annual Enterprise Channel - Office 365 (Ukrainian) (Superseded) * MAJOR [ID:365042039] Office 365 Version 16.0.16731.20636 Available - Semi-Annual Enterprise Channel - Office 365 (Turkish) (Superseded) * MAJOR [ID:365042343] Office 365 Version 16.0.16731.20636 Available - Semi-Annual Enterprise Channel - Office 365 (Thai) (Superseded) * MAJOR [ID:365042391] Office 365 Version 16.0.16731.20636 Available - Semi-Annual Enterprise Channel - Office 365 (Swedish) (Superseded) * MAJOR [ID:365042113] Office 365 Version 16.0.16731.20636 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish) (Superseded) * MAJOR [ID:365042299] Office 365 Version 16.0.16731.20636 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish (Mexico)) (Superseded) * MAJOR [ID:365042053] Office 365 Version 16.0.16731.20636 Available - Semi-Annual Enterprise Channel - Office 365 (Slovenian) (Superseded) * MAJOR [ID:365042173] Office 365 Version 16.0.16731.20636 Available - Semi-Annual Enterprise Channel - Office 365 (Slovak) (Superseded) * MAJOR [ID:365042387] Office 365 Version 16.0.16731.20636 Available - Semi-Annual Enterprise Channel - Office 365 (Serbian Latin) (Superseded) * MAJOR [ID:365042223] Office 365 Version 16.0.16731.20636 Available - Semi-Annual Enterprise Channel - Office 365 (Russian) (Superseded) * MAJOR [ID:365042121] Office 365 Version 16.0.16731.20636 Available - Semi-Annual Enterprise Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:365042355] Office 365 Version 16.0.16731.20636 Available - Semi-Annual Enterprise Channel - Office 365 (Portugese (Portugal)) (Superseded) * MAJOR [ID:365042367] Office 365 Version 16.0.16731.20636 Available - Semi-Annual Enterprise Channel - Office 365 (Polish) (Superseded) * MAJOR [ID:365042153] Office 365 Version 16.0.16731.20636 Available - Semi-Annual Enterprise Channel - Office 365 (Norwegian) (Superseded) * MAJOR [ID:365042249] Office 365 Version 16.0.16731.20636 Available - Semi-Annual Enterprise Channel - Office 365 (Lithuanian) (Superseded) * MAJOR [ID:365042287] Office 365 Version 16.0.16731.20636 Available - Semi-Annual Enterprise Channel - Office 365 (Korean) (Superseded) * MAJOR [ID:365042357] Office 365 Version 16.0.16731.20636 Available - Semi-Annual Enterprise Channel - Office 365 (Japanese) (Superseded) * MAJOR [ID:365042109] Office 365 Version 16.0.16731.20636 Available - Semi-Annual Enterprise Channel - Office 365 (Italian) (Superseded) * MAJOR [ID:365042243] Office 365 Version 16.0.16731.20636 Available - Semi-Annual Enterprise Channel - Office 365 (Indonesian) (Superseded) * MAJOR [ID:365042397] Office 365 Version 16.0.16731.20636 Available - Semi-Annual Enterprise Channel - Office 365 (Hungarian) (Superseded) * MAJOR [ID:365042097] Office 365 Version 16.0.16731.20636 Available - Semi-Annual Enterprise Channel - Office 365 (Hindi) (Superseded) * MAJOR [ID:365042371] Office 365 Version 16.0.16731.20636 Available - Semi-Annual Enterprise Channel - Office 365 (Hebrew) (Superseded) * MAJOR [ID:365042235] Office 365 Version 16.0.16731.20636 Available - Semi-Annual Enterprise Channel - Office 365 (Greek) (Superseded) * MAJOR [ID:365042305] Office 365 Version 16.0.16731.20636 Available - Semi-Annual Enterprise Channel - Office 365 (German) (Superseded) * MAJOR [ID:365042003] Office 365 Version 16.0.16731.20636 Available - Semi-Annual Enterprise Channel - Office 365 (French) (Superseded) * MAJOR [ID:365042151] Office 365 Version 16.0.16731.20636 Available - Semi-Annual Enterprise Channel - Office 365 (Finnish) (Superseded) * MAJOR [ID:365042065] Office 365 Version 16.0.16731.20636 Available - Semi-Annual Enterprise Channel - Office 365 (English (United States)) (Superseded) * MAJOR [ID:365042295] Office 365 Version 16.0.16731.20636 Available - Semi-Annual Enterprise Channel - Office 365 (English (United Kingdom)) (Superseded) * MAJOR [ID:365042237] Office 365 Version 16.0.16731.20636 Available - Semi-Annual Enterprise Channel - Office 365 (Dutch) (Superseded) * MAJOR [ID:365042167] Office 365 Version 16.0.16731.20636 Available - Semi-Annual Enterprise Channel - Office 365 (Danish) (Superseded) * MAJOR [ID:365042145] Office 365 Version 16.0.16731.20636 Available - Semi-Annual Enterprise Channel - Office 365 (Czech) (Superseded) * MAJOR [ID:365042177] Office 365 Version 16.0.16731.20636 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:365042055] Office 365 Version 16.0.16731.20636 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:365042347] Office 365 Version 16.0.16731.20636 Available - Semi-Annual Enterprise Channel - Office 365 (Bulgarian) (Superseded) * MAJOR [ID:365042037] Office 365 Version 16.0.16731.20636 Available - Semi-Annual Enterprise Channel - Office 365 (Arabic) (Superseded) * MAJOR [ID:365042271] Office 365 Version 16.0.16130.20960 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel - Office 365 (Superseded) * MAJOR [ID:365042369] Office 365 Version 16.0.16130.20960 Available - Semi-Annual Enterprise Channel - Office 365 (Vietnamese) (Superseded) * MAJOR [ID:365042313] Office 365 Version 16.0.16130.20960 Available - Semi-Annual Enterprise Channel - Office 365 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365042297] Office 365 Version 16.0.16130.20960 Available - Semi-Annual Enterprise Channel - Office 365 (Ukrainian) (Superseded) * MAJOR [ID:365042133] Office 365 Version 16.0.16130.20960 Available - Semi-Annual Enterprise Channel - Office 365 (Turkish) (Superseded) * MAJOR [ID:365042131] Office 365 Version 16.0.16130.20960 Available - Semi-Annual Enterprise Channel - Office 365 (Thai) (Superseded) * MAJOR [ID:365042435] Office 365 Version 16.0.16130.20960 Available - Semi-Annual Enterprise Channel - Office 365 (Swedish) (Superseded) * MAJOR [ID:365042275] Office 365 Version 16.0.16130.20960 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish) (Superseded) * MAJOR [ID:365042433] Office 365 Version 16.0.16130.20960 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish (Mexico)) (Superseded) * MAJOR [ID:365042327] Office 365 Version 16.0.16130.20960 Available - Semi-Annual Enterprise Channel - Office 365 (Slovenian) (Superseded) * MAJOR [ID:365042189] Office 365 Version 16.0.16130.20960 Available - Semi-Annual Enterprise Channel - Office 365 (Slovak) (Superseded) * MAJOR [ID:365042389] Office 365 Version 16.0.16130.20960 Available - Semi-Annual Enterprise Channel - Office 365 (Serbian Latin) (Superseded) * MAJOR [ID:365042203] Office 365 Version 16.0.16130.20960 Available - Semi-Annual Enterprise Channel - Office 365 (Russian) (Superseded) * MAJOR [ID:365042293] Office 365 Version 16.0.16130.20960 Available - Semi-Annual Enterprise Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:365042315] Office 365 Version 16.0.16130.20960 Available - Semi-Annual Enterprise Channel - Office 365 (Portugese (Portugal)) (Superseded) * MAJOR [ID:365042425] Office 365 Version 16.0.16130.20960 Available - Semi-Annual Enterprise Channel - Office 365 (Polish) (Superseded) * MAJOR [ID:365042099] Office 365 Version 16.0.16130.20960 Available - Semi-Annual Enterprise Channel - Office 365 (Norwegian) (Superseded) * MAJOR [ID:365042221] Office 365 Version 16.0.16130.20960 Available - Semi-Annual Enterprise Channel - Office 365 (Lithuanian) (Superseded) * MAJOR [ID:365042413] Office 365 Version 16.0.16130.20960 Available - Semi-Annual Enterprise Channel - Office 365 (Korean) (Superseded) * MAJOR [ID:365042361] Office 365 Version 16.0.16130.20960 Available - Semi-Annual Enterprise Channel - Office 365 (Japanese) (Superseded) * MAJOR [ID:365042291] Office 365 Version 16.0.16130.20960 Available - Semi-Annual Enterprise Channel - Office 365 (Italian) (Superseded) * MAJOR [ID:365042373] Office 365 Version 16.0.16130.20960 Available - Semi-Annual Enterprise Channel - Office 365 (Indonesian) (Superseded) * MAJOR [ID:365042339] Office 365 Version 16.0.16130.20960 Available - Semi-Annual Enterprise Channel - Office 365 (Hungarian) (Superseded) * MAJOR [ID:365042207] Office 365 Version 16.0.16130.20960 Available - Semi-Annual Enterprise Channel - Office 365 (Hindi) (Superseded) * MAJOR [ID:365042199] Office 365 Version 16.0.16130.20960 Available - Semi-Annual Enterprise Channel - Office 365 (Hebrew) (Superseded) * MAJOR [ID:365042279] Office 365 Version 16.0.16130.20960 Available - Semi-Annual Enterprise Channel - Office 365 (Greek) (Superseded) * MAJOR [ID:365042345] Office 365 Version 16.0.16130.20960 Available - Semi-Annual Enterprise Channel - Office 365 (German) (Superseded) * MAJOR [ID:365042427] Office 365 Version 16.0.16130.20960 Available - Semi-Annual Enterprise Channel - Office 365 (French) (Superseded) * MAJOR [ID:365042399] Office 365 Version 16.0.16130.20960 Available - Semi-Annual Enterprise Channel - Office 365 (Finnish) (Superseded) * MAJOR [ID:365042375] Office 365 Version 16.0.16130.20960 Available - Semi-Annual Enterprise Channel - Office 365 (English (United States)) (Superseded) * MAJOR [ID:365042227] Office 365 Version 16.0.16130.20960 Available - Semi-Annual Enterprise Channel - Office 365 (English (United Kingdom)) (Superseded) * MAJOR [ID:365042143] Office 365 Version 16.0.16130.20960 Available - Semi-Annual Enterprise Channel - Office 365 (Dutch) (Superseded) * MAJOR [ID:365042265] Office 365 Version 16.0.16130.20960 Available - Semi-Annual Enterprise Channel - Office 365 (Danish) (Superseded) * MAJOR [ID:365042311] Office 365 Version 16.0.16130.20960 Available - Semi-Annual Enterprise Channel - Office 365 (Czech) (Superseded) * MAJOR [ID:365042331] Office 365 Version 16.0.16130.20960 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:365042429] Office 365 Version 16.0.16130.20960 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:365042423] Office 365 Version 16.0.16130.20960 Available - Semi-Annual Enterprise Channel - Office 365 (Bulgarian) (Superseded) * MAJOR [ID:365042123] Office 365 Version 16.0.16130.20960 Available - Semi-Annual Enterprise Channel - Office 365 (Arabic) (Superseded) * MAJOR [ID:365052049] Office 2021 Version 16.0.17531.20140 Available for Network Share for Office 2021 - Current Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365052075] Office 2021 Version 16.0.17531.20140 Available - Current Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365052085] Office 2021 Version 16.0.17531.20140 Available - Current Channel - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365042403] Office 2021 Version 16.0.17425.20176 Available for Network Share for Office 2021 - Current Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365042225] Office 2021 Version 16.0.17425.20176 Available - Current Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365042323] Office 2021 Version 16.0.17425.20176 Available - Current Channel - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365042147] Office 2021 Version 16.0.17328.20282 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel (Preview) - Office 2021 Retail (Superseded) * MAJOR [ID:365042377] Office 2021 Version 16.0.17328.20282 Available for Network Share for Office 2021 - Monthly Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365042395] Office 2021 Version 16.0.17328.20282 Available - Semi-Annual Enterprise Channel (Preview) - Office 2021 Retail (Superseded) * MAJOR [ID:365042089] Office 2021 Version 16.0.17328.20282 Available - Semi-Annual Enterprise Channel (Preview) - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365042017] Office 2021 Version 16.0.17328.20282 Available - Monthly Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365042219] Office 2021 Version 16.0.17328.20282 Available - Monthly Enterprise Channel - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365042061] Office 2021 Version 16.0.16731.20636 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365042405] Office 2021 Version 16.0.16731.20636 Available - Semi-Annual Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365042333] Office 2021 Version 16.0.16731.20636 Available - Semi-Annual Enterprise Channel - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365042319] Office 2021 Version 16.0.16130.20960 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365042101] Office 2021 Version 16.0.16130.20960 Available - Semi-Annual Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365042261] Office 2021 Version 16.0.16130.20960 Available - Semi-Annual Enterprise Channel - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365042255] Office 2021 Version 16.0.14332.20685 Available for Network Share for Office 2021 - Perpetual Channel - Office 2021 Volume Licensed (Superseded) * MAJOR [ID:365042419] Office 2021 Version 16.0.14332.20685 Available - Perpetual Channel - Office 2021 Volume Licensed (Superseded) * MAJOR [ID:365042179] Office 2021 Version 16.0.14332.20685 Available - Perpetual Channel - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365022475] Office 2021 Version 16.0.14332.20637 Available for Network Share for Office 2021 - Perpetual Channel - Office 2021 Volume Licensed (Superseded) * MAJOR [ID:365022437] Office 2021 Version 16.0.14332.20637 Available - Perpetual Channel - Office 2021 Volume Licensed (Superseded) * MAJOR [ID:365022501] Office 2021 Version 16.0.14332.20637 Available - Perpetual Channel - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365052055] Office 2019 Version 16.0.17531.20140 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365052051] Office 2019 Version 16.0.17531.20140 Available - Current Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365052077] Office 2019 Version 16.0.17531.20140 Available - Current Channel - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365042263] Office 2019 Version 16.0.17425.20176 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365042043] Office 2019 Version 16.0.17425.20176 Available - Current Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365042349] Office 2019 Version 16.0.17425.20176 Available - Current Channel - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365042241] Office 2019 Version 16.0.17328.20282 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel (Preview) - Office 2019 Retail (Superseded) * MAJOR [ID:365042063] Office 2019 Version 16.0.17328.20282 Available for Network Share for Office 2019 - Monthly Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365042301] Office 2019 Version 16.0.17328.20282 Available - Semi-Annual Enterprise Channel (Preview) - Office 2019 Retail (Superseded) * MAJOR [ID:365042093] Office 2019 Version 16.0.17328.20282 Available - Semi-Annual Enterprise Channel (Preview) - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365042049] Office 2019 Version 16.0.17328.20282 Available - Monthly Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365042231] Office 2019 Version 16.0.17328.20282 Available - Monthly Enterprise Channel - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365042239] Office 2019 Version 16.0.16731.20636 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365042359] Office 2019 Version 16.0.16731.20636 Available - Semi-Annual Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365042215] Office 2019 Version 16.0.16731.20636 Available - Semi-Annual Enterprise Channel - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365042209] Office 2019 Version 16.0.16130.20960 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365042421] Office 2019 Version 16.0.16130.20960 Available - Semi-Annual Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365042303] Office 2019 Version 16.0.16130.20960 Available - Semi-Annual Enterprise Channel - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365042273] Office 2019 Version 16.0.10409.20028 Available for Network Share for Office 2019 - Perpetual Channel - Office 2019 Volume Licensed (Superseded) * MAJOR [ID:365042329] Office 2019 Version 16.0.10409.20028 Available - Perpetual Channel - Office 2019 Volume Licensed (Superseded) * MAJOR [ID:365042163] Office 2019 Version 16.0.10409.20028 Available - Perpetual Channel - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365022371] Office 2019 Version 16.0.10407.20032 Available for Network Share for Office 2019 - Perpetual Channel - Office 2019 Volume Licensed (Superseded) * MAJOR [ID:365022441] Office 2019 Version 16.0.10407.20032 Available - Perpetual Channel - Office 2019 Volume Licensed (Superseded) * MAJOR [ID:365022621] Office 2019 Version 16.0.10407.20032 Available - Perpetual Channel - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365052005] Office 2016 Version 16.0.17531.20140 Available for Network Share for Office 2016 - Current Channel - Office 2016 (Superseded) * MAJOR [ID:365052081] Office 2016 Version 16.0.17531.20140 Available - Current Channel - Office 2016 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365051995] Office 2016 Version 16.0.17531.20140 Available - Current Channel - Office 2016 (Superseded) * MAJOR [ID:365041977] Office 2016 Version 16.0.17425.20176 Available for Network Share for Office 2016 - Current Channel - Office 2016 (Superseded) * MAJOR [ID:365042149] Office 2016 Version 16.0.17425.20176 Available - Current Channel - Office 2016 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365041959] Office 2016 Version 16.0.17425.20176 Available - Current Channel - Office 2016 (Superseded) * MAJOR [ID:365042083] Office 2016 Version 16.0.17328.20282 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel (Preview) - Office 2016 (Superseded) * MAJOR [ID:365042075] Office 2016 Version 16.0.17328.20282 Available for Network Share for Office 2016 - Monthly Enterprise Channel - Office 2016 (Superseded) * MAJOR [ID:365042213] Office 2016 Version 16.0.17328.20282 Available - Semi-Annual Enterprise Channel (Preview) - Office 2016 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365042201] Office 2016 Version 16.0.17328.20282 Available - Semi-Annual Enterprise Channel (Preview) - Office 2016 (Superseded) * MAJOR [ID:365042059] Office 2016 Version 16.0.17328.20282 Available - Monthly Enterprise Channel - Office 2016 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365042067] Office 2016 Version 16.0.17328.20282 Available - Monthly Enterprise Channel - Office 2016 (Superseded) * MAJOR [ID:365042139] Office 2016 Version 16.0.16731.20636 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel - Office 2016 (Superseded) * MAJOR [ID:365042119] Office 2016 Version 16.0.16731.20636 Available - Semi-Annual Enterprise Channel - Office 2016 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365042321] Office 2016 Version 16.0.16731.20636 Available - Semi-Annual Enterprise Channel - Office 2016 (Superseded) * MAJOR [ID:365042431] Office 2016 Version 16.0.16130.20960 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel - Office 2016 (Superseded) * MAJOR [ID:365042181] Office 2016 Version 16.0.16130.20960 Available - Semi-Annual Enterprise Channel - Office 2016 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365042353] Office 2016 Version 16.0.16130.20960 Available - Semi-Annual Enterprise Channel - Office 2016 (Superseded) Reason for Update: New update for the below channels Current Channel Monthly Enterprise Channel Semi-Annual Enterprise Channel (Preview) Semi-Annual Enterprise Channel Microsoft 365 Apps on Windows 7 Office 2019 Volume Licensed Additional Notes : * None. Actions to Take: None Published site version: Site Name: Patches for Windows Version: 4367 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed May 15 09:12:48 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 15 May 2024 11:12:48 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications published 2024-05-15 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Firefox 126.0 Available - Mac OS X (ID: 20750201) Firefox 115.11.0 ESR Available - Mac OS X (ID: 20750202) Google Chrome 124.0.6367.208 Available - Mac OS X (ID: 83000156) Webex Meetings 44.6.0.251 Available - Mac OS X (ID: 40800143) Microsoft Office for Mac 2016 - AutoUpdate 4.71.24051214 Available (ID: 16000392) Microsoft Office for Mac 2019 - Word 16.85.0 Available (ID: 19000407) Microsoft Office for Mac 2019 - Excel 16.85.0 Available (ID: 19000408) Microsoft Office for Mac 2019 - Power point 16.85.0 Available (ID: 19000409) Microsoft Office for Mac 2019 - Outlook 16.85.0 Available (ID: 19000410) Microsoft Office for Mac 2019 - One note 16.85.0 Available (ID: 19000411) Adobe Acrobat DC 24.002.20759 (Continuous Track) Available - Mac OS X (ID: 10152152) Adobe Acrobat Reader DC 24.002.20759 (Continuous Track) Available - Mac OS X (ID: 10152153) Adobe Acrobat 2020 (Classic Track) 20.005.30635 Available - Mac OS X (ID: 30001809) Adobe Acrobat Reader 2020 (Classic Track) 20.005.30635 Available - Mac OS X (ID: 30001810) Published site version: Updates for Mac Applications, version 653. Reasons for Update: A newer version of Firefox,ESR,Chrome,Webex Meetings,MS Office,Auto update,Adobe has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed May 15 09:34:17 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 15 May 2024 11:34:17 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Mac OS published 2024-05-15 Message-ID: Content in Patches for Mac OS X has been modified. New Fixlets: UPDATE macOS Ventura 13.6.7 Available (ID: 13000031) UPDATE macOS Ventura 13.6.7 Available for Apple Silicon (ARM64) (ID: 13000032) UPDATE_ macOS Ventura 13.6.7 Available via Nudge (ID: 13100013) UPDATE macOS Sonoma 14.5 Available (ID: 14000013) UPDATE macOS Sonoma 14.5 Available for Apple Silicon (ARM64) (ID: 14000014) UPDATE_ macOS Sonoma 14.5 Available via Nudge (ID: 14100007) UPDATE macOS Monterey 12.7.5 Available (ID: 12000033) UPDATE macOS Monterey 12.7.5 Available for Apple Silicon (ARM64) (ID: 12000034) UPDATE_ macOS Monterey 12.7.5 Available via Nudge (ID: 12100013) Published site version: Patches for Mac OS X, version 579. Reasons for Update: A newer version of macOS Sonoma,Ventura,Monterey has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed May 15 11:13:21 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 15 May 2024 13:13:21 -0500 Subject: [BESAdmin-Announcements] Content in the Server Automation Site has been modified 2024-05-15 Message-ID: The BigFix Team is pleased to announce the release of version 9.5 patch 69 (9.5.69) of BigFix Server Automation. The main reasons to upgrade to this release are as follows: *SERVER AUTOMATION PLAN ENGINE and SA Rest* - Idea Feature: BFLCM-I-230 - Add ability to schedule pre-fetching of patching via Server Automation Rest API. - Defect Articles: KB0112045 : SA Rest Service crashing on Tenable scan KB0111859 : Dynamically clean the plan engine data by using threading on single node KB0111996 : Incorrect Relevance for Resume Node Fixlet ID 115 KB0112423 : "Automation Plan Configuration" wizard removal *Additional information about this release* - Published site and components version: Server Automation - Site Version: 93 SA Plan engine version: 9.5.69 SA Rest Node version: 9.5.69 SA Remote Connector version: 9.5.69 *Useful links* - BigFix Server Automation Documentation: https://help.hcltechsw.com/bigfix/11.0/lifecycle/lifecycle_sa.html https://help.hcltechsw.com/bigfix/10.0/lifecycle/lifecycle_sa.html https://help.hcltechsw.com/bigfix/9.5/lifecycle/lifecycle_sa.html ? HCL BigFix ? Lifecycle Team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu May 16 07:48:09 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 16 May 2024 09:48:09 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-05-16 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 14011566 Google Chrome 125.0.6422.61 Available Modified : * 14011564 Google Chrome 124.0.6367.208 Available (Superseded) * 5056346 GoToMeeting Desktop App 10.19.0.19950 Available (Superseded) * 5055972 GoToMeeting Desktop App 10.18.0.19932 Available (Superseded) Reason for Update: * New update for Chrome Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2135 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu May 16 08:17:58 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 16 May 2024 10:17:58 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications published 2024-05-16 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Google Chrome 125.0.6422.61 Available - Mac OS X (ID: 83000157) Published site version: Updates for Mac Applications, version 654. Reasons for Update: A newer version of Google Chrome update has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu May 16 10:37:34 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 16 May 2024 12:37:34 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-05-16 Message-ID: Content in the Patches for Windows site has been modified New: * Major [ID:503722405] 5037224: Update For Exchange Server 2016 CU23 - Exchange Server 2016 CU23 - KB5037224 (x64) * Major [ID:503722407] 5037224: Update For Exchange Server 2019 CU14 - Exchange Server 2019 CU14 - KB5037224 (x64) * Major [ID:503722409] 5037224: Update For Exchange Server 2019 CU13 - Exchange Server 2019 CU13 - KB5037224 (x64) Reason for Update: * New updates for Exchange Server from Microsoft. Additional Notes : None Actions to Take: None Published site version: Site Name: Patches for Windows Version: 4368 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu May 16 11:47:23 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 16 May 2024 13:47:23 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2024-05-16 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 22 Total Fixlets in Site: 322 Release Date: 2024-05-16 New Fixlets: No Fixlets Added In This Release Updated Fixlets: 2000901 WebexNonLocalized (x64) v44.5.0.29672 49300101 Numara v5.1.0 8900101 Slack v4.38.125.0 200201 7-Zip (EXE) v24.05 53800201 spacedesk Windows DRIVER v2.1.19.0 8200201 VNC Viewer v7.11.1 5603601 Windows Defender Virus Definitions v1.411.160.0 200101 7-Zip (MSI) v24.05 3400101 Git v2.45.1 59800101 MakeMKV v1.17.7 7000101 Opera v110.0.5130.23 11500201 Wireshark v4.2.5 8200101 VNC Server v7.11.1 9800101 Camtasia v23.4.8 900801 Amazon Kindle v2.3.5.70840 11500101 Wireshark v4.0.15 45500101 Stellar Photo Recovery v11.8.0.4 9500101 Tailscale v1.66.3 1200201 Apache Tomcat 10 v10.1.24 11200101 WinRAR v7.1.0 17200101 Axure RP v10.0.0.3920 5800301 Mozilla Thunderbird (x64 en-US) v115.11.0 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu May 16 13:05:58 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 16 May 2024 15:05:58 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Kev Content published 2024-05-16 Message-ID: Total New Fixlets: 9 Total Updated Fixlets: 366 Total Fixlets in Site: 2273 Total CVEs Covered: 666 Release Date: 2024-05-16 New Fixlets: 29920 Microsoft Windows MSHTML Platform Security Feature Bypass Vulnerability - Windows Server 2022 29890 Microsoft Windows MSHTML Platform Security Feature Bypass Vulnerability - Windows Server 2016 29860 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of Linux 29930 Microsoft Windows MSHTML Platform Security Feature Bypass Vulnerability - Windows 11 29900 Microsoft Windows MSHTML Platform Security Feature Bypass Vulnerability - Windows Server 2019 29840 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of Windows 29910 Microsoft Windows MSHTML Platform Security Feature Bypass Vulnerability - Windows 10 29880 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of MacOS 29850 CrushFTP VFS Sandbox Escape Vulnerability - Any Version of Windows Updated Fixlets: 16390 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Windows 18440 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Linux 18450 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Linux 20500 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of MacOS 16410 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of Windows 18460 Google Chrome Blink Use-After-Free Vulnerability - Any Version of Linux 16420 Adobe Flash Player Remote Code Execution Vulnerability - Any Version of Windows 20520 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of MacOS 18480 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20530 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of MacOS 16440 Adobe Acrobat and Reader Buffer Overflow Vulnerability - Any Version of