From besadmin-announcements at bigmail.bigfix.com Tue Oct 1 05:24:29 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 1 Oct 2024 08:24:29 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 12 Message-ID: New content have been added to the Patches for Debian 12 site. New Fixlets: * DSA-5775-1 - Chromium Security Update - Debian 12 (amd64) (ID: 57750101) * DSA-5776-1 - Tryton-Server Security Update - Debian 12 (amd64) (ID: 57760101) * DSA-5777-1 - Booth Security Update - Debian 12 (amd64) (ID: 57770101) * DSA-5778-1 - Cups-Filters Security Update - Debian 12 (amd64) (ID: 57780101) * DSA-5779-1 - Cups Security Update - Debian 12 (amd64) (ID: 57790101) Published Site Version: * Patches for Debian 12, version 62. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Oct 1 05:25:57 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 1 Oct 2024 08:25:57 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for openSUSE Leap 15 Message-ID: New content have been added to the Patches for openSUSE Leap 15 site. New Fixlets: * 240926 - SUSE-RU-2024:3451-1 - Recommended update for pam-config - leap15.5 - (x86-64) (ID: 24092601) * 240926 - SUSE-RU-2024:3460-1 - Recommended update for liborcus - leap15.5 - (x86-64) (ID: 24092602) * 240926 - SUSE-SU-2024:3453-1 - Security update for kubernetes1.24 - leap15.5 - (x86-64) (ID: 24092603) * 240926 - SUSE-SU-2024:3454-1 - Security update for kubernetes1.28 - leap15.5 - (x86-64) (ID: 24092604) * 240926 - SUSE-SU-2024:3455-1 - Security update for kubernetes1.27 - leap15.5 - (x86-64) (ID: 24092605) * 240926 - SUSE-SU-2024:3456-1 - Security update for kubernetes1.26 - leap15.5 - (x86-64) (ID: 24092606) * 240926 - SUSE-SU-2024:3457-1 - Security update for kubernetes1.25 - leap15.5 - (x86-64) (ID: 24092607) * 240927 - SUSE-FU-2024:3486-1 - Feature update for python-msgpack - leap15.5 - (x86-64) (ID: 24092701) * 240927 - SUSE-RU-2024:3469-1 - Recommended update for python-sphinxcontrib-jquery - leap15.5 - (x86-64) (ID: 24092702) * 240927 - SUSE-RU-2024:3472-1 - Recommended update for libsodium - leap15.5 - (x86-64) (ID: 24092703) * 240927 - SUSE-RU-2024:3473-1 - Recommended update for postgresql-pgagent - leap15.5 - (x86-64) (ID: 24092704) * 240927 - SUSE-RU-2024:3477-1 - Recommended update for curl - leap15.5 - (x86-64) (ID: 24092705) * 240927 - SUSE-RU-2024:3479-1 - Recommended update for deltarpm - leap15.5 - (x86-64) (ID: 24092706) * 240927 - SUSE-RU-2024:3481-1 - Recommended update for mdadm - leap15.5 - (x86-64) (ID: 24092707) * 240927 - SUSE-RU-2024:3482-1 - Recommended update for realmd - leap15.5 - (x86-64) (ID: 24092708) * 240927 - SUSE-RU-2024:3487-1 - Recommended update for logrotate - leap15.5 - (x86-64) (ID: 24092709) * 240927 - SUSE-SU-2024:3470-1 - Security update for python3 - leap15.5 - (x86-64) (ID: 24092710) * 240927 - SUSE-SU-2024:3478-1 - Security update for quagga - leap15.5 - (x86-64) (ID: 24092711) Published Site Version: * Patches for openSUSE Leap 15, version 70. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Oct 1 07:17:20 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 1 Oct 2024 09:17:20 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-10-01 Message-ID: Content in the Patches for Windows site has been modified New: * Major [ID:504314501] 5043145: Cumulative Update Preview for Windows 11 Version 22H2 for ARM64 - Windows 11 Version 22H2 - KB5043145 (arm64) * Major [ID:504314503] 5043145: Cumulative Update Preview for Windows 11 Version 23H2 for ARM64 - Windows 11 Version 23H2 - KB5043145 (arm64) * Major [ID:504314505] 5043145: Cumulative Update Preview for Windows 11 Version 23H2 - Windows 11 Version 23H2 - KB5043145 (x64) * Major [ID:504314507] 5043145: Cumulative Update Preview for Windows 11 Version 22H2 - Windows 11 Version 22H2 - KB5043145 (x64) Reason for Update: * New preview update for Windows 11 from Microsoft. Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4436 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Oct 1 07:43:26 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 1 Oct 2024 09:43:26 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-10-01 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5057976 Zoom 6.2.3.47507 Available * 5057983 Zoom (x64) 6.2.3.47507 Available * 5057981 Skype 8.129.0.202 Available Modified : * 5057969 Zoom (x64) 6.2.2.47417 Available (Superseded) * 5057966 Zoom 6.2.2.47417 Available (Superseded) * 5057971 Skype 8.129.0.201 Available (Superseded) Reason for Update: * New update for Zoom and Skype. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2206 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Oct 1 08:09:56 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 1 Oct 2024 10:09:56 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications published 2024-10-01 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Zoom 6.2.2 (40571) Available - Mac OS X(ID:51000108) Published site version: Updates for Mac Applications, version 689. Reasons for Update: A newer version of Zoom for Mac has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Oct 1 09:09:26 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 1 Oct 2024 11:09:26 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Kev Content published 2024-10-01 Message-ID: Total New Fixlets: 99 Total Updated Fixlets: 99 Total Fixlets in Site: 2644 Total CVEs Covered: 750 Release Date: 2024-10-01 New Fixlets: 33280 WebKitGTK Memory Corruption Vulnerability - RHEL 32770 Apple Multiple Products WebKit Memory Corruption Vulnerability - Ubuntu 32260 HTTP/2 Rapid Reset Attack Vulnerability - Windows 10 33290 Apple Multiple Products WebKit Memory Corruption Vulnerability - RHEL 32780 Apple Multiple Products WebKit Code Execution Vulnerability - Ubuntu 32270 Microsoft Windows Installer Improper Privilege Management Vulnerability - Windows Server 2008 SP2 33300 Apple Multiple Products WebKit Use-After-Free Vulnerability - RHEL 32790 Apple iOS, iPadOS, and macOS WebKit Remote Code Execution Vulnerability - Ubuntu 32280 Microsoft Windows Mark of the Web (MOTW) Protection Mechanism Failure Vulnerability - Windows Server 2008 SP2 33310 Apple Multiple Products WebKit Code Execution Vulnerability - RHEL 33320 Apple Multiple Products WebKit Integer Overflow Vulnerability - RHEL 32810 Apple Multiple Products WebKit Out-of-Bounds Read Vulnerability - Ubuntu 33330 Apple Multiple Products WebKit Memory Corruption Vulnerability - RHEL 32310 Apple iOS, iPadOS, and macOS Type Confusion Vulnerability - Apple iOS 33340 Apple Multiple Products WebKit Type Confusion Vulnerability - RHEL 32830 Apple Multiple Products WebKit Type Confusion Vulnerability - Debian 32320 Microsoft Windows Installer Improper Privilege Management Vulnerability - Windows Server 2022 33350 Apple Multiple Products WebKit Memory Corruption Vulnerability - RHEL 32330 Microsoft Windows Mark of the Web (MOTW) Protection Mechanism Failure Vulnerability - Windows Server 2022 33360 Apple Multiple Products WebKit Storage Use-After-Free Vulnerability - RHEL 32850 Apple iOS, iPadOS, and macOS Webkit Use-After-Free Vulnerability - Debian 32340 HTTP/2 Rapid Reset Attack Vulnerability - Windows Server 2022 33370 Apple Multiple Products WebKit Code Execution Vulnerability - RHEL 32860 Apple Multiple Products WebKit Use-After-Free Vulnerability - Debian 32350 Linux Kernel PIE Stack Buffer Corruption Vulnerability - RHEL 33380 Apple iOS, iPadOS, and macOS WebKit Remote Code Execution Vulnerability - RHEL 32360 Linux Kernel PIE Stack Buffer Corruption Vulnerability - SLE 33390 Apple Multiple Products WebKit Type Confusion Vulnerability - RHEL 32880 Apple Multiple Products WebKit Memory Corruption Vulnerability - Debian 32370 Linux Kernel PIE Stack Buffer Corruption Vulnerability - Oracle Linux 33400 Apple Multiple Products WebKit Out-of-Bounds Read Vulnerability - RHEL 32890 Apple Multiple