Windows 20540 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of MacOS 22590 Microsoft Excel Security Feature Bypass - Any Version of Windows 18510 Adobe Flash Player Integer Overflow Vulnerability - Any Version of Linux 20570 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 22620 Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability - Any Version of Windows 16480 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Windows 18540 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Linux 22640 Google Chrome Skia Integer Overflow Vulnerability - Any Version of Windows 16500 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Windows 20600 Adobe Flash Player Arbitrary Code Execution Vulnerability - Any Version of MacOS 16510 Google Chrome Blink Use-After-Free Vulnerability - Any Version of Windows 20610 Google Chromium Animation Use-After-Free Vulnerability - Any Version of MacOS 16520 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 22670 PaperCut MF/NG Improper Access Control Vulnerability - Any Version of Windows 16530 Adobe Flash Player Integer Overflow Vulnerability - Any Version of Windows 20630 Adobe Flash Player Memory Corruption Vulnerability - Any Version of MacOS 18590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20650 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS 16560 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Windows 16570 TIBCO JasperReports Library Directory Traversal Vulnerability - Any Version of Windows 28870 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2022 20680 Adobe Flash Player and AIR Integer Overflow Vulnerability - Any Version of MacOS 16590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 28880 Microsoft Windows Internet Shortcut Files Security Feature Bypass Vulnerability - Windows Server 2022 18650 Adobe Flash Player Dereferenced Pointer Vulnerability - Any Version of Linux 18660 Google Chrome Media Prior to 81.0.4044.92 Use-After-Free Vulnerability - Any Version of Linux 20710 Adobe Flash Player Arbitrary Code Execution Vulnerability - Any Version of MacOS 18670 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20720 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of MacOS 16630 Adobe Flash Player Dereferenced Pointer Vulnerability - Any Version of Windows 26870 Adobe Acrobat and Reader Out-of-Bounds Write Vulnerability - Any Version of Windows 20730 Google Chromium V8 Use-After-Free Vulnerability - Any Version of MacOS 22780 Google Chrome Skia Integer Overflow Vulnerability - Any Version of Linux 16640 Google Chrome Media Prior to 81.0.4044.92 Use-After-Free Vulnerability - Any Version of Windows 26880 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Windows 18690 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of Linux 16650 Adobe Reader and Acrobat Use-After-Free Vulnerability - Any Version of Windows 20750 Adobe Reader and Acrobat Arbitrary Integer Overflow Vulnerability - Any Version of MacOS 22800 MinIO Information Disclosure Vulnerability - Any Version of Linux 16660 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 16680 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of Windows 20780 Adobe Flash Player Memory Corruption Vulnerability - Any Version of MacOS 16690 Adobe Flash Player Memory Corruption Vulnerability - Any Version of Windows 26930 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Windows 18740 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of Linux 20790 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of MacOS 26950 MinIO Security Feature Bypass Vulnerability - Any Version of Linux 18760 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of Linux 20810 Adobe Reader and Adobe Acrobat Stack-Based Buffer Overflow Vulnerability - Any Version of MacOS 24910 Microsoft Office Remote Code Execution Vulnerability - Microsoft SharePoint Server 26960 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Linux 20820 Google Chromium V8 Use-After-Free Vulnerability - Any Version of MacOS 26970 Ignite Realtime Openfire Path Traversal Vulnerability - Any Version of Linux 18780 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of Linux 22880 Google Chrome Skia Integer Overflow Vulnerability - Any Version of MacOS 24930 Microsoft SharePoint Remote Code Execution Vulnerability - Microsoft SharePoint Server 18790 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of Linux 20840 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 26990 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Linux 22900 MinIO Information Disclosure Vulnerability - Any Version of MacOS 24950 Microsoft .NET Framework, SharePoint, and Visual Studio Remote Code Execution Vulnerability - Microsoft SharePoint Server 16760 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of Windows 27000 MinIO Security Feature Bypass Vulnerability - Any Version of MacOS 20860 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of MacOS 22910 PaperCut MF/NG Improper Access Control Vulnerability - Any Version of MacOS 16770 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of Windows 18820 Adobe Flash Player Arbitrary Code Execution Vulnerability - Any Version of Linux 18830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 16790 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of Windows 27030 Adobe Acrobat and Reader Out-of-Bounds Write Vulnerability - Any Version of MacOS 16800 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of Windows 27040 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of MacOS 18850 Google Chromium Animation Use-After-Free Vulnerability - Any Version of Linux 16820 Adobe Flash Player Arbitrary Code Execution Vulnerability - Any Version of Windows 14780 GIGABYTE Multiple Products Code Execution Vulnerability - Any Version of Windows 16830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 27080 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of MacOS 25040 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 16850 Google Chromium Animation Use-After-Free Vulnerability - Any Version of Windows 12760 Adobe Acrobat and Reader Sandbox Bypass Vulnerability - Any Version of Windows 14810 GIGABYTE Multiple Products Privilege Escalation Vulnerability - Any Version of Windows 18910 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 14820 GIGABYTE Multiple Products Privilege Escalation Vulnerability - Any Version of Windows 25060 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 16870 Adobe Flash Player Memory Corruption Vulnerability - Any Version of Windows 20970 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 14830 GIGABYTE Multiple Products Unspecified Vulnerability - Any Version of Windows 29170 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows 11 16890 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows 29180 Microsoft Windows Internet Shortcut Files Security Feature Bypass Vulnerability - Windows 11 18940 Adobe Flash Player Heap-Based Buffer Overflow Vulnerability - Any Version of Linux 18950 Adobe Flash Player and AIR Integer Overflow Vulnerability - Any Version of Linux 25100 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16950 Adobe Flash Player and AIR Integer Overflow Vulnerability - Any Version of Windows 19000 Adobe Flash Player Arbitrary Code Execution Vulnerability - Any Version of Linux 19010 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of Linux 19020 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Linux 16990 Adobe Flash Player Arbitrary Code Execution Vulnerability - Any Version of Windows 17000 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of Windows 17010 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Windows 19070 Adobe Flash Player Memory Corruption Vulnerability - Any Version of Linux 17030 Adobe Reader and Acrobat Arbitrary Integer Overflow Vulnerability - Any Version of Windows 19080 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of Linux 14990 Apple iOS Type Confusion Vulnerability - Any Version of MacOS 27280 Microsoft Streaming Service Proxy Privilege Escalation Vulnerability - Windows Server 2022 17050 Adobe Flash Player Memory Corruption Vulnerability - Any Version of Windows 27290 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2022 17060 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of Windows 17070 Adobe Reader and Adobe Acrobat Stack-Based Buffer Overflow Vulnerability - Any Version of Windows 17080 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Windows 19130 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Linux 17090 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 27340 Adobe Acrobat and Reader Use-After-Free Vulnerability - Any Version of Windows 17120 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of Windows 27360 Adobe Acrobat and Reader Use-After-Free Vulnerability - Any Version of MacOS 29420 ConnectWise ScreenConnect Authentication Bypass Vulnerability - Any Version of Windows 19180 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 19190 Adobe Flash Player Use-After-Free Vulnerability - Any Version of Linux 19200 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of Linux 25350 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of Windows 25360 Apple Multiple Products Type Confusion Vulnerability - Any Version of Windows 15120 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2022 29460 Microsoft Streaming Service Untrusted Pointer Dereference Vulnerability - Windows Server 2022 27440 Microsoft WordPad Information Disclosure Vulnerability - Windows Server 2022 25400 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of Linux 17210 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 17220 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Linux 15180 WordPress Social Warfare Plugin Cross-Site Scripting (XSS) Vulnerability - Any Operating System 29520 Microsoft Windows Kernel Exposed IOCTL with Insufficient Access Control Vulnerability - Windows Server 2022 17240 Adobe Flash Player Integer Overflow Vulnerability - Any Version of Linux 29530 Microsoft Windows Kernel Exposed IOCTL with Insufficient Access Control Vulnerability - Windows 11 25450 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 17260 Google Chromium Race Condition Vulnerability - Any Version of Linux 19330 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15240 WSO2 Multiple Products Unrestrictive Upload of File Vulnerability - Any Operating System 19340 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of MacOS 19350 Adobe Acrobat and Reader Heap-based Buffer Overflow Vulnerability - Any Version of MacOS 17310 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 19360 Adobe Reader and Acrobat Memory Corruption Vulnerability - Any Version of MacOS 13220 Apple Multiple Products Type Confusion Vulnerability - Any Version of MacOS 17320 Oracle VirtualBox Insufficient Input Validation Vulnerability - Any Version of Linux 19370 Adobe Acrobat and Reader Unspecified Vulnerability - Any Version of MacOS 17330 Adobe Flash Player Use-After-Free Vulnerability - Any Version of Linux 19380 Adobe Acrobat and Reader Use-After-Free Vulnerability - Any Version of MacOS 19390 Google Chromium Race Condition Vulnerability - Any Version of MacOS 29680 Elasticsearch Groovy Scripting Engine Remote Code Execution Vulnerability - Any Version of Linux 19450 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS 29690 Elasticsearch Remote Code Execution Vulnerability - Any Version of Linux 17420 Adobe Flash Player and AIR Use-After-Free Vulnerability - Any Version of Linux 17430 Adobe Flash Player Remote Code Execution Vulnerability - Any Version of Linux 17450 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 19500 Adobe Flash Player and AIR Use-After-Free Vulnerability - Any Version of MacOS 15410 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Windows 15420 Adobe Acrobat and Reader Heap-based Buffer Overflow Vulnerability - Any Version of Windows 19520 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 29760 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2022 15430 Adobe Reader and Acrobat Memory Corruption Vulnerability - Any Version of Windows 17480 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of Linux 15440 Adobe Acrobat and Reader Unspecified Vulnerability - Any Version of Windows 19540 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of MacOS 13400 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2022 15450 Adobe Acrobat and Reader Use-After-Free Vulnerability - Any Version of Windows 19550 Adobe Reader and Acrobat Memory Corruption Vulnerability - Any Version of MacOS 29790 GitLab Community and Enterprise Editions Improper Access Control Vulnerability - Any Version of Linux 13410 Microsoft Windows Client Server Runtime Subsystem (CSRSS) Privilege Escalation Vulnerability - Windows Server 2022 15460 Adobe Flash Player Integer Overflow Vulnerability - Any Version of Windows 29800 Microsoft SmartScreen Prompt Security Feature Bypass Vulnerability - Windows Server 2019 13420 Microsoft Defender SmartScreen Security Feature Bypass Vulnerability - Windows Server 2022 15470 Google Chromium Race Condition Vulnerability - Any Version of Windows 19570 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 13430 Microsoft Windows Graphic Component Privilege Escalation Vulnerability - Windows Server 2022 29820 Microsoft SmartScreen Prompt Security Feature Bypass Vulnerability - Windows Server 2022 13440 Microsoft Windows Advanced Local Procedure Call (ALPC) Privilege Escalation Vulnerability - Windows Server 2022 17540 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 29830 Microsoft SmartScreen Prompt Security Feature Bypass Vulnerability - Windows 11 13450 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2022 19600 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of MacOS 13460 Microsoft Windows LSA Spoofing Vulnerability - Windows Server 2022 15510 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows 19610 TeamViewer Desktop Bypass Remote Login Vulnerability - Any Version of MacOS 13470 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2022 15520 Oracle VirtualBox Insufficient Input Validation Vulnerability - Any Version of Windows 13480 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2022 19630 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 13490 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2022 17590 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of Linux 19640 Adobe Flash Player Unspecified Vulnerability - Any Version of MacOS 13500 Microsoft Windows Runtime Remote Code Execution Vulnerability - Windows Server 2022 17600 TeamViewer Desktop Bypass Remote Login Vulnerability - Any Version of Linux 13510 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2022 19660 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of MacOS 13520 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2022 15570 Adobe Flash Player and AIR Use-After-Free Vulnerability - Any Version of Windows 17620 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 19670 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 13530 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows Server 2022 17630 Adobe Flash Player Unspecified Vulnerability - Any Version of Linux 13540 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows Server 2022 15590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19690 TIBCO JasperReports Server Information Disclosure Vulnerability - Any Version of MacOS 13550 Microsoft Windows Scripting Languages Remote Code Execution Vulnerability - Windows Server 2022 17650 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of Linux 19700 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 13560 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2022 15610 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of Windows 19710 Adobe Acrobat and Reader Double Free Vulnerability - Any Version of MacOS 13570 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2022 27910 Microsoft Windows Desktop Window Manager (DWM) Core Library Privilege Escalation Vulnerability - Windows Server 2022 17670 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 19720 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of MacOS 13580 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2022 15630 Adobe Reader and Acrobat Memory Corruption Vulnerability - Any Version of Windows 27920 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2022 19730 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of MacOS 13590 Microsoft Windows Win32k Privilege Escalation Vulnerability - Windows Server 2022 27930 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2022 17690 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 19740 Adobe Acrobat and Reader Universal 3D Memory Corruption Vulnerability - Any Version of MacOS 13600 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2022 27940 Microsoft Windows Cloud Files Mini Filter Driver Privilege Escalation Vulnerability - Windows Server 2022 13610 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2022 15660 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 13620 Microsoft Windows COM+ Event System Service Privilege Escalation Vulnerability - Windows Server 2022 13630 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2022 17730 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of Linux 19780 Mozilla Firefox Information Disclosure Vulnerability - Any Version of MacOS 13640 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2022 15690 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of Windows 17740 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of Linux 19790 Adobe Acrobat and Reader Stack-Based Buffer Overflow Vulnerability - Any Version of MacOS 13650 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2022 15700 TeamViewer Desktop Bypass Remote Login Vulnerability - Any Version of Windows 27990 Google Skia Integer Overflow Vulnerability - Any Version of Windows 17750 GitLab Community and Enterprise Editions Remote Code Execution Vulnerability - Any Version of Linux 19800 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of MacOS 13660 Microsoft Windows CLFS Driver Privilege Escalation Vulnerability - Windows Server 2022 13670 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows Server 2022 15720 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 28010 Google Skia Integer Overflow Vulnerability - Any Version of Linux 23920 WebKitGTK Memory Corruption Vulnerability - Any Version of Windows 13680 Microsoft MSHTML Remote Code Execution Vulnerability - Windows Server 2022 15730 Adobe Flash Player Unspecified Vulnerability - Any Version of Windows 23930 Apple Multiple Products Type Confusion Vulnerability - Any Version of Windows 13690 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2022 13700 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2022 15750 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of Windows 28040 Google Skia Integer Overflow Vulnerability - Any Version of MacOS 17800 Zabbix Frontend Authentication Bypass Vulnerability - Any Version of Linux 19850 Google Chrome Use-After-Free Vulnerability - Any Version of MacOS 15760 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19860 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 15770 TIBCO JasperReports Server Information Disclosure Vulnerability - Any Version of Windows 15780 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19890 Adobe Reader and Acrobat Input Validation Vulnerability - Any Version of MacOS 15800 Adobe Acrobat and Reader Double Free Vulnerability - Any Version of Windows 17850 Mozilla Firefox Information Disclosure Vulnerability - Any Version of Linux 15810 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of Windows 19910 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of MacOS 15820 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of Windows 19920 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 15830 Adobe Acrobat and Reader Universal 3D Memory Corruption Vulnerability - Any Version of Windows 17880 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of Linux 28130 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of Windows 19940 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 17900 Adobe Flash Player ASLR Bypass Vulnerability - Any Version of Linux 19950 Adobe Reader and Acrobat Arbitrary Code Execution Vulnerability - Any Version of MacOS 19960 Adobe Acrobat and Reader Universal 3D Remote Code Execution Vulnerability - Any Version of MacOS 28160 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of Linux 15890 Mozilla Firefox Information Disclosure Vulnerability - Any Version of Windows 17940 Google Chrome Use-After-Free Vulnerability - Any Version of Linux 19990 Google Chromium V8 Integer Overflow Vulnerability - Any Version of MacOS 28190 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of MacOS 17950 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Linux 15910 Adobe Acrobat and Reader Stack-Based Buffer Overflow Vulnerability - Any Version of Windows 15920 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of Windows 22070 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2022 17980 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of Linux 20030 Google Chromium Portals Use-After-Free Vulnerability - Any Version of MacOS 20050 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of MacOS 18010 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 15970 Google Chrome Use-After-Free Vulnerability - Any Version of Windows 15980 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Windows 20080 Adobe Reader Buffer Overflow Vulnerability - Any Version of MacOS 18040 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 20090 Google Chromium Information Disclosure Vulnerability - Any Version of MacOS 20100 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16010 Adobe Reader and Acrobat Input Validation Vulnerability - Any Version of Windows 20110 Adobe Acrobat and Reader Use-After-Free Vulnerability - Any Version of MacOS 26260 Microsoft Windows Defender SmartScreen Security Feature Bypass Vulnerability - Windows Server 2022 20120 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of MacOS 16030 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of Windows 26270 Microsoft Windows MSHTML Platform Privilege Escalation Vulnerability - Windows Server 2022 26280 Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability - Windows Server 2022 18090 Google Chromium V8 Integer Overflow Vulnerability - Any Version of Linux 20150 Google Chromium V8 Memory Corruption Vulnerability - Any Version of MacOS 16060 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 18110 Grafana Authentication Bypass Vulnerability - Any Version of Linux 20160 Adobe Acrobat and Reader, Flash Player Unspecified Vulnerability - Any Version of MacOS 18130 Google Chromium Portals Use-After-Free Vulnerability - Any Version of Linux 20180 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of MacOS 16090 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 20190 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 16100 Adobe Acrobat and Reader Universal 3D Remote Code Execution Vulnerability - Any Version of Windows 18150 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of Linux 20200 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of MacOS 16110 Adobe Reader and Acrobat Arbitrary Code Execution Vulnerability - Any Version of Windows 20210 Adobe Flash Player Remote Code Execution Vulnerability - Any Version of MacOS 20230 Adobe Acrobat and Reader Buffer Overflow Vulnerability - Any Version of MacOS 16140 Google Chromium V8 Integer Overflow Vulnerability - Any Version of Windows 18190 Google Chromium Information Disclosure Vulnerability - Any Version of Linux 18200 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 18210 Adobe Flash Player Arbitrary Code Execution Vulnerability - Any Version of Linux 20260 Google Chromium V8 Memory Corruption Vulnerability - Any Version of MacOS 20270 Google Chromium Blink Use-After-Free Vulnerability - Any Version of MacOS 16180 Google Chromium Portals Use-After-Free Vulnerability - Any Version of Windows 18230 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Linux 20280 Google Chrome Blink Use-After-Free Vulnerability - Any Version of MacOS 20290 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16200 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of Windows 20300 Adobe Flash Player Integer Overflow Vulnerability - Any Version of MacOS 28500 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of Windows 28510 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of Linux 20320 Google Chromium Blink Use-After-Free Vulnerability - Any Version of MacOS 14180 Microsoft Defender Remote Code Execution Vulnerability - Any Version of Windows 16230 Adobe Reader Buffer Overflow Vulnerability - Any Version of Windows 18280 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Linux 20330 TIBCO JasperReports Library Directory Traversal Vulnerability - Any Version of MacOS 16240 Google Chromium Information Disclosure Vulnerability - Any Version of Windows 28530 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of MacOS 16250 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 20350 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 14210 Microsoft Malware Protection Engine Improper Restriction of Operations Vulnerability - Any Version of Windows 16260 Adobe Acrobat and Reader Use-After-Free Vulnerability - Any Version of Windows 16270 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Windows 18320 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of Linux 28570 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 20380 Apple iOS and macOS Out-of-Bounds Write Vulnerability - Any Version of MacOS 18340 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Linux 28580 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20390 Adobe Flash Player Dereferenced Pointer Vulnerability - Any Version of MacOS 28590 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 18350 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of Linux 20400 Google Chrome Media Prior to 81.0.4044.92 Use-After-Free Vulnerability - Any Version of MacOS 18360 Adobe Flash Player Remote Code Execution Vulnerability - Any Version of Linux 20410 Adobe Reader and Acrobat Use-After-Free Vulnerability - Any Version of MacOS 16320 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Windows 18370 Zabbix Frontend Improper Access Control Vulnerability - Any Version of Linux 20420 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 18380 Adobe Flash Player Use-After-Free Vulnerability - Any Version of Linux 16340 Adobe Acrobat and Reader, Flash Player Unspecified Vulnerability - Any Version of Windows 18390 Adobe Flash Player Remote Code Execution Vulnerability - Any Version of Linux 20440 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of MacOS 16360 Trihedral VTScada (formerly VTS) Denial-of-Service Vulnerability - Any Version of Windows 16370 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of Windows 26610 Microsoft Windows Search Remote Code Execution Vulnerability - Windows Server 2022 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri May 17 04:35:58 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 17 May 2024 07:35:58 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Message-ID: New content have been added to the Patches for Amazon Linux 2 site. New Fixlets: * ALAS2-2024-2535 - Git Security update - Amazon linux 2 x86_64 (ID: 2425351) * ALAS2-2024-2536 - Unbound Security update - Amazon linux 2 x86_64 (ID: 2425361) * ALAS2-2024-2537 - Freerdp Security update - Amazon linux 2 x86_64 (ID: 2425371) * ALAS2-2024-2538 - Flatpak Security update - Amazon linux 2 x86_64 (ID: 2425381) * ALAS2-2024-2539 - Edk2 Security update - Amazon linux 2 x86_64 (ID: 2425391) * ALAS2-2024-2540 - Java-1.8.0-Openjdk Security update - Amazon linux 2 x86_64 (ID: 2425401) * ALAS2-2024-2541 - Python3 Security update - Amazon linux 2 x86_64 (ID: 2425411) * ALAS2-2024-2542 - Kernel Security update - Amazon linux 2 x86_64 (ID: 2425421) * ALAS2-2024-2543 - Cni-Plugins Security update - Amazon linux 2 x86_64 (ID: 2425431) * ALAS2-2024-2544 - Ghostscript Security update - Amazon linux 2 x86_64 (ID: 2425441) * ALAS2-2024-2545 - Golang Security update - Amazon linux 2 x86_64 (ID: 2425451) Published Site Version: * Patches for Amazon Linux 2, version 135. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri May 17 04:37:26 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 17 May 2024 07:37:26 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Graviton Message-ID: New content have been added to the Patches for Amazon Linux 2 Graviton site. New Fixlets: * ALAS2-2024-2535 - Git Security update - Amazon linux 2 aarch64 (ID: 2425351) * ALAS2-2024-2536 - Unbound Security update - Amazon linux 2 aarch64 (ID: 2425361) * ALAS2-2024-2537 - Freerdp Security update - Amazon linux 2 aarch64 (ID: 2425371) * ALAS2-2024-2538 - Flatpak Security update - Amazon linux 2 aarch64 (ID: 2425381) * ALAS2-2024-2539 - Edk2 Security update - Amazon linux 2 aarch64 (ID: 2425391) * ALAS2-2024-2540 - Java-1.8.0-Openjdk Security update - Amazon linux 2 aarch64 (ID: 2425401) * ALAS2-2024-2541 - Python3 Security update - Amazon linux 2 aarch64 (ID: 2425411) * ALAS2-2024-2542 - Kernel Security update - Amazon linux 2 aarch64 (ID: 2425421) * ALAS2-2024-2543 - Cni-Plugins Security update - Amazon linux 2 aarch64 (ID: 2425431) * ALAS2-2024-2544 - Ghostscript Security update - Amazon linux 2 aarch64 (ID: 2425441) * ALAS2-2024-2545 - Golang Security update - Amazon linux 2 aarch64 (ID: 2425451) Published Site Version: * Patches for Amazon Linux 2 Graviton, version 58. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri May 17 04:38:06 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 17 May 2024 07:38:06 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2023 Message-ID: New content have been added to the Patches for Amazon Linux 2023 site. New Fixlets: * ALAS2023-2024-609 - Git Security update - Amazon linux 2023 x86_64 (ID: 320246091) * ALAS2023-2024-610 - Unbound Security update - Amazon linux 2023 x86_64 (ID: 320246101) * ALAS2023-2024-611 - Flatpak Security update - Amazon linux 2023 x86_64 (ID: 320246111) * ALAS2023-2024-612 - Php8.1 Security update - Amazon linux 2023 x86_64 (ID: 320246121) * ALAS2023-2024-613 - Kernel Security update - Amazon linux 2023 x86_64 (ID: 320246131) * ALAS2023-2024-614 - Python-Pymongo Security update - Amazon linux 2023 x86_64 (ID: 320246141) * ALAS2023-2024-615 - Clamav Security update - Amazon linux 2023 x86_64 (ID: 320246151) * ALAS2023-2024-616 - Python3.9 Security update - Amazon linux 2023 x86_64 (ID: 320246161) * ALAS2023-2024-617 - Python3.11 Security update - Amazon linux 2023 x86_64 (ID: 320246171) * ALAS2023-2024-618 - Cni-Plugins Security update - Amazon linux 2023 x86_64 (ID: 320246181) * ALAS2023-2024-619 - Ecs-Init Security update - Amazon linux 2023 x86_64 (ID: 320246191) * ALAS2023-2024-620 - Ecs-Init Security update - Amazon linux 2023 x86_64 (ID: 320246201) Published Site Version: * Patches for Amazon Linux 2023, version 28. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri May 17 04:38:25 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 17 May 2024 07:38:25 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 12 Message-ID: New content have been added to the Patches for Debian 12 site. New Fixlets: * DSA-5688-1 - Atril Security Update - Debian 12 (amd64) (ID: 56880101) * DSA-5689-1 - Chromium Security Update - Debian 12 (amd64) (ID: 56890101) * DSA-5690-1 - Libreoffice Security Update - Debian 12 (amd64) (ID: 56900101) * DSA-5691-1 - Firefox-Esr Security Update - Debian 12 (amd64) (ID: 56910101) * DSA-5692-1 - Ghostscript Security Update - Debian 12 (amd64) (ID: 56920101) Published Site Version: * Patches for Debian 12, version 37. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri May 17 04:40:34 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 17 May 2024 07:40:34 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Rocky Linux 9 Message-ID: New content have been added to the Patches for Rocky Linux 9 site. New Fixlets: * RLBA-2023:6381 - Libwebp Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 23638101) * RLBA-2023:6386 - Clevis Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 23638601) * RLBA-2023:6393 - Python-Into-Dbus-Python Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 23639301) * RLBA-2023:6439 - Gcc-Toolset-13 Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 23643901) * RLBA-2023:6509 - Libcanberra Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 23650901) * RLSA-2023:6539 - Perl-Cpan Security Update - RockyLinux 9 x86_64 (ID: 23653901) * RLSA-2023:7712 - Tracker-Miners Security Update - RockyLinux 9 x86_64 (ID: 23771201) * 2405102 - Package Rocky-Release-9.4-1.5.El9.Noarch.Rpm is Available - RockyLinux 9 noarch (ID: 24051021) * RLSA-2024:1139 - Keylime Security Update - RockyLinux 9 x86_64 (ID: 24113901) * RLSA-2024:1436 - Postgresql-Jdbc Security Update - RockyLinux 9 x86_64 (ID: 24143601) * RLSA-2024:1502 - Grafana-Pcp Security Update - RockyLinux 9 x86_64 (ID: 24150201) * RLSA-2024:1908 - Firefox Security Update - RockyLinux 9 x86_64 (ID: 24190801) * RLSA-2024:1940 - Thunderbird Security Update - RockyLinux 9 x86_64 (ID: 24194001) * RLBA-2024:2058 - Nss Bug Fix Update - RockyLinux 9 x86_64 (ID: 24205801) * RLBA-2024:2124 - Crun Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24212401) * RLBA-2024:2150 - Python-Virt-Firmware Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24215001) * RLBA-2024:2155 - Python-Drgn Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24215501) * RLBA-2024:2166 - Xdp-Tools Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24216601) * RLBA-2024:2168 - Libva Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24216801) * RLBA-2024:2189 - Systemtap Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24218901) * RLBA-2024:2192 - Mstflint Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24219201) * RLBA-2024:2194 - Lorax Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24219401) * RLBA-2024:2195 - Checkpolicy Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24219501) * RLBA-2024:2220 - Ipa-Healthcheck Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24222001) * RLEA-2024:2221 - Gcc-Toolset-13-Annobin Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24222101) * RLBA-2024:2224 - Cmake Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24222401) * RLBA-2024:2227 - Rhel-System-Roles Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24222701) * RLBA-2024:2240 - Git Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24224001) * RLBA-2024:2248 - Gtk4 Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24224801) * RLBA-2024:2249 - Debugedit Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24224901) * RLBA-2024:2250 - Pki-Core Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24225001) * RLBA-2024:2251 - Resteasy Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24225101) * RLBA-2024:2265 - Networkmanager-Libreswan Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24226501) * RLBA-2024:2267 - Passt Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24226701) * RLSA-2024:2278 - Httpd Security Update - RockyLinux 9 x86_64 (ID: 24227801) * RLBA-2024:2281 - Virtio-Win Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24228101) * RLBA-2024:2283 - Rear Bug Fix Update - RockyLinux 9 x86_64 (ID: 24228301) * RLBA-2024:2284 - Pipewire Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24228401) * RLBA-2024:2291 - Boom-Boot Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24229101) * RLSA-2024:2302 - Gstreamer1-Plugins-Base Security Update - RockyLinux 9 x86_64 (ID: 24230201) * RLBA-2024:2311 - Python3.12-Mod_Wsgi Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24231101) * RLBA-2024:2312 - Python3.12-Lxml Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24231201) * RLBA-2024:2314 - Python3.12-Cffi Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24231401) * RLBA-2024:2325 - Python3.12-Pycparser Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24232501) * RLBA-2024:2326 - Autoconf Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24232601) * RLBA-2024:2327 - Packagekit Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24232701) * RLBA-2024:2329 - Mingw-Qemu-Ga-Win Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24232901) * RLBA-2024:2335 - Wireguard-Tools Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24233501) * RLSA-2024:2337 - Python3.11-Cryptography Security Update - RockyLinux 9 x86_64 (ID: 24233701) * RLBA-2024:2338 - Virtiofsd Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24233801) * RLEA-2024:2351 - Rust-Afterburn Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24235101) * RLBA-2024:2352 - Libfprint Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24235201) * RLBA-2024:2354 - Certmonger Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24235401) * RLBA-2024:2359 - Cockpit-Session-Recording Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24235901) * RLBA-2024:2361 - Cyrus-Imapd Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24236101) * RLSA-2024:2366 - Freeglut Security Update - RockyLinux 9 x86_64 (ID: 24236601) * RLBA-2024:2367 - Tftp Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24236701) * RLBA-2024:2370 - Synce4L Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24237001) * RLBA-2024:2372 - Sgpio Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24237201) * RLBA-2024:2381 - Rust-Bootupd Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24238101) * RLBA-2024:2383 - Freeipmi Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24238301) * RLBA-2024:2388 - Fuse-Overlayfs Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24238801) * RLBA-2024:2390 - Ibus-Anthy Update - RockyLinux 9 x86_64 (ID: 24239001) * RLBA-2024:2547 - Sushi Bug Fix Update - RockyLinux 9 x86_64 (ID: 24254701) * RLSA-2024:2551 - Bind Security Update - RockyLinux 9 x86_64 (ID: 24255101) * RLBA-2024:2553 - Bootc Bug Fix Update - RockyLinux 9 x86_64 (ID: 24255301) * RLBA-2024:2555 - Gcc-Toolset-12-Gcc Bug Fix Update - RockyLinux 9 x86_64 (ID: 24255501) * RLBA-2024:2556 - Nmstate Bug Fix Update - RockyLinux 9 x86_64 (ID: 24255601) * RLBA-2024:2558 - Ipa Bug Fix Update - RockyLinux 9 x86_64 (ID: 24255801) * RLSA-2024:2559 - Python-Jwcrypto Security Update - RockyLinux 9 x86_64 (ID: 24255901) * RLSA-2024:2562 - Golang Security Update - RockyLinux 9 x86_64 (ID: 24256201) * RLBA-2024:2563 - Nss Bug Fix Update - RockyLinux 9 x86_64 (ID: 24256301) * RLSA-2024:2564 - Mod_Http2 Security Update - RockyLinux 9 x86_64 (ID: 24256401) * RLSA-2024:2565 - Libreswan Security Update - RockyLinux 9 x86_64 (ID: 24256501) * RLSA-2024:2566 - Pcp Security, Bug Fix, and Enhancement Update - RockyLinux 9 x86_64 (ID: 24256601) * RLSA-2024:2568 - Grafana Security Update - RockyLinux 9 x86_64 (ID: 24256801) * RLSA-2024:2569 - Grafana-Pcp Security Update - RockyLinux 9 x86_64 (ID: 24256901) * RLSA-2024:2616 - Tigervnc Security Update - RockyLinux 9 x86_64 (ID: 24261601) * RLSA-2024:2724 - Git-Lfs Security Update - RockyLinux 9 x86_64 (ID: 24272401) Published Site Version: * Patches for Rocky Linux 9, version 27. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri May 17 04:41:41 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 17 May 2024 07:41:41 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for openSUSE Leap 15 Message-ID: New content have been added to the Patches for openSUSE Leap 15 site. New Fixlets: * 240514 - SUSE-RU-2024:1631-1 - Recommended update for python-Twisted - leap15.5 - (x86-64) (ID: 24051401) * 240514 - SUSE-RU-2024:1637-1 - Recommended update for SDK - leap15.5 - (x86-64) (ID: 24051402) * 240514 - SUSE-RU-2024:1649-1 - Recommended update for product-builder - leap15.5 - (x86-64) (ID: 24051403) * 240514 - SUSE-SU-2024:1634-1 - Security update for openssl-3 - leap15.5 - (x86-64) (ID: 24051404) * 240514 - SUSE-SU-2024:1635-1 - Security update for tpm2-0-tss - leap15.5 - (x86-64) (ID: 24051405) * 240514 - SUSE-SU-2024:1636-1 - Security update for tpm2.0-tools - leap15.5 - (x86-64) (ID: 24051406) * 240515 - SUSE-RU-2024:1660-1 - Recommended update for pam_pkcs11 - leap15.5 - (x86-64) (ID: 24051501) Published Site Version: * Patches for openSUSE Leap 15, version 39. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri May 17 06:55:56 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 17 May 2024 08:55:56 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-05-17 Message-ID: Content in the Patches for Windows site has been modified Modified: * MAJOR [ID:365052563] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Arabic) * MAJOR [ID:365052521] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Bulgarian) * MAJOR [ID:365052513] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Simplified)) * MAJOR [ID:365052497] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Traditional)) * MAJOR [ID:365052543] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Czech) * MAJOR [ID:365052511] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Danish) * MAJOR [ID:365052529] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Dutch) * MAJOR [ID:365052533] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (English (United Kingdom)) * MAJOR [ID:365052527] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (English (United States)) * MAJOR [ID:365052569] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Finnish) * MAJOR [ID:365052501] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (French) * MAJOR [ID:365052493] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (German) * MAJOR [ID:365052537] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Greek) * MAJOR [ID:365052561] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Hebrew) * MAJOR [ID:365052495] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Hindi) * MAJOR [ID:365052523] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Hungarian) * MAJOR [ID:365052557] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Indonesian) * MAJOR [ID:365052531] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Italian) * MAJOR [ID:365052559] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Japanese) * MAJOR [ID:365052565] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Korean) * MAJOR [ID:365052499] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Lithuanian) * MAJOR [ID:365052515] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Norwegian) * MAJOR [ID:365052489] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Polish) * MAJOR [ID:365052551] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Portugese (Portugal)) * MAJOR [ID:365052549] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:365052525] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Russian) * MAJOR [ID:365052545] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Serbian Latin) * MAJOR [ID:365052555] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Slovak) * MAJOR [ID:365052509] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Slovenian) * MAJOR [ID:365052547] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish (Mexico)) * MAJOR [ID:365052507] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish) * MAJOR [ID:365052567] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Swedish) * MAJOR [ID:365052539] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Thai) * MAJOR [ID:365052553] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Turkish) * MAJOR [ID:365052491] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Ukrainian) * MAJOR [ID:365052503] Office 365 Version 16.0.16130.20990 Available - Semi-Annual Enterprise Channel - Office 365 (Vietnamese) * MAJOR [ID:365052413] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Arabic) * MAJOR [ID:365052461] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Bulgarian) * MAJOR [ID:365052439] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Simplified)) * MAJOR [ID:365052429] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Traditional)) * MAJOR [ID:365052443] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Czech) * MAJOR [ID:365052477] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Danish) * MAJOR [ID:365052441] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Dutch) * MAJOR [ID:365052411] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (English (United Kingdom)) * MAJOR [ID:365052399] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (English (United States)) * MAJOR [ID:365052403] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Finnish) * MAJOR [ID:365052481] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (French) * MAJOR [ID:365052463] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (German) * MAJOR [ID:365052473] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Greek) * MAJOR [ID:365052479] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Hebrew) * MAJOR [ID:365052421] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Hindi) * MAJOR [ID:365052475] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Hungarian) * MAJOR [ID:365052423] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Indonesian) * MAJOR [ID:365052459] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Italian) * MAJOR [ID:365052415] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Japanese) * MAJOR [ID:365052471] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Korean) * MAJOR [ID:365052465] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Lithuanian) * MAJOR [ID:365052433] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Norwegian) * MAJOR [ID:365052487] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Polish) * MAJOR [ID:365052437] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Portugese (Portugal)) * MAJOR [ID:365052425] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:365052453] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Russian) * MAJOR [ID:365052445] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Serbian Latin) * MAJOR [ID:365052447] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Slovak) * MAJOR [ID:365052427] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Slovenian) * MAJOR [ID:365052431] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish (Mexico)) * MAJOR [ID:365052397] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish) * MAJOR [ID:365052401] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Swedish) * MAJOR [ID:365052419] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Thai) * MAJOR [ID:365052467] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Turkish) * MAJOR [ID:365052409] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Ukrainian) * MAJOR [ID:365052407] Office 365 Version 16.0.16731.20674 Available - Semi-Annual Enterprise Channel - Office 365 (Vietnamese) * MAJOR [ID:365052309] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Arabic) * MAJOR [ID:365052205] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Bulgarian) * MAJOR [ID:365052233] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Chinese (Simplified)) * MAJOR [ID:365052357] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Chinese (Traditional)) * MAJOR [ID:365052383] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Czech) * MAJOR [ID:365052245] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Danish) * MAJOR [ID:365052371] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Dutch) * MAJOR [ID:365052377] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (English (United Kingdom)) * MAJOR [ID:365052169] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (English (United States)) * MAJOR [ID:365052337] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Finnish) * MAJOR [ID:365052323] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (French) * MAJOR [ID:365052243] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (German) * MAJOR [ID:365052293] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Greek) * MAJOR [ID:365052183] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hebrew) * MAJOR [ID:365052341] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hindi) * MAJOR [ID:365052291] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hungarian) * MAJOR [ID:365052315] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Indonesian) * MAJOR [ID:365052239] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Italian) * MAJOR [ID:365052333] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Japanese) * MAJOR [ID:365052297] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Korean) * MAJOR [ID:365052359] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Lithuanian) * MAJOR [ID:365052215] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Norwegian) * MAJOR [ID:365052325] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Polish) * MAJOR [ID:365052217] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Portugese (Portugal)) * MAJOR [ID:365052311] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:365052385] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Russian) * MAJOR [ID:365052199] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Serbian Latin) * MAJOR [ID:365052231] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Slovak) * MAJOR [ID:365052237] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Slovenian) * MAJOR [ID:365052177] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Spanish (Mexico)) * MAJOR [ID:365052345] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Spanish) * MAJOR [ID:365052281] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Swedish) * MAJOR [ID:365052363] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Thai) * MAJOR [ID:365052321] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Turkish) * MAJOR [ID:365052251] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Ukrainian) * MAJOR [ID:365052339] Office 365 Version 16.0.17328.20346 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Vietnamese) * MAJOR [ID:365052389] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Arabic) * MAJOR [ID:365052387] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Bulgarian) * MAJOR [ID:365052161] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Chinese (Simplified)) * MAJOR [ID:365052263] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Chinese (Traditional)) * MAJOR [ID:365052373] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Czech) * MAJOR [ID:365052343] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Danish) * MAJOR [ID:365052181] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Dutch) * MAJOR [ID:365052313] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (English (United Kingdom)) * MAJOR [ID:365052301] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (English (United States)) * MAJOR [ID:365052165] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Finnish) * MAJOR [ID:365052381] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (French) * MAJOR [ID:365052271] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (German) * MAJOR [ID:365052317] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Greek) * MAJOR [ID:365052295] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Hebrew) * MAJOR [ID:365052185] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Hindi) * MAJOR [ID:365052195] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Hungarian) * MAJOR [ID:365052147] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Indonesian) * MAJOR [ID:365052149] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Italian) * MAJOR [ID:365052279] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Japanese) * MAJOR [ID:365052155] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Korean) * MAJOR [ID:365052353] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Lithuanian) * MAJOR [ID:365052259] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Norwegian) * MAJOR [ID:365052273] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Polish) * MAJOR [ID:365052179] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Portugese (Portugal)) * MAJOR [ID:365052189] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:365052265] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Russian) * MAJOR [ID:365052203] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Serbian Latin) * MAJOR [ID:365052163] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Slovak) * MAJOR [ID:365052145] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Slovenian) * MAJOR [ID:365052329] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Spanish (Mexico)) * MAJOR [ID:365052335] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Spanish) * MAJOR [ID:365052241] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Swedish) * MAJOR [ID:365052347] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Thai) * MAJOR [ID:365052219] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Turkish) * MAJOR [ID:365052349] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Ukrainian) * MAJOR [ID:365052307] Office 365 Version 16.0.17425.20236 Available - Monthly Enterprise Channel - Office 365 (Vietnamese) * MAJOR [ID:365052103] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Arabic) * MAJOR [ID:365052207] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Bulgarian) * MAJOR [ID:365052223] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Chinese (Simplified)) * MAJOR [ID:365052159] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Chinese (Traditional)) * MAJOR [ID:365052193] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Czech) * MAJOR [ID:365052115] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Danish) * MAJOR [ID:365052201] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Dutch) * MAJOR [ID:365052121] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (English (United Kingdom)) * MAJOR [ID:365052089] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (English (United States)) * MAJOR [ID:365052101] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Finnish) * MAJOR [ID:365052153] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (French) * MAJOR [ID:365052129] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (German) * MAJOR [ID:365052099] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Greek) * MAJOR [ID:365052109] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Hebrew) * MAJOR [ID:365052137] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Hindi) * MAJOR [ID:365052235] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Hungarian) * MAJOR [ID:365052125] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Indonesian) * MAJOR [ID:365052175] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Italian) * MAJOR [ID:365052091] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Japanese) * MAJOR [ID:365052151] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Korean) * MAJOR [ID:365052141] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Lithuanian) * MAJOR [ID:365052117] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Norwegian) * MAJOR [ID:365052135] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Polish) * MAJOR [ID:365052191] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Portugese (Portugal)) * MAJOR [ID:365052097] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:365052105] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Russian) * MAJOR [ID:365052139] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Serbian Latin) * MAJOR [ID:365052127] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Slovak) * MAJOR [ID:365052119] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Slovenian) * MAJOR [ID:365052095] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Spanish (Mexico)) * MAJOR [ID:365052197] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Spanish) * MAJOR [ID:365052131] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Swedish) * MAJOR [ID:365052123] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Thai) * MAJOR [ID:365052107] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Turkish) * MAJOR [ID:365052113] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Ukrainian) * MAJOR [ID:365052171] Office 365 Version 16.0.17531.20152 Available - Current Channel - Office 365 (Vietnamese) * MAJOR [ID:500247001] MS23-SEP: Security Update for Microsoft Office Online Server - Office Online Server - KB5002470 (x64) (Superseded) Reason for Update: * Office has been reverted back to previous changes. * Microsoft Office Online Server has been modified to negate false positive. Additional Notes : * None. Actions to Take: None Published site version: Site Name: Patches for Windows Version: 4369 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri May 17 07:47:44 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 17 May 2024 09:47:44 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-05-17 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 6101640 Mozilla Thunderbird 115.11.0 Available * 5057712 Zoom 6.0.10.39171 Available * 5057753 Zoom (x64) 6.0.10.39171 Available * 5057714 Microsoft Edge Extended Stable Build 124.0.2478.109 Available * 5057755 Microsoft Edge Stable Build 124.0.2478.109 Available * 5057757 Microsoft Edge Stable Build 124.0.2478.109 Available (x64) * 5057716 Microsoft Edge Extended Stable Build 124.0.2478.109 Available (x64 Modified : * 6101634 Mozilla Thunderbird 115.10.0 Available (Superseded) * 5057662 Zoom 6.0.4.38135 Available (Superseded) * 5057715 Zoom (x64) 6.0.4.38135 Available (Superseded) * 6101638 Mozilla Thunderbird 115.10.2 Available (Superseded) * 5057708 Microsoft Edge Extended Stable Build 124.0.2478.105 Available (Superseded) * 5057749 Microsoft Edge Stable Build 124.0.2478.105 Available (Superseded) * 5057710 Microsoft Edge Extended Stable Build 124.0.2478.105 Available (x64) (Superseded) * 5057751 Microsoft Edge Stable Build 124.0.2478.105 Available (x64) (Superseded)) Reason for Update: * New update for Thunderbird,Zoom and Edge. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2136 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri May 17 09:47:36 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 17 May 2024 11:47:36 -0500 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-On for RHEL 8 published 2024-05-17 Message-ID: Content in the Patches for RHEL 8 Extended Support site has been added: RHSA-2024:2799 Red Hat Security Advisory: glibc security update - Red Hat Enterprise Linux 8.6 EUS (x64) RHSA-2024:2839 Red Hat Security Advisory: expat security update - Red Hat Enterprise Linux 8.6 EUS (x64) RHBA-2024:2847 Red Hat Bug Fix Advisory: kernel bug fix update - Red Hat Enterprise Linux 8.6 EUS (x64) RHSA-2024:2887 Red Hat Security Advisory: firefox security update - Red Hat Enterprise Linux 8.6 EUS (x64) RHSA-2024:2885 Red Hat Security Advisory: firefox security update - Red Hat Enterprise Linux 8.8 EUS (x64) Content in the Patches for RHEL 8 Extended Support site has been superseded: RHSA-2023:7409 Red Hat Security Advisory: glibc security update - Red Hat Enterprise Linux 8.6 EUS (x64) (Superseded) RHSA-2024:0421 Red Hat Security Advisory: expat security update - Red Hat Enterprise Linux 8.6 EUS (x64) (Superseded) RHSA-2024:1906 Red Hat Security Advisory: firefox security update - Red Hat Enterprise Linux 8.6 EUS (x64) (Superseded) RHSA-2024:2674 Red Hat Security Advisory: kernel security and bug fix update - Red Hat Enterprise Linux 8.6 EUS (x64) (Superseded) RHSA-2024:1909 Red Hat Security Advisory: firefox security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) Reason for Update: Red Hat released new EUS content. Actions to Take: None Published site version: Patches for RHEL 8 Extended Support, version 120 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri May 17 10:27:39 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 17 May 2024 12:27:39 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated CIS Checklist for MS SQL Server 2019, published 2024-05-17 Message-ID: *Product:* BigFix Compliance *Title:* Updated CIS Checklist for MS SQL Server 2019 *Security Benchmark:* CIS Microsoft SQL Server 2019 Benchmark v1.3.0 *Published Sites:* CIS Checklist for MS SQL Server 2019, site version 13 (The site version is provided for air-gap customers.) *Details:* - Added support for analysis and remediation checks are included. - Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. - Fixed all checks to function correctly with SQL Server instances, regardless of whether they are running on the default or a non-default port. Additionally, the checks now function correctly with all types of network protocols. *Actions to take:* ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9.5 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/11.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html?hl=using%2Csynchronize%2Ccustom%2Cchecks%2Cwizard *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=en-us#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri May 17 10:34:35 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 17 May 2024 12:34:35 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated CIS Checklist for MacOS 12, published 2024-05-17 Message-ID: *Product:* BigFix Compliance *Title:* Updated CIS Checklist for MacOS 12 *Security Benchmark:* CIS Apple MacOS 12.0 Monterey Benchmark V3.0.0 *Published Sites:* CIS Checklist for MacOS 12, site version 6 (The site version is provided for air-gap customers.) *Details:* - Both analysis and remediation checks are included - Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. ? We have revamped the architecture of this checklist. Below are the changes: o Replaced ?Deploy and Run? with ?Environmental setup task? o Changed the folder structures on the endpoint related to BigFix scanning. o Removed the ?Filesystem Scan? options during ?Environmental Setup Task? as there are no rules specifically using it. *Actions to take:* - To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9.5 and later. - If you use custom sites, then you cannot use the existing custom site anymore. Since, the architecture has been revamped. Create a new custom site from the latest external site. *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=en-us#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri May 17 12:45:24 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 17 May 2024 14:45:24 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 20224-05-17 (2) Message-ID: Content in the Patches for Windows site has been modified Modified: * Major [ID:405262303] 4052623: Update for Microsoft Defender antimalware platform - Microsoft Defender Antivirus - KB4052623 (x64) * Major [ID:405262302] 4052623: Update for Microsoft Defender antimalware platform - Microsoft Defender Antivirus - KB4052623 Reason for Update: * New Updates for Microsoft Defender antimalware platform. Additional Notes : None Actions to Take: None Published site version: Site Name: Patches for Windows Version: 4370 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon May 20 07:48:08 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 20 May 2024 09:48:08 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-05-20 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5057761 Microsoft Edge Stable Build 125.0.2535.51 Available (x64) * 5057759 Microsoft Edge Stable Build 125.0.2535.51 Available Modified : * 5057757 Microsoft Edge Stable Build 124.0.2478.109 Available (x64) (Superseded) * 5057755 Microsoft Edge Stable Build 124.0.2478.109 Available (Superseded) Reason for Update: * New update for Edge. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2137 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon May 20 08:54:17 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 20 May 2024 10:54:17 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2024-05-20 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 10 Total Fixlets in Site: 322 Release Date: 2024-05-20 New Fixlets: No Fixlets Added In This Release Updated Fixlets: 19300101 DBeaver v24.0.5.0 19500101 Cyberduck v8.9.0.41543 24200101 TablePlus v6.0.0 2700101 Remote Desktop Manager Enterprise v2024.1.29.0 2800101 Docker Desktop v4.30.0 3100101 Foxit PDF Reader v2024.2.1.25153 52000101 Coder v2.11.1.0 54300101 Dolt v1.38.1 5603601 Windows Defender Virus Definitions v1.411.248.0 59400101 Syncovery v10.14.9 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue May 21 05:09:59 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 21 May 2024 08:09:59 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Raspbian 10 Message-ID: New content have been added to the Patches for Raspbian 10 site. New Fixlets: * Unspecified - Bind9-Host - Raspbian 10 (armhf) (ID: 24051801) * Unspecified - Dnsutils - Raspbian 10 (armhf) (ID: 24051802) Published Site Version: * Patches for Raspbian 10, version 111. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue May 21 05:10:22 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 21 May 2024 08:10:22 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 12 Message-ID: New content have been added to the Patches for Debian 12 site. New Fixlets: * DSA-5693-1 - Thunderbird Security Update - Debian 12 (amd64) (ID: 56930101) * DSA-5694-1 - Chromium Security Update - Debian 12 (amd64) (ID: 56940101) Published Site Version: * Patches for Debian 12, version 38. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue May 21 05:11:50 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 21 May 2024 08:11:50 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for openSUSE Leap 15 Message-ID: New content have been added to the Patches for openSUSE Leap 15 site. New Fixlets: * 240516 - SUSE-RU-2024:1665-1 - Recommended update for coreutils - leap15.5 - (x86-64) (ID: 24051601) * 240517 - SUSE-SU-2024:1673-1 - Security update for python-Pillow - leap15.5 - (x86-64) (ID: 24051701) Published Site Version: * Patches for openSUSE Leap 15, version 40. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue May 21 09:08:27 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 21 May 2024 11:08:27 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-05-21 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5057718 Zoom 6.0.10.39647 Available * 5057763 Zoom (x64) 6.0.10.39647 Available Modified : * 5057712 Zoom 6.0.10.39171 Available (Superseded) * 5057753 Zoom (x64) 6.0.10.39171 Available (Superseded) Reason for Update: * New update for Edge. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2138 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue May 21 10:44:53 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 21 May 2024 19:44:53 +0200 Subject: [BESAdmin-Announcements] BigFix WebUI new release available Message-ID: The HCL BigFix team announces a new release of BigFix WebUI. This release comes with an update to WebUI applications, and delivers the following functionality for MCM: - 400 apps support in Native mode and custom mode - Remote wipe support for windows The WebUI release addresses the following Security Vulnerabilities: ? CVE-2024-22363 (xlsx-ugnis) ? CVE-2024-27983 ? CVE-2024-27982 ? CVE-2024-27980 (node.js) ? CVE-2024-21490 (xlts) This release addresses the following Defect Articles: ? KB0111872: WebUI Device page may hang with custom properties having very long relevance ? KB0111713: Doc: Improve WebUI Applications page ? KB0111255: Cannot uninstall Cloud Plugins from WebUI ? KB0110872: WebUI Plugin management page freezes and doesn't load data ? KB0110873: Misleading message on WebUI regarding MongoDB ? KB0110471: Unexpected time format on WebUI "Take Action" ? KB0109623: WebUI plugin configuration cannot remove proxy credentials ? KB0105997: Cannot add a second region to AWS Plugin ? KB0112076: WebUI: Exclude hidden .mpkg and .pkg when installing .dmg ? KB0111581: Fix WebUI Software Package Configuration limit to 20 ? KB0112386: Patch policies target by devices does not work for correlated devices ? KB0112233: Patch policy user can create policy with invalid Pre and Post Patch content ? KB0109980: In WebUI Patch Policy, certain patches appear as "included" and "excluded" at the same time ? KB0109315: Unable to create / modify patch policies or add groups ? KB0111626: Only the initial User can see WebUI IVR data. ? KB0111108: MCM missing App deployment policy *How to update* WebUI will update automatically by default, unless configured otherwise. Please note that updates for BigFix Insights must be done manually via the Application Updates page on WebUI. For more information, please see https://help.hcltechsw.com/bigfix/11.0/webui/WebUI /Admin_Guide/c_manage_application_updates.html. *Published WebUI Site Versions* *WebUI Site Name* *Site Version* Application Administration *35* Common *88* Custom *45* Patch *47* Patch Policies *41* Profile Management *28* Query *39* Software Distribution *49* WebUI API *25* WebUI Content App *23* WebUI Data Sync *31* WebUI Extensions *8* WebUI Framework *29* WebUI MDM *20* WebUI Permissions and Preferences *22* WebUI Insights *25* WebUI IVR *14* WebUI Permissions and Preferences *21* WebUI Reports *19* WebUI Take Action *32* WebUI Documentation link: https://help.hcltechsw.com/bigfix/11.0/webui/index.html -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue May 21 12:05:38 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 21 May 2024 14:05:38 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-05-21 Message-ID: Content in the Patches for Windows site has been modified Modified: * Major [ID:503643201] 5036432: SQL Server 2022 RTM Cumulative Update (CU) 13 KB5036432 - SQL Server 2022 - KB5036432 (x64) Reason for Update: * New Update for SQL Server from Microsoft. Additional Notes : None Actions to Take: None Published site version: Site Name: Patches for Windows Version: 4371 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue May 21 13:53:37 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 21 May 2024 15:53:37 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance Updated CIS Checklist for Red Hat Enterprise Linux 7, published 2024-05-21 Message-ID: *Product:* BigFix Compliance *Title:* Updated CIS Red Hat Enterprise Linux 7. *Security Benchmark:* CIS Red Hat Enterprise Linux 7 Benchmark, v4.0.0 *Published Sites:* CIS Checklist for RHEL 7, site version 59 (The site version is provided for air-gap customers.) *Details:* ? Both analysis and remediation checks are included ? Some of the checks allow you to use the parameterized setting to enable customization for a compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. ? Modified the site relevance to target only native (BigFix Agent) based computers to avoid execution on an endpoint without an agent. *Actions to take:* ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9.2 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see Using the Synchronize Custom Checks wizard *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: Welcome to Wikis We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed May 22 09:15:00 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 22 May 2024 21:45:00 +0530 Subject: [BESAdmin-Announcements] BigFix Inventory: Catalog 20240508 published 2024-05-22 Message-ID: BigFix Inventory Team is proud to announce the new version of BigFix Inventory Catalog. Product: BigFix Inventory catalog update 20240508 Published site version: BigFix Inventory v10 - version?182 Features: BigFix Inventory delivers increased value and demonstrates HCL?s commitment towards HCL and IBM customers. Key updates in HCL BigFix Inventory Catalog 20240508: - 1. Capability to discover 270+ new software versions including but not limited to software manufacturers like Adobe, Oracle, and SAP with use of standard and template signatures. For 26 components a new Template S ignatures are created. - 2. End Of Support dates - NEW! SAP (58) - NEW! Broadcom (95) - NEW! BMC (23) - Updated for IBM (5) - 3. Delivered Idea (BFINV-I-373 ) To view the complete list of new features and defects that were fixed in this application update, refer to the release notes: https://support.bigfix.com/bfi/BigFix-Inventory-Catalog- 20240508-ReleaseNotes.pdf For more information about discovery capabilities, refer to Catalog Release Notes: https://software.bigfix.com/download/tema/catalog/BFI_catalog_release_notes.pdf To view the complete catalog content, use the Software Components report in BigFix Inventory. Actions needed: To apply new discovery capability, run the Software Catalog Update Fixlet from the BigFix console and then wait for the next data import. For more information about how to install, maintain, and use BigFix Inventory application, refer to the user documentation: https://help.hcltechsw.com/bigfix/10.0/inventory/welcome/BigFix_Inventory_welcome.html We hope you find this latest release of BigFix Inventory content useful and effective. Thank you! ? The BigFix Inventory Team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed May 22 10:18:47 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 22 May 2024 12:18:47 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-05-22 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 14011568 Google Chrome 125.0.6422.77 Available Modified : * 14011566 Google Chrome 125.0.6422.61 Available (Superseded) Reason for Update: * New update for Chrome Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2139 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed May 22 10:34:53 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 22 May 2024 12:34:53 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications published 2024-05-22 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Zoom 6.0.10 (34808) Available - Mac OS X (ID: 51000100) Published site version: Updates for Mac Applications, version 655. Reasons for Update: A newer version of Zoom has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed May 22 10:45:49 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 22 May 2024 12:45:49 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Mac OS published 2024-05-22 Message-ID: Content in Patches for Mac OS X has been modified. New Fixlets: UPDATE Safari 17.5 - macOS Ventura (13.0 Client) (ID: 98140877) Published site version: Patches for Mac OS X, version 580. Reasons for Update: A newer version of macOS Safari for Ventura has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu May 23 09:00:37 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 23 May 2024 11:00:37 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications published 2024-05-23 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Google Chrome 125.0.6422.77 Available - Mac OS X (ID: 83000158) Microsoft Office for Mac 2019 - Outlook 16.85.1 Available (ID: 19000412) Published site version: Updates for Mac Applications, version 656. Reasons for Update: A newer version of Google Chrome and Outlook has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu May 23 09:16:04 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 23 May 2024 11:16:04 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2024-05-23 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 26 Total Fixlets in Site: 322 Release Date: 2024-05-23 New Fixlets: No Fixlets Added In This Release Updated Fixlets: 12100101 HandBrake v1.8.0 23100101 LastPass v4.130.0.339 23200101 Mumble v1.5.634 49300101 Numara v5.1.1 8900101 Slack v4.38.127.0 5601801 PowerToys v0.81.0 300301 Adobe DNG Converter v16.3 5603601 Windows Defender Virus Definitions v1.411.303.0 5602201 Microsoft Visual C++ 2015 Redistributable (x64) v14.40.33810.0 5604001 Microsoft Azure PowerShell (MSI) v12.0.0.38629 59400101 Syncovery v10.14.10 7000101 Opera v110.0.5130.35 5601601 Microsoft Power BI Desktop v2.129.905.0 37900101 Spike v4.1.0 48300101 Bitwarden v2024.5.0 53100101 ADB AppControl v1.8.4.1 54300101 Dolt v1.38.2 9500101 Tailscale v1.66.4 4100301 Google Drive v91.0.2.0 5602901 Microsoft Power BI Desktop v2.129.905.0 3600101 GlassWire v3.3.678 46800101 Bandizip v7.35 52000101 Coder v2.11.2.0 5602301 Microsoft Visual C++ 2015 Redistributable (x86) v14.40.33810.0 11500101 Wireshark v4.0.15 11500201 Wireshark v4.2.5 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu May 23 09:40:30 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 23 May 2024 11:40:30 -0500 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-On for RHEL 8 published 2024-05-23 Message-ID: Content in the Patches for RHEL 8 Extended Support site has been added: RHSA-2024:2912 Red Hat Security Advisory: thunderbird security update - Red Hat Enterprise Linux 8.6 EUS (x64) RHSA-2024:3299 Red Hat Security Advisory: libxml2 security update - Red Hat Enterprise Linux 8.6 EUS (x64) RHSA-2024:2905 Red Hat Security Advisory: thunderbird security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:3303 Red Hat Security Advisory: libxml2 security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:3312 Red Hat Security Advisory: glibc security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:3313 Red Hat Security Advisory: postgresql-jdbc security update - Red Hat Enterprise Linux 8.8 EUS (x64) Content in the Patches for RHEL 8 Extended Support site has been superseded: RHSA-2024:0413 Red Hat Security Advisory: libxml2 security update - Red Hat Enterprise Linux 8.6 EUS (x64) (Superseded) RHSA-2024:1936 Red Hat Security Advisory: thunderbird security update - Red Hat Enterprise Linux 8.6 EUS (x64) (Superseded) RHSA-2023:2867 Red Hat Security Advisory: postgresql-jdbc security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHSA-2023:5455 Red Hat Security Advisory: glibc security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHSA-2023:7544 Red Hat Security Advisory: libxml2 security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHSA-2024:1937 Red Hat Security Advisory: thunderbird security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) Reason for Update: Red Hat released new EUS content. Actions to Take: None Published site version: Patches for RHEL 8 Extended Support, version 121 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu May 23 11:46:54 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 23 May 2024 13:46:54 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-05-23 Message-ID: Content in the Patches for Windows site has been modified Modified: * Major [ID:14009101 ] MS14-009: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - .NET Framework 4.5.1 - KB2898871 - Windows 8.1 / Windows Server 2012 R2 Gold (x64) * Major [ID:201339001] Enable hardening changes for WinVerifyTrust Signature Validation Vulnerability (CVE-2013-3900) * Major [ID:500259901] MS24-MAY: Security Update for Microsoft SharePoint Server Subscription Edition - Microsoft SharePoint Server Subscription Edition - KB5002599 (x64) Reason for Update: * Action script has been modified to avoid false-positives. * Relevances have been added to the sharepoint fixlet to avoid false-positive. Additional Notes : None Actions to Take: None Published site version: Site Name: Patches for Windows Version: 4372 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu May 23 15:09:28 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 23 May 2024 17:09:28 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Kev Content published 2024-05-23 Message-ID: Total New Fixlets: 75 Total Updated Fixlets: 656 Total Fixlets in Site: 2340 Total CVEs Covered: 691 Release Date: 2024-05-23 New Fixlets: 30080 Microsoft DWM Core Library Privilege Escalation Vulnerability - Windows Server 2016 25090 Apple Multiple Products WebKit Out-of-Bounds Read Vulnerability - Any Version of MacOS 29960 Apple Multiple Products WebKit Memory Corruption Vulnerability - Any Version of Linux 30090 Microsoft DWM Core Library Privilege Escalation Vulnerability - Windows Server 2019 25870 Apple Multiple Products WebKit Code Execution Vulnerability - Apple iOS 29970 Apple Multiple Products WebKit Type Confusion Vulnerability - Any Version of Linux 28050 Apple Multiple Products WebKit Memory Corruption Vulnerability - Apple iOS 30100 Microsoft DWM Core Library Privilege Escalation Vulnerability - Windows 10 17300 Apple iOS, iPadOS, and macOS WebKit Remote Code Execution Vulnerability - Any Version of Linux 25880 Apple Multiple Products WebKit Use-After-Free Vulnerability - Apple iOS 26010 Apple iOS, iPadOS, and watchOS WebKit Cross-Site Scripting (XSS) Vulnerability - Apple iOS 19100 Apple Multiple Products WebKit Storage Use-After-Free Vulnerability - Any Version of Linux 29980 Apple iOS WebKit Memory Corruption Vulnerability - Any Version of Linux 29950 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of Windows 26140 Apple Multiple Products WebKit Type Confusion Vulnerability - Apple iOS 25120 Apple Multiple Products WebKit Sandbox Escape Vulnerability - Any Version of MacOS 28060 Apple Multiple Products WebKit Out-of-Bounds Read Vulnerability - Apple iOS 25890 Apple Multiple Products WebKit Storage Use-After-Free Vulnerability - Apple iOS 30110 Apple Multiple Products WebKit Integer Overflow Vulnerability - Apple iOS 25510 Apple Multiple Products WebKit Code Execution Vulnerability - Any Version of MacOS 29990 Apple Multiple Products WebKit Memory Corruption Vulnerability - Any Version of Linux 30120 Microsoft DWM Core Library Privilege Escalation Vulnerability - Windows Server 2022 27050 Apple Multiple Products WebKit Code Execution Vulnerability - Any Version of MacOS 25900 Apple iOS, iPadOS, and macOS WebKit Remote Code Execution Vulnerability - Apple iOS 20910 Apple iOS, iPadOS, and macOS WebKit Remote Code Execution Vulnerability - Any Version of MacOS 25390 Apple Multiple Products WebKit Use-After-Free Vulnerability - Any Version of Linux 25520 Apple Multiple Products WebKit Type Confusion Vulnerability - Any Version of MacOS 29870 CrushFTP VFS Sandbox Escape Vulnerability - Any Version of Linux 30130 Microsoft DWM Core Library Privilege Escalation Vulnerability - Windows 11 30000 Apple Multiple Products WebKit Type Confusion Vulnerability - Any Version of Linux 30010 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 26170 Apple iOS WebKit Memory Corruption Vulnerability - Apple iOS 25790 Apple Multiple Products WebKit Sandbox Escape Vulnerability - Apple iOS 20800 Apple Multiple Products WebKit Storage Use-After-Free Vulnerability - Any Version of MacOS 24000 Apple Multiple Products WebKit Integer Overflow Vulnerability - Any Version of Linux 25920 Apple Multiple Products WebKit Use-After-Free Vulnerability - Apple iOS 26050 Apple Multiple Products WebKit Memory Corruption Vulnerability - Apple iOS 30020 Apple Multiple Products WebKit Out-of-Bounds Read Vulnerability - Any Version of Linux 27200 Apple Multiple Products WebKit Code Execution Vulnerability - Apple iOS 19270 Apple iOS, iPadOS, and macOS WebKit Remote Code Execution Vulnerability - Any Version of Linux 26440 Apple Multiple Products WebKit Out-of-Bounds Read Vulnerability - Any Version of Linux 25800 Apple Multiple Products WebKit Memory Corruption Vulnerability - Apple iOS 26570 Apple iOS, iPadOS, macOS Use-After-Free Vulnerability - Apple iOS 20940 Apple iOS, iPadOS, and macOS Webkit Use-After-Free Vulnerability - Any Version of MacOS 26060 Apple iOS WebKit Use-After-Free Vulnerability - Apple iOS 30030 Apple Multiple Products WebKit Code Execution Vulnerability - Any Version of Linux 15060 Apple Multiple Products WebKit Integer Overflow Vulnerability - Any Version of MacOS 26580 Apple Multiple Products WebKit Out-of-Bounds Read Vulnerability - Apple iOS 13270 Apple Multiple Products WebKit Memory Corruption Vulnerability - Any Version of MacOS 25430 Apple Multiple Products WebKit Code Execution Vulnerability - Any Version of Linux 19160 Apple Multiple Products WebKit Type Confusion Vulnerability - Any Version of Linux 30040 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of Linux 26070 Apple Multiple Products WebKit Type Confusion Vulnerability - Apple iOS 20830 Apple Multiple Products WebKit Type Confusion Vulnerability - Any Version of MacOS 24030 Apple Multiple Products WebKit Use-After-Free Vulnerability - Any Version of Linux 19680 Apple Multiple Products WebKit Use-After-Free Vulnerability - Any Version of MacOS 27230 Apple iOS, iPadOS, and