Products WebKit Use-After-Free Vulnerability - Debian 32380 Microsoft Windows Installer Improper Privilege Management Vulnerability - Windows 11 33410 Apple iOS, iPadOS, and macOS WebKit Remote Code Execution Vulnerability - Oracle Linux 32900 Apple Multiple Products WebKit Code Execution Vulnerability - Debian 32390 Microsoft Windows Mark of the Web (MOTW) Protection Mechanism Failure Vulnerability - Windows 11 33420 Apple iOS, iPadOS, and macOS Webkit Use-After-Free Vulnerability - Oracle Linux 32400 HTTP/2 Rapid Reset Attack Vulnerability - Windows 11 33430 Apple Multiple Products WebKit Use-After-Free Vulnerability - Oracle Linux 32410 Microsoft Publisher Protection Mechanism Failure Vulnerability - Publisher 33440 WebKitGTK Memory Corruption Vulnerability - Oracle Linux 32930 Apple Multiple Products WebKit Type Confusion Vulnerability - Debian 33450 Apple Multiple Products WebKit Memory Corruption Vulnerability - Oracle Linux 32940 Apple Multiple Products WebKit Memory Corruption Vulnerability - Debian 33460 Apple Multiple Products WebKit Use-After-Free Vulnerability - Oracle Linux 33470 Apple Multiple Products WebKit Integer Overflow Vulnerability - Oracle Linux 32960 Apple Multiple Products WebKit Code Execution Vulnerability - Debian 33480 Apple Multiple Products WebKit Memory Corruption Vulnerability - Oracle Linux 33490 Apple Multiple Products WebKit Type Confusion Vulnerability - Oracle Linux 32980 Apple Multiple Products WebKit Type Confusion Vulnerability - Debian 33500 Apple Multiple Products WebKit Memory Corruption Vulnerability - Oracle Linux 32990 Apple Multiple Products WebKit Out-of-Bounds Read Vulnerability - Debian 33510 Apple iOS, iPadOS, and macOS WebKit Remote Code Execution Vulnerability - Oracle Linux 33000 Apple Multiple Products WebKit Out-of-Bounds Read Vulnerability - Debian 33520 Apple Multiple Products WebKit Type Confusion Vulnerability - Oracle Linux 33010 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2012 33530 Apple Multiple Products WebKit Out-of-Bounds Read Vulnerability - Oracle Linux 33020 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2008 SP2 33030 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2008 R2 SP1 33040 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows 7 SP1 33050 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Vista SP2 33070 Apple iOS, iPadOS, and macOS WebKit Remote Code Execution Vulnerability - SLE 33090 Apple Multiple Products WebKit Use-After-Free Vulnerability - SLE 33610 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows 8 Gold 33100 WebKitGTK Memory Corruption Vulnerability - SLE 33110 Apple Multiple Products WebKit Memory Corruption Vulnerability - SLE 32090 ImageMagick Improper Input Validation Vulnerability - Any Version of Windows 33120 Apple Multiple Products WebKit Use-After-Free Vulnerability - SLE 32100 Draytek VigorConnect Path Traversal Vulnerability - Any Version of Windows 33130 Apple Multiple Products WebKit Code Execution Vulnerability - SLE 32110 Draytek VigorConnect Path Traversal Vulnerability - Any Version of Windows 32120 HTTP/2 Rapid Reset Attack Vulnerability - Any Version of Windows 33160 Apple Multiple Products WebKit Type Confusion Vulnerability - SLE 32140 ImageMagick Improper Input Validation Vulnerability - Any Version of Linux 33170 Apple Multiple Products WebKit Memory Corruption Vulnerability - SLE 32670 Apple Multiple Products WebKit Type Confusion Vulnerability - Ubuntu 32160 ImageMagick Improper Input Validation Vulnerability - Any Version of MacOS 33190 Apple Multiple Products WebKit Code Execution Vulnerability - SLE 32680 Apple iOS, iPadOS, and macOS WebKit Remote Code Execution Vulnerability - Ubuntu 32170 Microsoft Windows Installer Improper Privilege Management Vulnerability - Windows Server 2016 33200 Apple iOS, iPadOS, and macOS WebKit Remote Code Execution Vulnerability - SLE 32180 Microsoft Windows Mark of the Web (MOTW) Protection Mechanism Failure Vulnerability - Windows Server 2016 32700 WebKitGTK Memory Corruption Vulnerability - Ubuntu 32190 HTTP/2 Rapid Reset Attack Vulnerability - Windows Server 2016 33220 Apple Multiple Products WebKit Out-of-Bounds Read Vulnerability - SLE 32200 Microsoft Windows Installer Improper Privilege Management Vulnerability - Windows Server 2019 33230 Apple Multiple Products WebKit Out-of-Bounds Read Vulnerability - SLE 32720 Apple Multiple Products WebKit Use-After-Free Vulnerability - Ubuntu 32210 Microsoft Windows Mark of the Web (MOTW) Protection Mechanism Failure Vulnerability - Windows Server 2019 33240 Apple Multiple Products WebKit Type Confusion Vulnerability - RHEL 32220 HTTP/2 Rapid Reset Attack Vulnerability - Windows Server 2019 33250 Apple iOS, iPadOS, and macOS WebKit Remote Code Execution Vulnerability - RHEL 32740 Apple Multiple Products WebKit Integer Overflow Vulnerability - Ubuntu 32230 Microsoft Windows Installer Improper Privilege Management Vulnerability - Windows 10 33260 Apple iOS, iPadOS, and macOS Webkit Use-After-Free Vulnerability - RHEL 32750 Apple Multiple Products WebKit Memory Corruption Vulnerability - Ubuntu 32240 Microsoft Windows Mark of the Web (MOTW) Protection Mechanism Failure Vulnerability - Windows 10 33270 Apple Multiple Products WebKit Use-After-Free Vulnerability - RHEL 32250 Microsoft Windows Update Use-After-Free Vulnerability - Windows 10 Updated Fixlets: 25090 Apple Multiple Products WebKit Out-of-Bounds Read Vulnerability - Any Version of MacOS 19460 Oracle VirtualBox Insufficient Input Validation Vulnerability - Any Version of MacOS 26630 Microsoft Windows Search Remote Code Execution Vulnerability - Windows 11 19980 Oracle JRE Unspecified Vulnerability - Any Version of MacOS 26140 Apple Multiple Products WebKit Type Confusion Vulnerability - Apple iOS 20000 Oracle Java SE Unspecified Vulnerability - Any Version of MacOS 24110 WebKitGTK Memory Corruption Vulnerability - Any Version of MacOS 25650 Microsoft Windows MSHTML Platform Privilege Escalation Vulnerability - Windows Server 2019 25660 Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability - Windows Server 2019 27200 Apple Multiple Products WebKit Code Execution Vulnerability - Apple iOS 31810 Linux Kernel Heap-Based Buffer Overflow Vulnerability - RHEL 20550 Oracle Java SE Integrity Check Vulnerability - Any Version of MacOS 25670 Microsoft Windows Defender SmartScreen Security Feature Bypass Vulnerability - Windows Server 2019 25680 Microsoft Windows MSHTML Platform Privilege Escalation Vulnerability - Windows Server 2016 32340 HTTP/2 Rapid Reset Attack Vulnerability - Windows Server 2022 25690 Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability - Windows Server 2016 27230 Apple iOS, iPadOS, and macOS Webkit Use-After-Free Vulnerability - Apple iOS 25700 Microsoft Windows Defender SmartScreen Security Feature Bypass Vulnerability - Windows Server 2016 14450 Plex Media Server Remote Code Execution Vulnerability - Any Version of Windows 19580 Oracle JRE Sandbox Bypass Vulnerability - Any Version of MacOS 32400 HTTP/2 Rapid Reset Attack Vulnerability - Windows 11 26260 Microsoft Windows Defender SmartScreen Security Feature Bypass Vulnerability - Windows Server 2022 26780 Android Framework Privilege Escalation Vulnerability - Any Current Service Pack of Android 26270 Microsoft Windows MSHTML Platform Privilege Escalation Vulnerability - Windows Server 2022 15520 Oracle VirtualBox Insufficient Input Validation Vulnerability - Any Version of Windows 26280 Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability - Windows Server 2022 30890 Microsoft Outlook Security Feature Bypass Vulnerability - Outlook 26290 Microsoft Windows Defender SmartScreen Security Feature Bypass Vulnerability - Windows 11 26300 Microsoft Windows MSHTML Platform Privilege Escalation Vulnerability - Windows 11 18110 Grafana Authentication Bypass Vulnerability - Any Version of Linux 26310 Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability - Windows 11 25800 Apple Multiple Products WebKit Memory Corruption Vulnerability - Apple iOS 20170 Oracle Java SE Runtime Environment (JRE) Arbitrary Code Execution Vulnerability - Any Version of MacOS 15060 Apple Multiple Products WebKit Integer Overflow Vulnerability - Any Version of MacOS 19680 Apple Multiple Products WebKit Use-After-Free Vulnerability - Any Version of MacOS 29430 Microsoft Streaming Service Untrusted Pointer Dereference Vulnerability - Windows Server 2016 29440 Microsoft Streaming Service Untrusted Pointer Dereference Vulnerability - Windows Server 2019 28930 Linux Kernel Use-After-Free Vulnerability - RHEL 30470 Linux Kernel Use-After-Free Vulnerability - RHEL 29450 Microsoft Streaming Service Untrusted Pointer Dereference Vulnerability - Windows 10 25870 Apple Multiple Products WebKit Code Execution Vulnerability - Apple iOS 29460 Microsoft Streaming Service Untrusted Pointer Dereference Vulnerability - Windows Server 2022 23830 Microsoft Windows AppX Installer Spoofing Vulnerability - Windows 10 28950 Linux Kernel Privilege Escalation Vulnerability - RHEL 25880 Apple Multiple Products WebKit Use-After-Free Vulnerability - Apple iOS 29470 Microsoft Streaming Service Untrusted Pointer Dereference Vulnerability - Windows 11 25890 Apple Multiple Products WebKit Storage Use-After-Free Vulnerability - Apple iOS 24870 Oracle Java SE and JRockit Unspecified Vulnerability - Any Version of MacOS 25900 Apple iOS, iPadOS, and macOS WebKit Remote Code Execution Vulnerability - Apple iOS 26420 Microsoft .NET Core and Visual Studio Denial-of-Service Vulnerability - Any Version of Windows 26940 Trend Micro Apex One and Worry-Free Business Security Remote Code Execution Vulnerability - Any Version of Windows 20800 Apple Multiple Products WebKit Storage Use-After-Free Vulnerability - Any Version of MacOS 25920 Apple Multiple Products WebKit Use-After-Free Vulnerability - Apple iOS 26450 Microsoft Windows Search Remote Code Execution Vulnerability - Windows 10 15700 TeamViewer Desktop Bypass Remote Login Vulnerability - Any Version of Windows 20830 Apple Multiple Products WebKit Type Confusion Vulnerability - Any Version of MacOS 14180 Microsoft Defender Remote Code Execution Vulnerability - Any Version of Windows 28520 Apple Multiple Products WebKit Type Confusion Vulnerability - Any Version of MacOS 25450 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 23920 WebKitGTK Memory Corruption Vulnerability - Any Version of Windows 20340 Oracle JRE Unspecified Vulnerability - Any Version of MacOS 28020 Apple Multiple Products WebKit Memory Corruption Vulnerability - Any Version of MacOS 26490 Microsoft Windows Search Remote Code Execution Vulnerability - Windows Server 2019 25980 Apple iOS, iPadOS, and macOS WebKit Remote Code Execution Vulnerability - Apple iOS 28540 Apple Multiple Products WebKit Type Confusion Vulnerability - Apple iOS 28030 Apple Multiple Products WebKit Out-of-Bounds Read Vulnerability - Any Version of MacOS 25470 Apple Multiple Products WebKit Memory Corruption Vulnerability - Any Version of MacOS 14210 Microsoft Malware Protection Engine Improper Restriction of Operations Vulnerability - Any Version of Windows 26510 Microsoft Windows Search Remote Code Execution Vulnerability - Windows Server 2016 12690 Docker Desktop Community Edition Privilege Escalation Vulnerability - Any Version of Windows 20370 Oracle JRE Remote Code Execution Vulnerability - Any Version of MacOS 28050 Apple Multiple Products WebKit Memory Corruption Vulnerability - Apple iOS 20890 Oracle Java SE Runtime Environment (JRE) Arbitrary Code Execution Vulnerability - Any Version of MacOS 28060 Apple Multiple Products WebKit Out-of-Bounds Read Vulnerability - Apple iOS 30110 Apple Multiple Products WebKit Integer Overflow Vulnerability - Apple iOS 25510 Apple