macOS Webkit Use-After-Free Vulnerability - Apple iOS 28030 Apple Multiple Products WebKit Out-of-Bounds Read Vulnerability - Any Version of MacOS 30050 Apple iOS, iPadOS, and watchOS WebKit Cross-Site Scripting (XSS) Vulnerability - Any Version of Linux 19300 Apple iOS, iPadOS, and macOS Webkit Use-After-Free Vulnerability - Any Version of Linux 26210 Apple iOS WebKit Memory Corruption Vulnerability - Apple iOS 28520 Apple Multiple Products WebKit Type Confusion Vulnerability - Any Version of MacOS 28540 Apple Multiple Products WebKit Type Confusion Vulnerability - Apple iOS 26090 Apple iOS WebKit Buffer Overflow Vulnerability - Apple iOS 20460 Apple iOS, iPadOS, macOS Use-After-Free Vulnerability - Any Version of MacOS 30060 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of MacOS 25070 Apple iOS, iPadOS, macOS Use-After-Free Vulnerability - Any Version of Linux 19440 Apple iOS, iPadOS, and macOS WebKit Remote Code Execution Vulnerability - Any Version of MacOS 24050 Apple Multiple Products WebKit Memory Corruption Vulnerability - Any Version of Linux 29940 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 28020 Apple Multiple Products WebKit Memory Corruption Vulnerability - Any Version of MacOS 30070 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 25080 Apple Multiple Products WebKit Use-After-Free Vulnerability - Any Version of MacOS 25980 Apple iOS, iPadOS, and macOS WebKit Remote Code Execution Vulnerability - Apple iOS 25470 Apple Multiple Products WebKit Memory Corruption Vulnerability - Any Version of MacOS Updated Fixlets: 10240 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows Server 2012 14340 Kibana Arbitrary Code Execution - Any Operating System 16390 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Windows 6150 Microsoft Windows MSHTML Platform Remote Code Execution Vulnerability - Windows 10 18440 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Linux 26640 RARLAB WinRAR Code Execution Vulnerability - Any Version of Windows 8210 Microsoft Windows MSHTML Platform Remote Code Execution Vulnerability - Windows Server 2016 18450 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Linux 20500 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of MacOS 2070 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 8.1 16410 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of Windows 18460 Google Chrome Blink Use-After-Free Vulnerability - Any Version of Linux 16420 Adobe Flash Player Remote Code Execution Vulnerability - Any Version of Windows 18470 Apache Airflow Command Injection - Any Version of Linux 20520 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of MacOS 22570 Zoho ManageEngine Multiple Products Remote Code Execution Vulnerability - Any Version of Windows 18480 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20530 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of MacOS 16440 Adobe Acrobat and Reader Buffer Overflow Vulnerability - Any Version of Windows 18490 Jenkins Matrix Project Plugin Remote Code Execution Vulnerability - Any Version of Linux 20540 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of MacOS 20570 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16480 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Windows 18530 Artifex Ghostscript Type Confusion Vulnerability - Any Version of Linux 12390 Microsoft Netlogon Privilege Escalation Vulnerability - Windows Server 2008 R2 SP1 8300 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows Server 2016 18540 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Linux 22640 Google Chrome Skia Integer Overflow Vulnerability - Any Version of Windows 14450 Plex Media Server Remote Code Execution Vulnerability - Any Version of Windows 16500 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Windows 6260 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows 10 14460 Progress Telerik UI for ASP.NET AJAX Deserialization of Untrusted Data Vulnerability - Any Version of Windows 16510 Google Chrome Blink Use-After-Free Vulnerability - Any Version of Windows 20610 Google Chromium Animation Use-After-Free Vulnerability - Any Version of MacOS 16520 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 28810 Roundcube Webmail Persistent Cross-Site Scripting (XSS) Vulnerability - Any Operating System 22670 PaperCut MF/NG Improper Access Control Vulnerability - Any Version of Windows 26770 Android Kernel Race Condition Vulnerability - Any Current Service Pack of Android 28820 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2016 20630 Adobe Flash Player Memory Corruption Vulnerability - Any Version of MacOS 26780 Android Framework Privilege Escalation Vulnerability - Any Current Service Pack of Android 28830 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2019 18590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 22690 Zoho ManageEngine ServiceDesk Authentication Bypass Vulnerability - Any Version of Windows 16550 Artifex Ghostscript Type Confusion Vulnerability - Any Version of Windows 28840 Microsoft Windows Internet Shortcut Files Security Feature Bypass Vulnerability - Windows Server 2019 20650 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS 16560 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Windows 28850 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows 10 4280 Microsoft Windows Local Security Authority (LSA) Spoofing Vulnerability - Windows Server 2008 SP2 28860 Microsoft Windows Internet Shortcut Files Security Feature Bypass Vulnerability - Windows 10 22720 Zoho ManageEngine Multiple Products Remote Code Execution Vulnerability - Any Version of Linux 28870 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2022 18630 Oracle JRE Remote Code Execution Vulnerability - Any Version of Linux 10440 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2012 16590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 28880 Microsoft Windows Internet Shortcut Files Security Feature Bypass Vulnerability - Windows Server 2022 18640 Apple iOS and macOS Out-of-Bounds Write Vulnerability - Any Version of Linux 12500 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2008 R2 SP1 2270 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 8.1 4320 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2008 SP2 18660 Google Chrome Media Prior to 81.0.4044.92 Use-After-Free Vulnerability - Any Version of Linux 16620 Oracle JRE Remote Code Execution Vulnerability - Any Version of Windows 18670 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 28910 Red Hat Polkit Out-of-Bounds Read and Write Vulnerability - RHEL 20720 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of MacOS 26870 Adobe Acrobat and Reader Out-of-Bounds Write Vulnerability - Any Version of Windows 8440 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2016 18680 Oracle Java SE Sandbox Bypass Vulnerability - Any Version of Linux 20730 Google Chromium V8 Use-After-Free Vulnerability - Any Version of MacOS 28920 Sudo Heap-Based Buffer Overflow Vulnerability - RHEL 22780 Google Chrome Skia Integer Overflow Vulnerability - Any Version of Linux 16640 Google Chrome Media Prior to 81.0.4044.92 Use-After-Free Vulnerability - Any Version of Windows 26880 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Windows 6400 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 10 18690 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of Linux 28930 Linux Kernel Use-After-Free Vulnerability - RHEL 24840 Oracle Java SE and JRockit Unspecified Vulnerability - Any Version of Windows 4360 Microsoft MSHTML Remote Code Execution Vulnerability - Windows Server 2008 SP2 16650 Adobe Reader and Acrobat Use-After-Free Vulnerability - Any Version of Windows 26890 Progress WS_FTP Server Deserialization of Untrusted Data Vulnerability - Any Version of Windows 20750 Adobe Reader and Acrobat Arbitrary Integer Overflow Vulnerability - Any Version of MacOS 22800 MinIO Information Disclosure Vulnerability - Any Version of Linux 16660 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 28950 Linux Kernel Privilege Escalation Vulnerability - RHEL 22810 Jenkins Script Security Plugin Sandbox Bypass Vulnerability - Any Version of Linux 24860 Oracle Java SE and JRockit Unspecified Vulnerability - Any Version of Linux 16670 Oracle Java SE Sandbox Bypass Vulnerability - Any Version of Windows 26910 Citrix Content Collaboration ShareFile Improper Access Control Vulnerability - Any Version of Windows 20770 Apache Airflow's Experimental API Authentication Bypass - Any Version of MacOS 22820 PaperCut MF/NG Improper Access Control Vulnerability - Any Version of Linux 24870 Oracle Java SE and JRockit Unspecified Vulnerability - Any Version of MacOS 16680 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of Windows 26920 JetBrains TeamCity Authentication Bypass Vulnerability - Any Version of Windows 18730 ImageMagick Server-Side Request Forgery (SSRF) Vulnerability - Any Version of Linux 22830 Zoho ManageEngine ServiceDesk Authentication Bypass Vulnerability - Any Version of Linux 26930 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Windows 18740 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of Linux 20790 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of MacOS 26940 Trend Micro Apex One and Worry-Free Business Security Remote Code Execution Vulnerability - Any Version of Windows 16710 Dell dbutil Driver Insufficient Access Control Vulnerability - Any Version of Windows 26950 MinIO Security Feature Bypass Vulnerability - Any Version of Linux 18760 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of Linux 20810 Adobe Reader and Adobe Acrobat Stack-Based Buffer Overflow Vulnerability - Any Version of MacOS 26960 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Linux 20820 Google Chromium V8 Use-After-Free Vulnerability - Any Version of MacOS 10580 Microsoft Windows Spoofing Vulnerability - Windows Server 2012 16730 ImageMagick Server-Side Request Forgery (SSRF) Vulnerability - Any Version of Windows 26970 Ignite Realtime Openfire Path Traversal Vulnerability - Any Version of Linux 8540 Microsoft Netlogon Privilege Escalation Vulnerability - Windows Server 2016 18780 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of Linux 22880 Google Chrome Skia Integer Overflow Vulnerability - Any Version of MacOS 18790 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of Linux 20840 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 26990 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Linux 22900 MinIO Information Disclosure Vulnerability - Any Version of MacOS 16760 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of Windows 27000 MinIO Security Feature Bypass Vulnerability - Any Version of MacOS 20860 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of MacOS 22910 PaperCut MF/NG Improper Access Control Vulnerability - Any Version of MacOS 16770 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of Windows 27010 Apple Multiple Products Kernel Privilege Escalation Vulnerability - Any Version of MacOS 27020 Apple Multiple Products Improper Certificate Validation Vulnerability - Any Version of MacOS 18830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 12690 Docker Desktop Community Edition Privilege Escalation Vulnerability - Any Version of Windows 16790 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of Windows 27030 Adobe Acrobat and Reader Out-of-Bounds Write Vulnerability - Any Version of MacOS 16800 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of Windows 27040 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of MacOS 18850 Google Chromium Animation Use-After-Free Vulnerability - Any Version of Linux 27060 Ignite Realtime Openfire Path Traversal Vulnerability - Any Version of MacOS 8630 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2016 20920 VMware Multiple Products Privilege Escalation Vulnerability - Any Version of MacOS 14780 GIGABYTE Multiple Products Code Execution Vulnerability - Any Version of Windows 16830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 8640 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2016 27080 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of MacOS 25040 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 4560 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2008 SP2 16850 Google Chromium Animation Use-After-Free Vulnerability - Any Version of Windows 27090 Apple iOS, iPadOS, and macOS ImageIO Buffer Overflow Vulnerability - Any Version of MacOS 12760 Adobe Acrobat and Reader Sandbox Bypass Vulnerability - Any Version of Windows 14810 GIGABYTE Multiple Products Privilege Escalation Vulnerability - Any Version of Windows 27100 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows 10 18910 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 10720 Microsoft Windows MSHTML Platform Remote Code Execution Vulnerability - Windows Server 2012 12770 Citrix ShareFile Improper Access Control Vulnerability - Any Version of Windows 14820 GIGABYTE Multiple Products Privilege Escalation Vulnerability - Any Version of Windows 25060 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 16870 Adobe Flash Player Memory Corruption Vulnerability - Any Version of Windows 27110 Microsoft Streaming Service Proxy Privilege Escalation Vulnerability - Windows 10 6630 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 10 20970 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 2540 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 7 SP1 14830 GIGABYTE Multiple Products Unspecified Vulnerability - Any Version of Windows 27120 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2008 SP2 29170 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows 11 20980 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows 10 16890 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows 29180 Microsoft Windows Internet Shortcut Files Security Feature Bypass Vulnerability - Windows 11 20990 Microsoft Edge and Internet Explorer Memory Corruption Vulnerability - Windows 10 27140 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2019 2570 Microsoft MSHTML Remote Code Execution Vulnerability - Windows 7 SP1 25100 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 27150 Microsoft Streaming Service Proxy Privilege Escalation Vulnerability - Windows Server 2019 21010 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows 10 2580 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows 7 SP1 27160 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2016 6690 Microsoft Internet Explorer Remote Code Execution Vulnerability - Windows 10 27170 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2012 R2 21030 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2008 SP2 27180 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2012 21040 Microsoft Edge and Internet Explorer Memory Corruption Vulnerability - Windows Server 2008 SP2 27190 Microsoft Word Information Disclosure Vulnerability - Word 29250 Microsoft Exchange Server Privilege Escalation Vulnerability - Exchange Server 2019 19010 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of Linux 21060 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2008 SP2 10820 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows Server 2012 23110 Microsoft Exchange Server Information Disclosure - Exchange Server 2016 27210 Apple Multiple Products Improper Certificate Validation Vulnerability - Apple iOS 19020 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Linux 14930 WhatsApp Cross-Site Scripting Vulnerability - Any Version of MacOS 27220 Apple iOS and iPadOS Kernel Privilege Escalation Vulnerability - Apple iOS 21080 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2008 R2 SP1 23130 Microsoft Exchange Server Information Disclosure - Exchange Server 2019 4700 Microsoft Windows Spoofing Vulnerability - Windows Server 2008 SP2 21090 Microsoft Edge and Internet Explorer Memory Corruption Vulnerability - Windows Server 2008 R2 SP1 17000 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of Windows 27240 Apple Multiple Products Kernel Privilege Escalation Vulnerability - Apple iOS 23150 Microsoft Exchange Server Information Disclosure - Exchange Server 2013 17010 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Windows 27250 Apple iOS, iPadOS, and watchOS Wallet Code Execution Vulnerability - Apple iOS 19060 Apache Airflow's Experimental API Authentication Bypass - Any Version of Linux 27260 Apple iOS, iPadOS, and macOS ImageIO Buffer Overflow Vulnerability - Apple iOS 17030 Adobe Reader and Acrobat Arbitrary Integer Overflow Vulnerability - Any Version of Windows 19080 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of Linux 21130 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows 7 SP1 25230 Microsoft Exchange Server Remote Code Execution Vulnerability - Exchange Server 2016 27280 Microsoft Streaming Service Proxy Privilege Escalation Vulnerability - Windows Server 2022 8850 Microsoft Windows Local Security Authority (LSA) Spoofing Vulnerability - Windows Server 2012 R2 27290 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2022 29340 Red Hat Polkit Incorrect Authorization Vulnerability - RHEL 21150 Microsoft Edge and Internet Explorer Memory Corruption Vulnerability - Windows 7 SP1 25250 Microsoft Exchange Server Remote Code Execution Vulnerability - Exchange Server 2019 17060 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of Windows 6820 Microsoft Windows Local Security Authority (LSA) Spoofing Vulnerability - Windows Server 2019 27300 Microsoft Streaming Service Proxy Privilege Escalation Vulnerability - Windows 11 17070 Adobe Reader and Adobe Acrobat Stack-Based Buffer Overflow Vulnerability - Any Version of Windows 27310 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows 11 25270 Microsoft Exchange Server Remote Code Execution Vulnerability - Exchange Server 2013 17080 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Windows 6840 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2019 8890 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2012 R2 19130 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Linux 21180 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows 8.1 27320 Samsung Mobile Devices Use-After-Free Vulnerability - Any Version of Android 17090 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 27330 Android OS Privilege Escalation Vulnerability - Any Version of Android 21190 Microsoft Edge and Internet Explorer Memory Corruption Vulnerability - Windows 8.1 27340 Adobe Acrobat and Reader Use-After-Free Vulnerability - Any Version of Windows 6860 Microsoft MSHTML Remote Code Execution Vulnerability - Windows Server 2019 27350 Atlassian Confluence Data Center and Server Broken Access Control Vulnerability - Any Version of Linux 10970 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2012 25310 Roundcube Webmail SQL Injection Vulnerability - Any Operating System 17120 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of Windows 27360 Adobe Acrobat and Reader Use-After-Free Vulnerability - Any Version of MacOS 6880 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows Server 2019 8930 Microsoft MSHTML Remote Code Execution Vulnerability - Windows Server 2012 R2 21220 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2019 19170 Webmin Command Injection Vulnerability - Any Version of Linux 27370 Microsoft WordPad Information Disclosure Vulnerability - Windows 10 29420 ConnectWise ScreenConnect Authentication Bypass Vulnerability - Any Version of Windows 19180 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 21230 Microsoft Edge and Internet Explorer Memory Corruption Vulnerability - Windows Server 2019 25330 Roundcube Webmail Cross-Site Scripting (XSS) Vulnerability - Any Operating System 4850 Microsoft Windows MSHTML Platform Remote Code Execution Vulnerability - Windows Server 2008 SP2 27380 Microsoft WordPad Information Disclosure Vulnerability - Windows Server 2008 SP2 29430 Microsoft Streaming Service Untrusted Pointer Dereference Vulnerability - Windows Server 2016 8950 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows Server 2012 R2 21240 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2019 29440 Microsoft Streaming Service Untrusted Pointer Dereference Vulnerability - Windows Server 2019 19200 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of Linux 25350 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of Windows 27400 Microsoft WordPad Information Disclosure Vulnerability - Windows Server 2019 29450 Microsoft Streaming Service Untrusted Pointer Dereference Vulnerability - Windows 10 21260 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2016 25360 Apple Multiple Products Type Confusion Vulnerability - Any Version of Windows 27410 Microsoft WordPad Information Disclosure Vulnerability - Windows Server 2016 29460 Microsoft Streaming Service Untrusted Pointer Dereference Vulnerability - Windows Server 2022 21270 Microsoft Edge and Internet Explorer Memory Corruption Vulnerability - Windows Server 2016 25370 Adobe ColdFusion Improper Access Control Vulnerability - Any Version of Windows 27420 Microsoft WordPad Information Disclosure Vulnerability - Windows Server 2012 R2 29470 Microsoft Streaming Service Untrusted Pointer Dereference Vulnerability - Windows 11 25380 Adobe ColdFusion Improper Access Control Vulnerability - Any Version of Windows 27430 Microsoft WordPad Information Disclosure Vulnerability - Windows Server 2012 29480 Microsoft Windows Kernel Exposed IOCTL with Insufficient Access Control Vulnerability - Windows Server 2019 19240 Linux Kernel Integer Overflow Vulnerability - Any Version of Linux 21290 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2016 27440 Microsoft WordPad Information Disclosure Vulnerability - Windows Server 2022 29490 Microsoft Windows Kernel Exposed IOCTL with Insufficient Access Control Vulnerability - Windows 10 25400 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of Linux 17210 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 27450 Microsoft WordPad Information Disclosure Vulnerability - Windows 11 29500 Apple Multiple Products Memory Corruption Vulnerability - Apple iOS 21310 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2012 R2 4930 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows Server 2008 SP2 17220 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Linux 29510 Apple Multiple Products Memory Corruption Vulnerability - Apple iOS 21320 Microsoft Edge and Internet Explorer Memory Corruption Vulnerability - Windows Server 2012 R2 2890 Microsoft Windows Spoofing Vulnerability - Windows 7 SP1 29520 Microsoft Windows Kernel Exposed IOCTL with Insufficient Access Control Vulnerability - Windows Server 2022 11090 Microsoft Netlogon Privilege Escalation Vulnerability - Windows Server 2012 7000 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2019 17240 Adobe Flash Player Integer Overflow Vulnerability - Any Version of Linux 29530 Microsoft Windows Kernel Exposed IOCTL with Insufficient Access Control Vulnerability - Windows 11 21340 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2012 R2 29540 JetBrains TeamCity Authentication Bypass Vulnerability - Any Version of Windows 13160 Apple iOS, macOS, watchOS Sandbox Bypass Vulnerability - Any Version of MacOS 25450 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 17260 Google Chromium Race Condition Vulnerability - Any Version of Linux 21360 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2012 13170 Apple Multiple Products Integer Overflow Vulnerability - Any Version of MacOS 15220 PEAR Archive_Tar Improper Link Resolution Vulnerability - Any Operating System 19330 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 21380 Microsoft Edge and Internet Explorer Memory Corruption Vulnerability - Windows Server 2012 15240 WSO2 Multiple Products Unrestrictive Upload of File Vulnerability - Any Operating System 27530 Roundcube Webmail Persistent Cross-Site Scripting (XSS) Vulnerability - Any Operating System 19340 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of MacOS 25490 Apple Multiple Products Integer Overflow Vulnerability - Any Version of MacOS 19350 Adobe Acrobat and Reader Heap-based Buffer Overflow Vulnerability - Any Version of MacOS 29590 Apple Multiple Products Memory Corruption Vulnerability - Any Version of MacOS 21400 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2012 15260 Apache Solr VelocityResponseWriter Plug-In Remote Code Execution Vulnerability - Any Operating System 17310 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 19360 Adobe Reader and Acrobat Memory Corruption Vulnerability - Any Version of MacOS 29600 Apple Multiple Products Memory Corruption Vulnerability - Any Version of MacOS 13220 Apple Multiple Products Type Confusion Vulnerability - Any Version of MacOS 17320 Oracle VirtualBox Insufficient Input Validation Vulnerability - Any Version of Linux 19370 Adobe Acrobat and Reader Unspecified Vulnerability - Any Version of MacOS 29610 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Apple iOS 13230 Apple iOS, iPadOS, and macOS Type Confusion Vulnerability - Any Version of MacOS 7090 Microsoft Windows Spoofing Vulnerability - Windows Server 2019 19380 Adobe Acrobat and Reader Use-After-Free Vulnerability - Any Version of MacOS 11190 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2012 15290 System Information Library for Node.JS Command Injection - Any Operating System 19390 Google Chromium Race Condition Vulnerability - Any Version of MacOS 9150 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2012 R2 11200 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2012 29630 Android Pixel Information Disclosure Vulnerability - Android with Major Version & Service Pack 25540 Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability - Windows 10 27590 Atlassian Confluence Data Center and Server Improper Authorization Vulnerability - Any Operating System 29640 Android Pixel Privilege Escalation Vulnerability - Any Current Service Pack of Android 21450 Microsoft Exchange Server Remote Code Execution Vulnerability - Exchange Server 2016 27600 Debian-specific Redis Server Lua Sandbox Escape Vulnerability - Any Version of Linux 29650 Android Pixel Information Disclosure Vulnerability - Any Current Service Pack of Android 29660 Elasticsearch Groovy Scripting Engine Remote Code Execution Vulnerability - Any Version of Windows 29670 Elasticsearch Remote Code Execution Vulnerability - Any Version of Windows 21480 Microsoft Exchange Server Privilege Escalation Vulnerability - Exchange Server 2016 3050 Microsoft Windows MSHTML Platform Remote Code Execution Vulnerability - Windows 7 SP1 15340 Apache Solr DataImportHandler Code Injection Vulnerability - Any Operating System 25580 Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability - Windows Server 2008 SP2 27630 PHP FastCGI Process Manager (FPM) Buffer Overflow Vulnerability - Any Version of Windows 29680 Elasticsearch Groovy Scripting Engine Remote Code Execution Vulnerability - Any Version of Linux 1010 Drupal core Un-restricted Upload of File - Any Operating System 27640 PHP FastCGI Process Manager (FPM) Buffer Overflow Vulnerability - Any Version of Linux 19450 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS 29690 Elasticsearch Remote Code Execution Vulnerability - Any Version of Linux 21500 Microsoft Exchange Server Remote Code Execution Vulnerability - Exchange Server 2016 27650 PHP FastCGI Process Manager (FPM) Buffer Overflow Vulnerability - Any Version of MacOS 19460 Oracle VirtualBox Insufficient Input Validation Vulnerability - Any Version of MacOS 29700 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2012 27660 Microsoft Windows Desktop Window Manager (DWM) Core Library Privilege Escalation Vulnerability - Windows 10 29710 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2012 R2 27670 Microsoft Windows Cloud Files Mini Filter Driver Privilege Escalation Vulnerability - Windows 10 29720 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2016 27680 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows 10 29730 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2019 21540 Microsoft Exchange Server Remote Code Execution Vulnerability - Exchange Server 2019 27690 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows 10 17450 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 29740 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 10 15410 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Windows 7220 Microsoft Windows MSHTML Platform Remote Code Execution Vulnerability - Windows Server 2019 29750 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 8.1 3130 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows 7 SP1 15420 Adobe Acrobat and Reader Heap-based Buffer Overflow Vulnerability - Any Version of Windows 25660 Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability - Windows Server 2019 27710 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2012 R2 19520 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 29760 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2022 21570 Microsoft Exchange Server Privilege Escalation Vulnerability - Exchange Server 2019 15430 Adobe Reader and Acrobat Memory Corruption Vulnerability - Any Version of Windows 17480 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of Linux 29770 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 11 15440 Adobe Acrobat and Reader Unspecified Vulnerability - Any Version of Windows 27730 Microsoft Windows Cloud Files Mini Filter Driver Privilege Escalation Vulnerability - Windows Server 2016 19540 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of MacOS 21590 Microsoft Exchange Server Remote Code Execution Vulnerability - Exchange Server 2019 15450 Adobe Acrobat and Reader Use-After-Free Vulnerability - Any Version of Windows 25690 Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability - Windows Server 2016 27740 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2016 19550 Adobe Reader and Acrobat Memory Corruption Vulnerability - Any Version of MacOS 29790 GitLab Community and Enterprise Editions Improper Access Control Vulnerability - Any Version of Linux 15460 Adobe Flash Player Integer Overflow Vulnerability - Any Version of Windows 27750 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2016 19560 Apache CouchDB Insecure Default Initialization of Resource Vulnerability - Any Version of MacOS 29800 Microsoft SmartScreen Prompt Security Feature Bypass Vulnerability - Windows Server 2019 15470 Google Chromium Race Condition Vulnerability - Any Version of Windows 27760 Microsoft Windows Desktop Window Manager (DWM) Core Library Privilege Escalation Vulnerability - Windows Server 2019 17520 Apache CouchDB Insecure Default Initialization of Resource Vulnerability - Any Version of Linux 19570 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 29810 Microsoft SmartScreen Prompt Security Feature Bypass Vulnerability - Windows 10 25720 Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability - Windows Server 2012 R2 27770 Microsoft Windows Cloud Files Mini Filter Driver Privilege Escalation Vulnerability - Windows Server 2019 7290 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows Server 2019 19580 Oracle JRE Sandbox Bypass Vulnerability - Any Version of MacOS 29820 Microsoft SmartScreen Prompt Security Feature Bypass Vulnerability - Windows Server 2022 21630 Microsoft Exchange Server Remote Code Execution Vulnerability - Exchange Server 2013 27780 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2019 17540 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 29830 Microsoft SmartScreen Prompt Security Feature Bypass Vulnerability - Windows 11 27790 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2019 17550 SaltStack Salt Shell Injection Vulnerability - Any Version of Linux 29840 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of Windows 19600 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of MacOS 15510 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows 25750 Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability - Windows Server 2012 27800 Microsoft Windows Cloud Files Mini Filter Driver Privilege Escalation Vulnerability - Windows Server 2008 SP2 17560 Oracle JRE Sandbox Bypass Vulnerability - Any Version of Linux 29850 CrushFTP VFS Sandbox Escape Vulnerability - Any Version of Windows 19610 TeamViewer Desktop Bypass Remote Login Vulnerability - Any Version of MacOS 21660 Microsoft Exchange Server Privilege Escalation Vulnerability - Exchange Server 2013 15520 Oracle VirtualBox Insufficient Input Validation Vulnerability - Any Version of Windows 27810 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2008 SP2 29860 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of Linux 11430 Microsoft Windows Local Security Authority (LSA) Spoofing Vulnerability - Windows Server 2008 R2 SP1 21670 Microsoft Exchange Server Remote Code Execution Vulnerability - Exchange Server 2013 27820 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2008 SP2 19630 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 5300 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2008 SP2 17590 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of Linux 19640 Adobe Flash Player Unspecified Vulnerability - Any Version of MacOS 29880 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of MacOS 5310 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2008 SP2 17600 TeamViewer Desktop Bypass Remote Login Vulnerability - Any Version of Linux 29890 Microsoft Windows MSHTML Platform Security Feature Bypass Vulnerability - Windows Server 2016 3270 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 7 SP1 19660 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of MacOS 29900 Microsoft Windows MSHTML Platform Security Feature Bypass Vulnerability - Windows Server 2019 11470 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2008 R2 SP1 13520 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2022 7380 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2019 17620 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 19670 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 29910 Microsoft Windows MSHTML Platform Security Feature Bypass Vulnerability - Windows 10 27870 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2012 9440 Microsoft Windows MSHTML Platform Remote Code Execution Vulnerability - Windows Server 2012 R2 29920 Microsoft Windows MSHTML Platform Security Feature Bypass Vulnerability - Windows Server 2022 13540 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows Server 2022 15590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 29930 Microsoft Windows MSHTML Platform Security Feature Bypass Vulnerability - Windows 11 25840 Apple Multiple Products Integer Overflow Vulnerability - Apple iOS 17650 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of Linux 19700 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 11510 Microsoft MSHTML Remote Code Execution Vulnerability - Windows Server 2008 R2 SP1 15610 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of Windows 19710 Adobe Acrobat and Reader Double Free Vulnerability - Any Version of MacOS 11520 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows Server 2008 R2 SP1 27910 Microsoft Windows Desktop Window Manager (DWM) Core Library Privilege Escalation Vulnerability - Windows Server 2022 17670 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 19720 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of MacOS 1290 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 8.1 15630 Adobe Reader and Acrobat Memory Corruption Vulnerability - Any Version of Windows 27920 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2022 19730 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of MacOS 23830 Microsoft Windows AppX Installer Spoofing Vulnerability - Windows 10 15640 Apache CouchDB Insecure Default Initialization of Resource Vulnerability - Any Version of Windows 27930 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2022 17690 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 19740 Adobe Acrobat and Reader Universal 3D Memory Corruption Vulnerability - Any Version of MacOS 13600 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2022 27940 Microsoft Windows Cloud Files Mini Filter Driver Privilege Escalation Vulnerability - Windows Server 2022 19750 ExifTool Remote Code Execution Vulnerability - Any Version of MacOS 15660 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 7470 Microsoft Netlogon Privilege Escalation Vulnerability - Windows Server 2019 27950 Microsoft Windows Desktop Window Manager (DWM) Core Library Privilege Escalation Vulnerability - Windows 11 1330 Microsoft MSHTML Remote Code Execution Vulnerability - Windows 8.1 23860 PEAR Archive_Tar Deserialization of Untrusted Data Vulnerability - Any Operating System 15670 Oracle JRE Sandbox Bypass Vulnerability - Any Version of Windows 27960 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows 11 17720 Linux Kernel Privilege Escalation Vulnerability - Any Version of Linux 13630 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2022 27970 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows 11 17730 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of Linux 19780 Mozilla Firefox Information Disclosure Vulnerability - Any Version of MacOS 1350 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows 8.1 15690 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of Windows 27980 Microsoft Windows Cloud Files Mini Filter Driver Privilege Escalation Vulnerability - Windows 11 17740 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of Linux 19790 Adobe Acrobat and Reader Stack-Based Buffer Overflow Vulnerability - Any Version of MacOS 9550 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows Server 2012 R2 15700 TeamViewer Desktop Bypass Remote Login Vulnerability - Any Version of Windows 27990 Google Skia Integer Overflow Vulnerability - Any Version of Windows 17750 GitLab Community and Enterprise Editions Remote Code Execution Vulnerability - Any Version of Linux 19800 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of MacOS 28000 ownCloud graphapi Information Disclosure Vulnerability - Any Version of Linux 15720 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 25960 Apple iOS and iPadOS Buffer Overflow Vulnerability - Apple iOS 28010 Google Skia Integer Overflow Vulnerability - Any Version of Linux 23920 WebKitGTK Memory Corruption Vulnerability - Any Version of Windows 13680 Microsoft MSHTML Remote Code Execution Vulnerability - Windows Server 2022 15730 Adobe Flash Player Unspecified Vulnerability - Any Version of Windows 23930 Apple Multiple Products Type Confusion Vulnerability - Any Version of Windows 7550 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2019 17790 ExifTool Remote Code Execution Vulnerability - Any Version of Linux 19840 Apple iOS, iPadOS, and macOS Out-of-Bounds Write Vulnerability - Any Version of MacOS 15750 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of Windows 28040 Google Skia Integer Overflow Vulnerability - Any Version of MacOS 7560 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2019 19850 Google Chrome Use-After-Free Vulnerability - Any Version of MacOS 3470 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 7 SP1 15760 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 26000 Apple iOS, macOS, watchOS Sandbox Bypass Vulnerability - Apple iOS 17810 OpenSMTPD Remote Code Execution Vulnerability - Any Version of Linux 19860 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 15780 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 23980 Linux Kernel Improper Privilege Management Vulnerability - Any Version of Linux 28080 Qlik Sense Path Traversal Vulnerability - Any Version of Windows 7600 Microsoft Internet Explorer Remote Code Execution Vulnerability - Windows Server 2019 19890 Adobe Reader and Acrobat Input Validation Vulnerability - Any Version of MacOS 15800 Adobe Acrobat and Reader Double Free Vulnerability - Any Version of Windows 28090 Qlik Sense HTTP Tunneling Vulnerability - Any Version of Windows 17850 Mozilla Firefox Information Disclosure Vulnerability - Any Version of Linux 15810 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of Windows 28100 Joomla! Improper Access Control Vulnerability - Any Operating System 19910 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of MacOS 24010 Apple Multiple Products Type Confusion Vulnerability - Any Version of Linux 15820 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of Windows 28110 Apache Superset Insecure Default Initialization of Resource Vulnerability - Any Operating System 19920 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 11730 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2008 R2 SP1 15830 Adobe Acrobat and Reader Universal 3D Memory Corruption Vulnerability - Any Version of Windows 5590 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 10 28120 Adobe ColdFusion Deserialization of Untrusted Data Vulnerability - Any Version of Windows 17880 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of Linux 19930 Oracle Java SE Runtime Environment (JRE) Arbitrary Code Execution Vulnerability - Any Version of MacOS 26080 Apple iOS and macOS Out-of-Bounds Write Vulnerability - Apple iOS 28130 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of Windows 19940 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 9700 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2012 R2 28140 Adobe ColdFusion Deserialization of Untrusted Data Vulnerability - Any Version of Windows 19950 Adobe Reader and Acrobat Arbitrary Code Execution Vulnerability - Any Version of MacOS 15860 ExifTool Remote Code Execution Vulnerability - Any Version of Windows 5620 Microsoft MSHTML Remote Code Execution Vulnerability - Windows 10 19960 Adobe Acrobat and Reader Universal 3D Remote Code Execution Vulnerability - Any Version of MacOS 28160 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of Linux 5640 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows 10 19980 Oracle JRE Unspecified Vulnerability - Any Version of MacOS 15890 Mozilla Firefox Information Disclosure Vulnerability - Any Version of Windows 17940 Google Chrome Use-After-Free Vulnerability - Any Version of Linux 19990 Google Chromium V8 Integer Overflow Vulnerability - Any Version of MacOS 28190 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of MacOS 17950 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Linux 20000 Oracle Java SE Unspecified Vulnerability - Any Version of MacOS 15910 Adobe Acrobat and Reader Stack-Based Buffer Overflow Vulnerability - Any Version of Windows 26150 Apple iOS, iPadOS, and macOS Out-of-Bounds Write Vulnerability - Apple iOS 28200 Apple Multiple Products Code Execution Vulnerability - Any Version of MacOS 20010 Grafana Authentication Bypass Vulnerability - Any Version of MacOS 15920 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of Windows 7730 Microsoft Windows Local Security Authority (LSA) Spoofing Vulnerability - Windows Server 2016 22070 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2022 17980 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of Linux 28220 Apple Multiple Products Code Execution Vulnerability - Apple iOS 20030 Google Chromium Portals Use-After-Free Vulnerability - Any Version of MacOS 28230 Laravel Deserialization of Untrusted Data Vulnerability - Any Operating System 13900 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows 11 7760 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2016 20050 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of MacOS 26200 Apple Multiple Products Integer Overflow Vulnerability - Apple iOS 18010 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 11870 Microsoft Windows Spoofing Vulnerability - Windows Server 2008 R2 SP1 15970 Google Chrome Use-After-Free Vulnerability - Any Version of Windows 18020 Oracle Java SE Runtime Environment (JRE) Arbitrary Code Execution Vulnerability - Any Version of Linux 9830 Microsoft Netlogon Privilege Escalation Vulnerability - Windows Server 2012 R2 15980 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Windows 26220 Apple Multiple Products Memory Corruption Vulnerability - Apple iOS 7790 Microsoft MSHTML Remote Code Execution Vulnerability - Windows Server 2016 20080 Adobe Reader Buffer Overflow Vulnerability - Any Version of MacOS 18040 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 20090 Google Chromium Information Disclosure Vulnerability - Any Version of MacOS 7810 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows Server 2016 20100 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 13960 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 11 16010 Adobe Reader and Acrobat Input Validation Vulnerability - Any Version of Windows 20110 Adobe Acrobat and Reader Use-After-Free Vulnerability - Any Version of MacOS 16020 McAfee Total Protection (MTP) Improper Privilege Management Vulnerability - Any Version of Windows 18070 Oracle Java SE Unspecified Vulnerability - Any Version of Linux 20120 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of MacOS 16030 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of Windows 18080 Oracle JRE Unspecified Vulnerability - Any Version of Linux 26280 Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability - Windows Server 2022 18090 Google Chromium V8 Integer Overflow Vulnerability - Any Version of Linux 20150 Google Chromium V8 Memory Corruption Vulnerability - Any Version of MacOS 24250 Microsoft Office Remote Code Execution Vulnerability - Office 16060 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 18110 Grafana Authentication Bypass Vulnerability - Any Version of Linux 20160 Adobe Acrobat and Reader, Flash Player Unspecified Vulnerability - Any Version of MacOS 9920 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2012 R2 16070 Oracle Java SE Runtime Environment (JRE) Arbitrary Code Execution Vulnerability - Any Version of Windows 26310 Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability - Windows 11 9930 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2012 R2 26320 Samsung Mobile Devices Improper Access Control Vulnerability - Any Version of Android 18130 Google Chromium Portals Use-After-Free Vulnerability - Any Version of Linux 20180 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of MacOS 16090 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 26330 Samsung Mobile Devices Improper Input Validation Vulnerability - Any Version of Android 20190 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 16100 Adobe Acrobat and Reader Universal 3D Remote Code Execution Vulnerability - Any Version of Windows 18150 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of Linux 20200 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of MacOS 16110 Adobe Reader and Acrobat Arbitrary Code Execution Vulnerability - Any Version of Windows 20210 Adobe Flash Player Remote Code Execution Vulnerability - Any Version of MacOS 16130 Oracle JRE Unspecified Vulnerability - Any Version of Windows 26370 Samsung Mobile Devices Unspecified Vulnerability - Any Version of Android 20230 Adobe Acrobat and Reader Buffer Overflow Vulnerability - Any Version of MacOS 12040 Microsoft Windows MSHTML Platform Remote Code Execution Vulnerability - Windows Server 2008 R2 SP1 14090 Cacti Command Injection Vulnerability - Any Operating System 16140 Google Chromium V8 Integer Overflow Vulnerability - Any Version of Windows 18190 Google Chromium Information Disclosure Vulnerability - Any Version of Linux 1810 Microsoft Windows MSHTML Platform Remote Code Execution Vulnerability - Windows 8.1 16150 Oracle Java SE Unspecified Vulnerability - Any Version of Windows 18200 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 16160 Grafana Authentication Bypass Vulnerability - Any Version of Windows 7970 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2016 20260 Google Chromium V8 Memory Corruption Vulnerability - Any Version of MacOS 14120 WinRAR Absolute Path Traversal Vulnerability - Any Version of Windows 26410 Samsung Mobile Devices Improper Access Control Vulnerability - Any Version of Android 20270 Google Chromium Blink Use-After-Free Vulnerability - Any Version of MacOS 16180 Google Chromium Portals Use-After-Free Vulnerability - Any Version of Windows 28470 Spreadsheet::ParseExcel Remote Code Execution Vulnerability - Any Version of Windows 18230 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Linux 20280 Google Chrome Blink Use-After-Free Vulnerability - Any Version of MacOS 28480 Spreadsheet::ParseExcel Remote Code Execution Vulnerability - Any Version of Linux 20290 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16200 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of Windows 28490 Atlassian Confluence Data Center and Server Template Injection Vulnerability - Any Operating System 24400 Microsoft Office Uninitialized Memory Use Vulnerability - Office 28500 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of Windows 20310 Artifex Ghostscript Type Confusion Vulnerability - Any Version of MacOS 12120 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows Server 2008 R2 SP1 18270 ImageMagick Arbitrary File Deletion Vulnerability - Any Version of Linux 28510 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of Linux 20320 Google Chromium Blink Use-After-Free Vulnerability - Any Version of MacOS 14180 Microsoft Defender Remote Code Execution Vulnerability - Any Version of Windows 16230 Adobe Reader Buffer Overflow Vulnerability - Any Version of Windows 18280 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Linux 16240 Google Chromium Information Disclosure Vulnerability - Any Version of Windows 28530 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of MacOS 16250 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 6010 Microsoft Windows Spoofing Vulnerability - Windows 10 20350 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 1920 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows 8.1 14210 Microsoft Malware Protection Engine Improper Restriction of Operations Vulnerability - Any Version of Windows 16260 Adobe Acrobat and Reader Use-After-Free Vulnerability - Any Version of Windows 28550 Apple Multiple Products Memory Corruption Vulnerability - Any Version of MacOS 18310 RARLAB UnRAR Directory Traversal Vulnerability - Any Version of Linux 16270 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Windows 18320 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of Linux 28560 Apple Multiple Products Memory Corruption Vulnerability - Apple iOS 20370 Oracle JRE Remote Code Execution Vulnerability - Any Version of MacOS 14230 Citrix Workspace Application and Receiver for Windows Remote Code Execution Vulnerability - Any Version of Windows 28570 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 20380 Apple iOS and macOS Out-of-Bounds Write Vulnerability - Any Version of MacOS 10140 Microsoft Windows Local Security Authority (LSA) Spoofing Vulnerability - Windows Server 2012 8100 Microsoft Windows Spoofing Vulnerability - Windows Server 2016 18340 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Linux 28580 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 14250 Apple Multiple Products Memory Corruption Vulnerability - Any Version of MacOS 28590 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 18350 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of Linux 20400 Google Chrome Media Prior to 81.0.4044.92 Use-After-Free Vulnerability - Any Version of MacOS 16310 ImageMagick Arbitrary File Deletion Vulnerability - Any Version of Windows 18360 Adobe Flash Player Remote Code Execution Vulnerability - Any Version of Linux 20410 Adobe Reader and Acrobat Use-After-Free Vulnerability - Any Version of MacOS 16320 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Windows 18370 Zabbix Frontend Improper Access Control Vulnerability - Any Version of Linux 20420 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 10180 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2012 20430 Oracle Java SE Sandbox Bypass Vulnerability - Any Version of MacOS 22480 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows 11 16340 Adobe Acrobat and Reader, Flash Player Unspecified Vulnerability - Any Version of Windows 20440 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of MacOS 12260 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2008 R2 SP1 16360 Trihedral VTScada (formerly VTS) Denial-of-Service Vulnerability - Any Version of Windows 10220 Microsoft MSHTML Remote Code Execution Vulnerability - Windows Server 2012 16370 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of Windows -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri May 24 05:05:55 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 24 May 2024 08:05:55 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 12 Message-ID: New content have been added to the Patches for Debian 12 site. New Fixlets: * DSA-5695-1 - Webkit2gtk Security Update - Debian 12 (amd64) (ID: 56950101) * DSA-5696-1 - Chromium Security Update - Debian 12 (amd64) (ID: 56960101) Published Site Version: * Patches for Debian 12, version 39. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri May 24 05:07:05 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 24 May 2024 08:07:05 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for openSUSE Leap 15 Message-ID: New content have been added to the Patches for openSUSE Leap 15 site. New Fixlets: * 240520 - SUSE-SU-2024:1698-1 - Security update for python310 - leap15.5 - (x86-64) (ID: 24052001) * 240520 - SUSE-SU-2024:1704-1 - Security update for cairo - leap15.5 - (x86-64) (ID: 24052002) * 240521 - openSUSE-RU-2024:0134-1 - Recommended update for virtualbox - leap15.5 - (x86-64) (ID: 24052101) * 240522 - SUSE-SU-2024:1762-1 - Security update for perl - leap15.5 - (x86-64) (ID: 24052201) Published Site Version: * Patches for openSUSE Leap 15, version 41. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri May 24 07:13:37 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 24 May 2024 09:13:37 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-05-24 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 14011570 Google Chrome 125.0.6422.113 Available Modified : * 14011568 Google Chrome 125.0.6422.77 Available (Superseded) Reason for Update: * New update for Chrome. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2140 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri May 24 07:28:52 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 24 May 2024 09:28:52 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications published 2024-05-24 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Google Chrome 125.0.6422.113 Available - Mac OS X (ID: 83000159) Published site version: Updates for Mac Applications, version 657. Reasons for Update: A newer version of Google Chrome has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri May 24 09:25:27 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 24 May 2024 11:25:27 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Kev Content published 2024-05-24 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 6 Total Fixlets in Site: 2340 Total CVEs Covered: 691 Release Date: 2024-05-24 New Fixlets: No Fixlets Added In This Release Updated Fixlets: 24400 Microsoft Office Uninitialized Memory Use Vulnerability - Office 24930 Microsoft SharePoint Remote Code Execution Vulnerability - Microsoft SharePoint Server 28930 Linux Kernel Use-After-Free Vulnerability - RHEL 24910 Microsoft Office Remote Code Execution Vulnerability - Microsoft SharePoint Server 24950 Microsoft .NET Framework, SharePoint, and Visual Studio Remote Code Execution Vulnerability - Microsoft SharePoint Server 28950 Linux Kernel Privilege Escalation Vulnerability - RHEL -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri May 24 10:36:41 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 24 May 2024 12:36:41 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-05-24 Message-ID: Content in the Patches for Windows site has been modified New: * Major [ID:503970511] 5039705: Cumulative Update for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - KB5039705 * Major [ID:503970507] 5039705: Cumulative Update for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - KB5039705 (x64) * Major [ID:503970509] 5039705: Cumulative Update for Windows Server 2019 - Windows Server 2019 - KB5039705 (x64) Reason for Update: * New OOB updates from Microsoft. * This update addresses a known issue that is related to the English (United States) language pack. If your device does not have it, installing KB5037765 might fail,But this issue might affect devices that do have that language pack.Microsoft has released them as Security Update but does not have CVE , Hence Bigfix Content released on Patch Tuesday has not been superseded Additional Notes : None Actions to Take: None Published site version: Site Name: Patches for Windows Version: 4373 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue May 28 05:59:08 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 28 May 2024 07:59:08 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-05-28 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5057775 Microsoft Edge Stable Build 125.0.2535.67 Available * 5057773 Microsoft Edge Stable Build 125.0.2535.67 Available (x64) * 5057777 Webex Meetings Desktop App 44.6.1.4 Available Modified : * 5057761 Microsoft Edge Stable Build 125.0.2535.51 Available (x64) (Superseded) * 5057759 Microsoft Edge Stable Build 125.0.2535.51 Available (Superseded) * 5057735 Webex Meetings Desktop App 44.6.0.251 Available (Superseded) Reason for Update: * New update for Edge and Webex. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2141 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue May 28 08:11:33 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 28 May 2024 10:11:33 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-05-28 Message-ID: Content in the Patches for Windows site has been modified New: * Major [ID:3650651] Office 365 Change Any Channel to Current Channel * Major [ID:3650652] Office 365 Change Any Channel to Monthly Enterprise Channel * Major [ID:3650653] Office 365 Change Any Channel to Semi-Annual Channel * Major [ID:3650654] Office 365 Change Any Channel to Semi-Annual Enterprise Channel (Preview) Modified: *Major [ID:500258703] MS24-MAY: Security Update for Microsoft Excel 2016 - Excel 2016 - KB5002587 *Major [ID:500258701] MS24-MAY: Security Update for Microsoft Excel 2016 - Excel 2016 - KB5002587 (x64) Reason for Update: * * Bigfix is releasing fixlets that facilitate switching channels within O365 channels and removing outdated fixlets that became non-functional due to changes from Microsoft.Please review the description and test on an individual machine before proceeding with a large-scale deployment. * Relevance has been modified for the above. Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4374 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue May 28 08:28:25 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 28 May 2024 10:28:25 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications published 2024-05-28 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Webex Meetings 44.6.1.4 Available - Mac OS X (ID: 40800144) Microsoft Office for Mac 2019 - Word 16.85.2 Available (ID: 19000413) Published site version: Updates for Mac Applications, version 658. Reasons for Update: A newer version of Webex Meetings and word has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue May 28 14:26:59 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 28 May 2024 16:26:59 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2024-05-28 Message-ID: Total New Fixlets: 15 Total Updated Fixlets: 20 Total Fixlets in Site: 337 Release Date: 2024-05-28 New Fixlets: 56400101 RD Tabs v3.0.12.657 38700101 haveibeenpwned v1.0.0 19800101 Airtame v4.10.0 24500101 4t Tray Minimizer v6.7.0.0 26400101 Ant Renamer v2.12.0 29300201 windows_exporter v0.25.1 38800101 Path Copy Copy v20.0 43500101 CloudApp v6.4.3 62700101 SFTPGo v2.6.0 53300101 Win10Pcap v10.2.5002 55300101 K-Lite v18.3.0.0 58900101 Advanced Installer v21.7.1 61800101 ocenaudio (EXE) v3.13.8 900601 AWS SAM Command Line Interface v1.117.0 54900101 DownloadHelper CoApp v2.0.19.0 Updated Fixlets: 49300101 Numara v5.1.2 55700101 OpenVPN Community v2.6.1003 60500101 Mp3tag v3.26.0.0 1800201 Bandicut v3.8.2.862 200201 7-Zip (EXE) v24.06 5603601 Windows Defender Virus Definitions v1.411.402.0 59000101 HLAE v2.163.4 200101 7-Zip (MSI) v24.06 29800101 Yarn v1.22.22 39000101 CLAN v8.03.00 40200101 Binance v1.52.3 51000101 Clink v1.6.14 59400101 Syncovery v10.14.11 7000101 Opera v110.0.5130.39 48200501 Process Lasso v14.1.0.20 2700101 Remote Desktop Manager Enterprise v2024.1.30.0 3100101 Foxit PDF Reader v2024.2.2.25170 54300101 Dolt v1.39.1 4000101 GoodSync v12.6.6.6 53600101 Seq v9.2.11547.0 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed May 29 04:34:10 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 29 May 2024 07:34:10 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 12 Message-ID: New content have been added to the Patches for Debian 12 site. New Fixlets: * DSA-5697-1 - Chromium Security Update - Debian 12 (amd64) (ID: 56970101) * DSA-5698-1 - Ruby-Rack Security Update - Debian 12 (amd64) (ID: 56980101) * DSA-5699-1 - Redmine Security Update - Debian 12 (amd64) (ID: 56990101) Published Site Version: * Patches for Debian 12, version 40. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Wed May 29 04:35:20 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 29 May 2024 07:35:20 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for openSUSE Leap 15 Message-ID: New content have been added to the Patches for openSUSE Leap 15 site. New Fixlets: * 240523 - SUSE-SU-2024:1771-1 - Security update for ucode-intel - leap15.5 - (x86-64) (ID: 24052301) * 240524 - SUSE-RU-2024:1776-1 - Recommended update for cargo-packaging - leap15.5 - (x86-64) (ID: 24052401) * 240524 - SUSE-SU-2024:1777-1 - Security update for postgresql15 - leap15.5 - (x86-64) (ID: 24052402) * 240527 - SUSE-RU-2024:1779-1 - Recommended update for bpftool - leap15.5 - (x86-64) (ID: 24052701) * 240527 - SUSE-RU-2024:1781-1 - Recommended update for ocfs2-tools - leap15.5 - (x86-64) (ID: 24052702) * 240527 - SUSE-RU-2024:1785-1 - Recommended update for libpulp - leap15.5 - (x86-64) (ID: 24052703) * 240527 - SUSE-SU-2024:1787-1 - Security update for Kernel - leap15.5 - (x86-64) (ID: 24052704) * 240527 - SUSE-SU-2024:1789-1 - Security update for openssl-3 - leap15.5 - (x86-64) (ID: 24052705) Published Site Version: * Patches for openSUSE Leap 15, version 42. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Wed May 29 06:54:28 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 29 May 2024 08:54:28 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-05-29 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5057779 Skype 8.120.0.207 Available * 6082108 Mozilla Firefox (x64) 126.0.1 Available * 6082129 Mozilla Firefox 126.0.1 Available Modified : * 5057725 Skype 8.119.0.201 Available (Superseded)) Reason for Update: * New update for Skype and Firefox. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2142 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed May 29 07:59:17 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 29 May 2024 09:59:17 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated DISA STIG Checklist for MS IIS 10.0, published 2024-05-28 Message-ID: *Product:* BigFix Compliance *Title:* Updated DISA STIG Checklist for MS IIS 10.0 with bug fixes. *Security Benchmark:* Microsoft IIS 10.0 STIG, Site V2R7, Server V2R8 *Published Sites:* DISA STIG Checklist for MS IIS 10.0, site version 12 (The site version is provided for air-gap customers.) *Details:* - Removed the "Execute Pre Initialization Task for MS IIS10" fixlet. *Actions to take:* - To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using BigFix version 9.5 and later. - If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/11.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html?hl=using%2Csynchronize%2Ccustom%2Cchecks%2Cwizard *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: - BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance - BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=enus#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! * -- The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed May 29 08:04:34 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 29 May 2024 10:04:34 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated DISA STIG Checklist for Microsoft Edge, published 2024-05-29 Message-ID: *Product:* BigFix Compliance *Title:* Updated DISA STIG Checklist for Microsoft Edge. *Security Benchmark:* Microsoft Edge STIG SCAP Benchmark V1R8. *Published Sites:* DISA STIG Checklist for Microsoft Edge, site version 6. (The site version is provided for air-gap customers.) *Details:* - Both analysis and remediation checks are included - Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. *Actions to take:* - To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9.5 and later. - If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/11.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html?hl=using%2Csynchronize%2Ccustom%2Cchecks%2Cwizard *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: - BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance - BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=enus#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! * -- The BigFix Compliance team.* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed May 29 11:55:06 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 29 May 2024 13:55:06 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-05-29 Message-ID: Content in the Patches for Windows site has been modified New: *Major [ID:500736458] 5007364: Feature Packs for Microsoft Visual Studio 2022 version 17.10.0 update - KB5007364 Reason for Update: * New Feature pack update for Microsoft Visual Studio Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4375 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu May 30 07:53:59 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 30 May 2024 09:53:59 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications published 2024-05-30 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Skype 8.120.0.207 Available - Mac OS X (ID: 20800076) Firefox 126.0.1 Available - Mac OS X (ID: 20750203) Microsoft Office for Mac 2019 - Outlook 16.85.2 Available (ID: 19000414) Published site version: Updates for Mac Applications, version 659. Reasons for Update: A newer version of Skype,Firefox,Outlook has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu May 30 08:41:08 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 30 May 2024 10:41:08 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-05-30 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5057724 .NET Runtime 6.0.31 Available * 5057726 .NET Runtime (x64) 6.0.31 Available * 5057728 .NET Desktop Runtime 6.0.31 Available * 5057730 .NET Desktop Runtime (x64) 6.0.31 Available * 5057732 ASP .NET Core Runtime 6.0.31 Available * 5057734 ASP .NET Core Runtime (x64) 6.0.31 Available * 5057736 ASP .NET Core Hosting Bundle Runtime 6.0.31 Available * 5057740 .NET Runtime 8.0.6 Available * 5057742 .NET Runtime (x64) 8.0.6 Available * 5057744 .NET Desktop Runtime 8.0.6 Available * 5057746 .NET Desktop Runtime (x64) 8.0.6 Available * 5057748 ASP .NET Core Runtime 8.0.6 Available * 5057750 ASP .NET Core Runtime (x64) 8.0.6 Available * 5057752 ASP .NET Core Hosting Bundle Runtime 8.0.6 Available * 6101642 Mozilla Thunderbird 115.11.1 Available * 5057722 Microsoft Edge Extended Stable Build 124.0.2478.121 Available * 5057720 Microsoft Edge Extended Stable Build 124.0.2478.121 Available (x64) Modified : * 5057694 .NET Runtime 8.0.5 Available (Superseded) * 5057696 .NET Runtime (x64) 8.0.5 Available (Superseded) * 5057698 .NET Desktop Runtime 8.0.5 Available (Superseded) * 5057700 .NET Desktop Runtime (x64) 8.0.5 Available (Superseded) * 5057702 ASP .NET Core Runtime 8.0.5 Available (Superseded) * 5057704 ASP .NET Core Runtime (x64) 8.0.5 Available (Superseded) * 5057706 ASP .NET Core Hosting Bundle Runtime 8.0.5 Available (Superseded) * 5057678 .NET Runtime 6.0.30 Available (Superseded) * 5057680 .NET Runtime (x64) 6.0.30 Available (Superseded) * 5057682 .NET Desktop Runtime 6.0.30 Available (Superseded) * 5057684 .NET Desktop Runtime (x64) 6.0.30 Available (Superseded) * 5057686 ASP .NET Core Runtime 6.0.30 Available (Superseded) * 5057688 ASP .NET Core Runtime (x64) 6.0.30 Available (Superseded) * 5057690 ASP .NET Core Hosting Bundle Runtime 6.0.30 Available (Superseded) * 5057620 .NET Runtime 6.0.29 Available (Superseded) * 5057622 .NET Runtime (x64) 6.0.29 Available (Superseded) * 5057624 .NET Desktop Runtime 6.0.29 Available (Superseded) * 5057626 .NET Desktop Runtime (x64) 6.0.29 Available (Superseded) * 5057628 ASP .NET Core Runtime 6.0.29 Available (Superseded) * 5057630 ASP .NET Core Runtime (x64) 6.0.29 Available (Superseded) * 5057650 ASP .NET Core Hosting Bundle Runtime 6.0.29 Available (Superseded) * 5057716 Microsoft Edge Extended Stable Build 124.0.2478.109 Available (x64) (Superseded) * 5057714 Microsoft Edge Extended Stable Build 124.0.2478.109 Available (Superseded) Reason for Update: * New update for .NET and Edge. * .Net Core 7.0 has reached end of Life and is no longer supported. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2143 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu May 30 08:54:19 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 30 May 2024 10:54:19 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Middleware published 2024-05-30 Message-ID: BigFix has modified content in the Updates for Windows Applications Middleware site, which is available to customers with BigFix Compliance. ## New Items: ## Modified Items: - Update: Apache Tomcat 10 v10.1.24 - Windows (x64) - Update: Apache Tomcat 9 v9.0.89 - Windows (x64) - Update: MySQL Server v8.0.37 - Windows (x64) - Update: MariaDB v10.11.8 - Windows (x64) - Update: PostgreSQL v16.3 - Windows (x64) - Update: MongoDB v7.0.11 - Windows (x64) - Update: IBM MQ v9.2.0.25 - Windows (x64) - Update: IBM MQ v9.3.0.17 - Windows (x64) ## All Items: - OracleDB Patching Results - Update OracleDB Patch List and update scripts WINDOWS - OracleDB 12c on Windows - 2022-07 Patch - OracleDB 12c on Windows - 2022-07 Precheck - OracleDB 12c on Windows - 2022-07 Rollback - OracleDB 19c on Windows - 2023-10 Patch - OracleDB 19c on Windows - 2023-10 Precheck - OracleDB 19c on Windows - 2023-10 Rollback - OracleDB 19c on Windows - 2024-01 Patch - OracleDB 19c on Windows - 2024-01 Precheck - OracleDB 19c on Windows - 2024-01 Rollback - Update: Apache Tomcat 10 v10.1.24 - Windows (x64) - Update: Apache Tomcat 8 v8.5.100 - Windows (x64) - Update: Apache Tomcat 9 v9.0.89 - Windows (x64) - Update: MySQL Server v8.0.37 - Windows (x64) - Update: MariaDB v10.11.8 - Windows (x64) - Update: PostgreSQL v16.3 - Windows (x64) - Update: MongoDB v7.0.11 - Windows (x64) - Update: IBM MQ v9.2.0.25 - Windows (x64) - Update: IBM MQ v9.3.0.17 - Windows (x64) - Update: IBM WebSphere Application Server v9.0.5019.20240304 - Windows (x64) - Update: RedHat JBoss EAP v7.4.16 - Windows (x64) - Update: Oracle WebLogic v12.2.1.4.240405 - Windows (x64) - Update: Oracle WebLogic v14.1.1.0.240405 - Windows (x64) ## Reason for Update: - New Software Releases from Vendors ## Actions to Take: - Review new content and deploy as needed. - For oracle db, you must run the following as policy actions: - Update OracleDB Patch List and update scripts WINDOWS More Info: https://forum.bigfix.com/t/what-are-the-updates-for-applications-middleware-sites/42258 ## Published Site Version: - Updates for Windows Applications Middleware, Version: v10 ## Additional Links: - None ? Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu May 30 09:03:59 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 30 May 2024 11:03:59 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Linux Applications Middleware published 2024-05-30 Message-ID: BigFix has modified content in the Updates for Linux Applications Middleware site, which is available to customers with BigFix Compliance. ## New Items: ## Modified Items: - Update: Apache Tomcat 9 v9.0.89 - Linux (SystemD-based) - Update: Apache Tomcat 10 v10.1.24 - Linux (SystemD-based) - Update: MongoDB v7.0.11 - RedHat / CentOS 7 (x64) - Update: MongoDB v7.0.11 - RedHat / CentOS 8 (x64) - Update: MongoDB v7.0.11 - SUSE 12 (x64) - Update: MongoDB v7.0.11 - SUSE 15 (x64) - Update: MongoDB v7.0.11 - Ubuntu 20.04 (x64) - Update: MongoDB v7.0.11 - Ubuntu 22.04 (x64) - Update: MongoDB v7.0.11 - RedHat / CentOS 9 (x64) - Update: IBM WebSphere Application Server v8.5.5025.20240119 - Linux Unix - Update: IBM WebSphere Application Server v9.0.5019.20240304 - Linux Unix - Update: MariaDB v10.11.8 - RedHat / CentOS 9 (x64) - Update: MariaDB v10.11.8 - SUSE 12 (x64) - Update: MariaDB v10.11.8 - SUSE 15 (x64) - Update: MariaDB v10.11.8 - Ubuntu 20.04 (x64) - Update: MariaDB v10.11.8 - Ubuntu 22.04 (x64) - Update: MariaDB v10.11.8 - RedHat / CentOS 7 (x64) - Update: MariaDB v10.11.8 - RedHat / CentOS 8 (x64) - Update: Postgresql v16.3 - Ubuntu 20.04 (x64) - Update: Postgresql v16.3 - Ubuntu 22.04 (x64) - Update: Postgresql v16.3 - RedHat / CentOS / OEL 8 (x64) - Update: Postgresql v16.3 - RedHat / CentOS / OEL 9 (x64) - Update: IBM MQ v9.2.0.25 - RHEL Family - Update: IBM MQ v9.3.0.17 - RHEL Family - Update: IBM MQ v9.1.0.21 - AIX - Update: IBM MQ v9.2.0.25 - AIX - Update: IBM MQ v9.3.0.17 - AIX - Update: IBM MQ v9.1.0.21 - RHEL Family - Update: MySQL v8.4.0 - Ubuntu 22.04 (x64) - Update: MySQL v8.4.0 - RedHat / CentOS / OEL 7 (x64) - Update: MySQL v8.4.0 - RedHat / CentOS / OEL 8 (x64) - Update: MySQL v8.4.0 - RedHat / CentOS / OEL 9 (x64) - Update: MySQL v8.4.0 - SUSE 15 (x64) - Update: MySQL v8.0.37 - RedHat / CentOS / OEL 7 (x64) - Update: MySQL v8.0.37 - RedHat / CentOS / OEL 8 (x64) - Update: MySQL v8.0.37 - RedHat / CentOS / OEL 9 (x64) - Update: MySQL v8.0.37 - SUSE 15 (x64) - Update: MySQL v8.0.37 - SUSE 12 (x64) - Update: MySQL v8.0.37 - Ubuntu 22.04 (x64) - Update: MySQL v8.0.37 - Ubuntu 20.04 (x64) ## Reason for Update: - New Software Releases from Vendors ## Actions to Take: - Review new content and deploy as needed. - For oracle db, you must run the following as policy actions: - Update Oracle Patch List and update script - ASM - Update Oracle Patch List and update script More Info: https://forum.bigfix.com/t/what-are-the-updates-for-applications-middleware-sites/42258 ## Published Site Version: - Updates for Linux Applications Middleware, Version: v21 ## Additional Links: - None ? Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu May 30 10:32:46 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 30 May 2024 12:32:46 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2024-05-30 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 14 Total Fixlets in Site: 337 Release Date: 2024-05-30 New Fixlets: No Fixlets Added In This Release Updated Fixlets: 9500101 Tailscale v1.66.4 37300101 Argus Monitor v7.0.8.2760 17800101 Garmin v7.22.0.0 3700101 TightVNC Server v2.8.84.0 3700201 TightVNC Viewer v2.8.84.0 4000101 GoodSync v12.6.8.8 40200101 Binance v1.52.4 45400101 Plottr v2024.5.29 5601801 PowerToys v0.81.1 5800301 Mozilla Thunderbird (x64 en-US) v115.11.1 5603601 Windows Defender Virus Definitions v1.411.439.0 9600201 TeamViewer v15.54.3 7000101 Opera v110.0.5130.49 9600101 TeamViewer v15.54.3 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu May 30 11:41:18 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 30 May 2024 13:41:18 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Kev Content published 2024-05-30 Message-ID: Total New Fixlets: 8 Total Updated Fixlets: 341 Total Fixlets in Site: 2348 Total CVEs Covered: 693 Release Date: 2024-05-30 New Fixlets: 24800 Microsoft PowerPoint Memory Corruption Vulnerability - PowerPoint 24770 Microsoft PowerPoint Memory Corruption Vulnerability - Excel Viewer 24420 Microsoft PowerPoint Memory Corruption Vulnerability - Office 24740 Microsoft PowerPoint Memory Corruption Vulnerability - Excel 14980 Microsoft PowerPoint Memory Corruption Vulnerability - Any Version of MacOS 24230 Microsoft Office Malformed EPS File Vulnerability - Office 25010 Microsoft PowerPoint Memory Corruption Vulnerability - Word Viewer 24510 Microsoft PowerPoint Memory Corruption Vulnerability - Word Updated Fixlets: 16390 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Windows 26630 Microsoft Windows Search Remote Code Execution Vulnerability - Windows 11 18440 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Linux 12300 Microsoft Windows Remote Code Execution Vulnerability - Windows Server 2008 R2 SP1 18450 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Linux 20500 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of MacOS 16410 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of Windows 18460 Google Chrome Blink Use-After-Free Vulnerability - Any Version of Linux 4130 Microsoft Windows Remote Code Execution Vulnerability - Windows Vista SP2 20520 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of MacOS 18480 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20530 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of MacOS 20540 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of MacOS 2110 Microsoft Windows Remote Code Execution Vulnerability - Windows 8.1 20570 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16480 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Windows 12390 Microsoft Netlogon Privilege Escalation Vulnerability - Windows Server 2008 R2 SP1 2150 Microsoft Windows Advanced Local Procedure Call (ALPC) Privilege Escalation Vulnerability - Windows 8.1 18540 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Linux 22640 Google Chrome Skia Integer Overflow Vulnerability - Any Version of Windows 16500 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Windows 16510 Google Chrome Blink Use-After-Free Vulnerability - Any Version of Windows 20610 Google Chromium Animation Use-After-Free Vulnerability - Any Version of MacOS 16520 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 18590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20650 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS 16560 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Windows 24780 Microsoft Excel Featheader Record Memory Corruption Vulnerability - Excel Viewer 16590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 18660 Google Chrome Media Prior to 81.0.4044.92 Use-After-Free Vulnerability - Any Version of Linux 18670 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20720 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of MacOS 20730 Google Chromium V8 Use-After-Free Vulnerability - Any Version of MacOS 22780 Google Chrome Skia Integer Overflow Vulnerability - Any Version of Linux 16640 Google Chrome Media Prior to 81.0.4044.92 Use-After-Free Vulnerability - Any Version of Windows 26880 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Windows 18690 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of Linux 22800 MinIO Information Disclosure Vulnerability - Any Version of Linux 16660 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 8480 Microsoft Windows Graphic Component Privilege Escalation Vulnerability - Windows Server 2016 16680 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of Windows 18730 ImageMagick Server-Side Request Forgery (SSRF) Vulnerability - Any Version of Linux 10540 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2012 26930 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Windows 18740 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of Linux 20790 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of MacOS 2360 Microsoft Internet Explorer Privilege Escalation Vulnerability - Windows 7 SP1 6460 Microsoft Windows Graphic Component Privilege Escalation Vulnerability - Windows 10 26950 MinIO Security Feature Bypass Vulnerability - Any Version of Linux 8520 Microsoft Windows Advanced Local Procedure Call (ALPC) Privilege Escalation Vulnerability - Windows Server 2016 18760 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of Linux 26960 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Linux 20820 Google Chromium V8 Use-After-Free Vulnerability - Any Version of MacOS 16730 ImageMagick Server-Side Request Forgery (SSRF) Vulnerability - Any Version of Windows 8540 Microsoft Netlogon Privilege Escalation Vulnerability - Windows Server 2016 18780 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of Linux 22880 Google Chrome Skia Integer Overflow Vulnerability - Any Version of MacOS 6500 Microsoft Windows Advanced Local Procedure Call (ALPC) Privilege Escalation Vulnerability - Windows 10 18790 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of Linux 20840 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 26990 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Linux 22900 MinIO Information Disclosure Vulnerability - Any Version of MacOS 16760 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of Windows 27000 MinIO Security Feature Bypass Vulnerability - Any Version of MacOS 20860 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of MacOS 16770 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of Windows 18830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 16790 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of Windows 16800 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of Windows 27040 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of MacOS 18850 Google Chromium Animation Use-After-Free Vulnerability - Any Version of Linux 27050 Apple Multiple Products WebKit Code Execution Vulnerability - Any Version of MacOS 16830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 27080 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of MacOS 25040 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 16850 Google Chromium Animation Use-After-Free Vulnerability - Any Version of Windows 27100 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows 10 18910 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 25060 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 27110 Microsoft Streaming Service Proxy Privilege Escalation Vulnerability - Windows 10 20970 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 27120 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2008 SP2 16890 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows 27140 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2019 25100 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 27150 Microsoft Streaming Service Proxy Privilege Escalation Vulnerability - Windows Server 2019 21010 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows 10 27160 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2016 27170 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2012 R2 27180 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2012 2610 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows 7 SP1 4660 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2008 SP2 27190 Microsoft Word Information Disclosure Vulnerability - Word 27200 Apple Multiple Products WebKit Code Execution Vulnerability - Apple iOS 19010 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of Linux 21060 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2008 SP2 19020 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Linux 14930 WhatsApp Cross-Site Scripting Vulnerability - Any Version of MacOS 17000 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of Windows 17010 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Windows 19080 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of Linux 27280 Microsoft Streaming Service Proxy Privilege Escalation Vulnerability - Windows Server 2022 27290 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2022 17060 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of Windows 27300 Microsoft Streaming Service Proxy Privilege Escalation Vulnerability - Windows 11 27310 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows 11 17080 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Windows 19130 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Linux 17090 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 17120 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of Windows 27370 Microsoft WordPad Information Disclosure Vulnerability - Windows 10 29420 ConnectWise ScreenConnect Authentication Bypass Vulnerability - Any Version of Windows 19180 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 27380 Microsoft WordPad Information Disclosure Vulnerability - Windows Server 2008 SP2 29430 Microsoft Streaming Service Untrusted Pointer Dereference Vulnerability - Windows Server 2016 21240 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2019 29440 Microsoft Streaming Service Untrusted Pointer Dereference Vulnerability - Windows Server 2019 19200 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of Linux 11010 Microsoft Windows Remote Code Execution Vulnerability - Windows Server 2012 25350 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of Windows 27400 Microsoft WordPad Information Disclosure Vulnerability - Windows Server 2019 29450 Microsoft Streaming Service Untrusted Pointer Dereference Vulnerability - Windows 10 11020 Microsoft Windows Graphic Component Privilege Escalation Vulnerability - Windows Server 2012 27410 Microsoft WordPad Information Disclosure Vulnerability - Windows Server 2016 29460 Microsoft Streaming Service Untrusted Pointer Dereference Vulnerability - Windows Server 2022 27420 Microsoft WordPad Information Disclosure Vulnerability - Windows Server 2012 R2 29470 Microsoft Streaming Service Untrusted Pointer Dereference Vulnerability - Windows 11 27430 Microsoft WordPad Information Disclosure Vulnerability - Windows Server 2012 29480 Microsoft Windows Kernel Exposed IOCTL with Insufficient Access Control Vulnerability - Windows Server 2019 21290 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2016 27440 Microsoft WordPad Information Disclosure Vulnerability - Windows Server 2022 29490 Microsoft Windows Kernel Exposed IOCTL with Insufficient Access Control Vulnerability - Windows 10 25400 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of Linux 17210 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 27450 Microsoft WordPad Information Disclosure Vulnerability - Windows 11 29500 Apple Multiple Products Memory Corruption Vulnerability - Apple iOS 17220 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Linux 29510 Apple Multiple Products Memory Corruption Vulnerability - Apple iOS 29520 Microsoft Windows Kernel Exposed IOCTL with Insufficient Access Control Vulnerability - Windows Server 2022 11090 Microsoft Netlogon Privilege Escalation Vulnerability - Windows Server 2012 17240 Adobe Flash Player Integer Overflow Vulnerability - Any Version of Linux 29530 Microsoft Windows Kernel Exposed IOCTL with Insufficient Access Control Vulnerability - Windows 11 21340 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2012 R2 29540 JetBrains TeamCity Authentication Bypass Vulnerability - Any Version of Windows 2920 Microsoft Internet Explorer Information Disclosure Vulnerability - Windows 7 SP1 17260 Google Chromium Race Condition Vulnerability - Any Version of Linux 19330 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 19340 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of MacOS 7060 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2019 29590 Apple Multiple Products Memory Corruption Vulnerability - Any Version of MacOS 21400 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2012 17310 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 29600 Apple Multiple Products Memory Corruption Vulnerability - Any Version of MacOS 19390 Google Chromium Race Condition Vulnerability - Any Version of MacOS 25540 Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability - Windows 10 25580 Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability - Windows Server 2008 SP2 5110 Microsoft Windows Remote Code Execution Vulnerability - Windows Server 2008 SP2 19450 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS 27660 Microsoft Windows Desktop Window Manager (DWM) Core Library Privilege Escalation Vulnerability - Windows 10 27670 Microsoft Windows Cloud Files Mini Filter Driver Privilege Escalation Vulnerability - Windows 10 5150 Microsoft Windows Graphic Component Privilege Escalation Vulnerability - Windows Server 2008 SP2 9250 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2012 R2 17450 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15410 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Windows 25660 Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability - Windows Server 2019 19520 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 17480 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of Linux 27730 Microsoft Windows Cloud Files Mini Filter Driver Privilege Escalation Vulnerability - Windows Server 2016 19540 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of MacOS 25690 Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability - Windows Server 2016 29790 GitLab Community and Enterprise Editions Improper Access Control Vulnerability - Any Version of Linux 15460 Adobe Flash Player Integer Overflow Vulnerability - Any Version of Windows 15470 Google Chromium Race Condition Vulnerability - Any Version of Windows 27760 Microsoft Windows Desktop Window Manager (DWM) Core Library Privilege Escalation Vulnerability - Windows Server 2019 19570 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 13430 Microsoft Windows Graphic Component Privilege Escalation Vulnerability - Windows Server 2022 25720 Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability - Windows Server 2012 R2 27770 Microsoft Windows Cloud Files Mini Filter Driver Privilege Escalation Vulnerability - Windows Server 2019 13440 Microsoft Windows Advanced Local Procedure Call (ALPC) Privilege Escalation Vulnerability - Windows Server 2022 17540 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 29840 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of Windows 19600 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of MacOS 15510 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows 25750 Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability - Windows Server 2012 27800 Microsoft Windows Cloud Files Mini Filter Driver Privilege Escalation Vulnerability - Windows Server 2008 SP2 19610 TeamViewer Desktop Bypass Remote Login Vulnerability - Any Version of MacOS 29860 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of Linux 19630 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 17590 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of Linux 29880 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of MacOS 17600 TeamViewer Desktop Bypass Remote Login Vulnerability - Any Version of Linux 19660 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of MacOS 17620 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 19670 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 15590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 3310 Microsoft Windows Remote Code Execution Vulnerability - Windows 7 SP1 17650 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of Linux 29940 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19700 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 15610 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of Windows 29950 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of Windows 7430 Microsoft Windows Graphic Component Privilege Escalation Vulnerability - Windows Server 2019 27910 Microsoft Windows Desktop Window Manager (DWM) Core Library Privilege Escalation Vulnerability - Windows Server 2022 19720 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of MacOS 17670 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 19730 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of MacOS 17690 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 7460 Microsoft Windows Advanced Local Procedure Call (ALPC) Privilege Escalation Vulnerability - Windows Server 2019 27940 Microsoft Windows Cloud Files Mini Filter Driver Privilege Escalation Vulnerability - Windows Server 2022 15660 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 7470 Microsoft Netlogon Privilege Escalation Vulnerability - Windows Server 2019 27950 Microsoft Windows Desktop Window Manager (DWM) Core Library Privilege Escalation Vulnerability - Windows 11 30010 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 17730 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of Linux 19780 Mozilla Firefox Information Disclosure Vulnerability - Any Version of MacOS 13640 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2022 15690 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of Windows 27980 Microsoft Windows Cloud Files Mini Filter Driver Privilege Escalation Vulnerability - Windows 11 17740 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of Linux 30030 Apple Multiple Products WebKit Code Execution Vulnerability - Any Version of Linux 27990 Google Skia Integer Overflow Vulnerability - Any Version of Windows 17750 GitLab Community and Enterprise Editions Remote Code Execution Vulnerability - Any Version of Linux 19800 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of MacOS 30040 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of Linux 15720 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 28010 Google Skia Integer Overflow Vulnerability - Any Version of Linux 30060 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of MacOS 30070 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 23940 Microsoft Office Outlook Privilege Escalation Vulnerability - Any Version of Windows 15750 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of Windows 28040 Google Skia Integer Overflow Vulnerability - Any Version of MacOS 19850 Google Chrome Use-After-Free Vulnerability - Any Version of MacOS 15760 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19860 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 15780 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 13740 Microsoft Windows Kernel Stack-Based Buffer Overflow Vulnerability - Windows Server 2008 17850 Mozilla Firefox Information Disclosure Vulnerability - Any Version of Linux 15810 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of Windows 19910 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of MacOS 15820 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of Windows 19920 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 3540 Microsoft Internet Explorer Use-After-Free Vulnerability - Windows 7 SP1 17880 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of Linux 28130 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of Windows 19940 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 13800 Microsoft Windows Graphic Component Privilege Escalation Vulnerability - Windows 11 13810 Microsoft Windows Advanced Local Procedure Call (ALPC) Privilege Escalation Vulnerability - Windows 11 28160 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of Linux 9740 Microsoft Windows Remote Code Execution Vulnerability - Windows Server 2012 R2 15890 Mozilla Firefox Information Disclosure Vulnerability - Any Version of Windows 17940 Google Chrome Use-After-Free Vulnerability - Any Version of Linux 19990 Google Chromium V8 Integer Overflow Vulnerability - Any Version of MacOS 9750 Microsoft Windows Graphic Component Privilege Escalation Vulnerability - Windows Server 2012 R2 28190 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of MacOS 17950 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Linux 15920 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of Windows 22070 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2022 17980 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of Linux 20030 Google Chromium Portals Use-After-Free Vulnerability - Any Version of MacOS 9790 Microsoft Windows Advanced Local Procedure Call (ALPC) Privilege Escalation Vulnerability - Windows Server 2012 R2 24140 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 20050 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of MacOS 24150 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2008 SP2 18010 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 15970 Google Chrome Use-After-Free Vulnerability - Any Version of Windows 9830 Microsoft Netlogon Privilege Escalation Vulnerability - Windows Server 2012 R2 24170 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2016 15980 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Windows 24180 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2012 R2 18040 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 20090 Google Chromium Information Disclosure Vulnerability - Any Version of MacOS 24190 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2012 20100 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 24200 Microsoft Office Memory Corruption Vulnerability - Office 20120 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of MacOS 16030 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of Windows 13990 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows 11 26280 Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability - Windows Server 2022 18090 Google Chromium V8 Integer Overflow Vulnerability - Any Version of Linux 20150 Google Chromium V8 Memory Corruption Vulnerability - Any Version of MacOS 16060 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 26310 Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability - Windows 11 18130 Google Chromium Portals Use-After-Free Vulnerability - Any Version of Linux 20180 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of MacOS 16090 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 20190 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 18150 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of Linux 20200 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of MacOS 24300 Microsoft Office Buffer Overflow Vulnerability - Office 24320 Microsoft Word Remote Code Execution Vulnerability - Office 16140 Google Chromium V8 Integer Overflow Vulnerability - Any Version of Windows 18190 Google Chromium Information Disclosure Vulnerability - Any Version of Linux 18200 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20260 Google Chromium V8 Memory Corruption Vulnerability - Any Version of MacOS 20270 Google Chromium Blink Use-After-Free Vulnerability - Any Version of MacOS 24370 Microsoft Office Object Record Corruption Vulnerability - Office 16180 Google Chromium Portals Use-After-Free Vulnerability - Any Version of Windows 18230 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Linux 20280 Google Chrome Blink Use-After-Free Vulnerability - Any Version of MacOS 22330 Microsoft Windows Remote Code Execution Vulnerability - Windows 8 Gold 24380 Microsoft Excel Featheader Record Memory Corruption Vulnerability - Office 20290 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16200 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of Windows 5960 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows 10 26450 Microsoft Windows Search Remote Code Execution Vulnerability - Windows 10 28500 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of Windows 18270 ImageMagick Arbitrary File Deletion Vulnerability - Any Version of Linux 28510 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of Linux 20320 Google Chromium Blink Use-After-Free Vulnerability - Any Version of MacOS 14180 Microsoft Defender Remote Code Execution Vulnerability - Any Version of Windows 26470 Microsoft Windows Search Remote Code Execution Vulnerability - Windows Server 2008 SP2 18280 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Linux 16240 Google Chromium Information Disclosure Vulnerability - Any Version of Windows 28530 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of MacOS 24440 Microsoft Office MSCOMCTL.OCX Remote Code Execution Vulnerability - Office 16250 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 26490 Microsoft Windows Search Remote Code Execution Vulnerability - Windows Server 2019 8060 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2016 20350 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 14210 Microsoft Malware Protection Engine Improper Restriction of Operations Vulnerability - Any Version of Windows 24450 Microsoft Office Memory Corruption Vulnerability - Office 16270 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Windows 26510 Microsoft Windows Search Remote Code Execution Vulnerability - Windows Server 2016 18320 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of Linux 28570 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 26530 Microsoft Windows Search Remote Code Execution Vulnerability - Windows Server 2012 R2 18340 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Linux 28580 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 24490 Microsoft Word Memory Corruption Vulnerability - Word 26540 Microsoft Windows Search Remote Code Execution Vulnerability - Windows Server 2012 28590 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 18350 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of Linux 20400 Google Chrome Media Prior to 81.0.4044.92 Use-After-Free Vulnerability - Any Version of MacOS 24500 Microsoft Office Memory Corruption Vulnerability - Word 16310 ImageMagick Arbitrary File Deletion Vulnerability - Any Version of Windows 16320 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Windows 20420 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 22480 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows 11 20440 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of MacOS 16370 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of Windows 26610 Microsoft Windows Search Remote Code Execution Vulnerability - Windows Server 2022 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu May 30 11:48:45 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 30 May 2024 13:48:45 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance: New DISA STIG Checklist for MacOS 14, published 2024-05-29 Message-ID: *Product:* BigFix Compliance *Title:* New DISA STIG Checklist for MacOS 14 *Security Benchmark:* DISA Apple MacOS 14 Sonoma Benchmark V1R2 *Published Sites:* DISA STIG Checklist for MacOS 14, site version 2 (The site version is provided for air-gap customers.) *Details:* - Both analysis and remediation checks are included - Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. ? We have revamped the architecture of this checklist. Below are the changes: o Replaced ?Deploy and Run? with ?Environmental setup task? o Changed the folder structures on the endpoint related to BigFix scanning. o Removed the ?Filesystem Scan? options during ?Environmental Setup Task? as there are no rules specifically using it. *Actions to take:* - To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9.5 and later. - If you use custom sites, then you cannot use the existing custom site anymore. Since, the architecture has been revamped. Create a new custom site from the latest external site. *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=en-us#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! *? The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu May 30 11:53:42 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 30 May 2024 13:53:42 -0500 Subject: [BESAdmin-Announcements] BigFix Compliance: New CIS Checklist for IBM Db2 11 on Linux, published 2024-05-28 Message-ID: *Product:* BigFix Compliance *Title:* New CIS Checklist for IBM DB2 11 on Linux *Security Benchmark:* CIS IBM DB2 11 Benchmark, V1.1.0 *Published Sites:* CIS Checklist for IBM DB2 11 on Linux , site version 1 (The site version is provided for air-gap customers.) *Details:* ? Both analysis and remediation checks are included ? Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site *Actions to take:* ? To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9.5 and later. ? If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/10.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html *More information:* To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=enus#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! * -- The BigFix Compliance team* -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri May 31 04:50:36 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 31 May 2024 07:50:36 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2023 Message-ID: New content have been added to the Patches for Amazon Linux 2023 site. New Fixlets: * ALAS2023-2024-621 - Libreswan Security update - Amazon linux 2023 x86_64 (ID: 320246211) * ALAS2023-2024-622 - Less Security update - Amazon linux 2023 x86_64 (ID: 320246221) * ALAS2023-2024-623 - Git Security update - Amazon linux 2023 x86_64 (ID: 320246231) * ALAS2023-2024-624 - Php8.2 Security update - Amazon linux 2023 x86_64 (ID: 320246241) * ALAS2023-2024-625 - Amazon-Cloudwatch-Agent Security update - Amazon linux 2023 x86_64 (ID: 320246251) * ALAS2023-2024-626 - Bcc Security update - Amazon linux 2023 x86_64 (ID: 320246261) * ALAS2023-2024-627 - Bpftrace Security update - Amazon linux 2023 x86_64 (ID: 320246271) * ALAS2023-2024-628 - Ghostscript Security update - Amazon linux 2023 x86_64 (ID: 320246281) * ALAS2023-2024-629 - Golang Security update - Amazon linux 2023 x86_64 (ID: 320246291) * ALAS2023-2024-630 - Cni-Plugins Security update - Amazon linux 2023 x86_64 (ID: 320246301) * ALAS2023-2024-631 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2023 x86_64 (ID: 320246311) * ALAS2023-2024-632 - Oci-Add-Hooks Security update - Amazon linux 2023 x86_64 (ID: 320246321) * ALAS2023-2024-633 - Fdupes Security update - Amazon linux 2023 x86_64 (ID: 320246331) * ALAS2023-2024-634 - Libtiff Security update - Amazon linux 2023 x86_64 (ID: 320246341) Published Site Version: * Patches for Amazon Linux 2023, version 29. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri May 31 04:52:55 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 31 May 2024 07:52:55 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Raspbian 10 Message-ID: New content have been added to the Patches for Raspbian 10 site. New Fixlets: * Unspecified - Less - Raspbian 10 (armhf) (ID: 24052801) Published Site Version: * Patches for Raspbian 10, version 112. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri May 31 04:53:16 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 31 May 2024 07:53:16 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 12 Message-ID: New content have been added to the Patches for Debian 12 site. New Fixlets: * DSA-5700-1 - Python-Pymysql Security Update - Debian 12 (amd64) (ID: 57000101) Published Site Version: * Patches for Debian 12, version 41. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri May 31 04:54:28 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 31 May 2024 07:54:28 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for openSUSE Leap 15 Message-ID: New content have been added to the Patches for openSUSE Leap 15 site. New Fixlets: * 240528 - SUSE-RU-2024:1796-1 - Recommended update for kdump - leap15.5 - (x86-64) (ID: 24052801) * 240528 - SUSE-RU-2024:1797-1 - Recommended update for ipset - leap15.5 - (x86-64) (ID: 24052802) * 240528 - SUSE-RU-2024:1802-1 - Recommended update for e2fsprogs - leap15.5 - (x86-64) (ID: 24052803) * 240528 - SUSE-SU-2024:1803-1 - Security update for xdg-desktop-portal - leap15.5 - (x86-64) (ID: 24052804) * 240529 - SUSE-RU-2024:1809-1 - Recommended update for libbpf - leap15.5 - (x86-64) (ID: 24052901) * 240529 - SUSE-RU-2024:1828-1 - Recommended update for wicked - leap15.5 - (x86-64) (ID: 24052902) * 240529 - SUSE-SU-2024:0461-2 - Security update for libxml2 - leap15.5 - (x86-64) (ID: 24052903) * 240529 - SUSE-SU-2024:1807-1 - Security update for git - leap15.5 - (x86-64) (ID: 24052904) * 240529 - SUSE-SU-2024:1808-1 - Security update for openssl-1_1 - leap15.5 - (x86-64) (ID: 24052905) * 240529 - SUSE-SU-2024:1830-1 - Security update for glib2 - leap15.5 - (x86-64) (ID: 24052906) * 240529 - SUSE-SU-2024:1838-1 - Security update for warewulf4 - leap15.5 - (x86-64) (ID: 24052907) Published Site Version: * Patches for openSUSE Leap 15, version 43. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri May 31 07:13:26 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 31 May 2024 09:13:26 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-05-31 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5057756 Zoom 6.0.11.39959 Available * 5057793 Zoom (x64) 6.0.11.39959 Available * 5057795 Microsoft Edge Stable Build 125.0.2535.79 Available * 5057797 Microsoft Edge Stable Build 125.0.2535.79 Available (x64) * 14011572 Google Chrome 125.0.6422.142 Available Modified : * 5057718 Zoom 6.0.10.39647 Available (Superseded) * 5057763 Zoom (x64) 6.0.10.39647 Available (Superseded) * 14011570 Google Chrome 125.0.6422.113 Available (Superseded) Reason for Update: * New update for Chrome,Zoom and Edge. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2144 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri May 31 07:44:12 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 31 May 2024 09:44:12 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications published 2024-05-31 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Zoom 6.0.11 (35001) Available - Mac OS X (ID: 51000101) Google Chrome 125.0.6422.142 Available - Mac OS X (ID: 83000160) Published site version: Updates for Mac Applications, version 660. Reasons for Update: A newer version of Zoom and Google Chrome has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri May 31 08:06:38 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 31 May 2024 10:06:38 -0500 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-On for RHEL 8 published 2024-05-31 Message-ID: Content in the Patches for RHEL 8 Extended Support site has been added: RHSA-2024:3324 Red Hat Security Advisory: pcp security, bug fix, and enhancement update - Red Hat Enterprise Linux 8.6 EUS (x64) RHSA-2024:3433 Red Hat Security Advisory: protobuf security update - Red Hat Enterprise Linux 8.6 EUS (x64) RHBA-2024:3434 Red Hat Bug Fix Advisory: Bug fix of nmstate - Red Hat Enterprise Linux 8.6 EUS (x64) RHSA-2024:3462 Red Hat Security Advisory: kernel security and bug fix update - Red Hat Enterprise Linux 8.6 EUS (x64) RHSA-2024:3486 Red Hat Security Advisory: gdisk security update - Red Hat Enterprise Linux 8.6 EUS (x64) RHSA-2024:3497 Red Hat Security Advisory: edk2 security update - Red Hat Enterprise Linux 8.6 EUS (x64) RHBA-2024:3498 Red Hat Bug Fix Advisory: Red Hat Enterprise Linux 8.6 EUS Final Retirement Notice - Red Hat Enterprise Linux 8.6 EUS (x64) RHSA-2024:3322 Red Hat Security Advisory: pcp security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:3391 Red Hat Security Advisory: python3 security update - Red Hat Enterprise Linux 8.8 EUS (x64) Content in the Patches for RHEL 8 Extended Support site has been superseded: RHSA-2024:0408 Red Hat Security Advisory: edk2 security update - Red Hat Enterprise Linux 8.6 EUS (x64) (Superseded) RHBA-2024:2622 Red Hat Bug Fix Advisory: Red Hat Enterprise Linux 8.6 EUS One Month Retirement Notice - Red Hat Enterprise Linux 8.6 EUS (x64) (Superseded) RHBA-2024:2847 Red Hat Bug Fix Advisory: kernel bug fix update - Red Hat Enterprise Linux 8.6 EUS (x64) (Superseded) RHSA-2024:0586 Red Hat Security Advisory: python3 security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) Reason for Update: Red Hat released new EUS content. Actions to Take: None Published site version: Patches for RHEL 8 Extended Support, version 122 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: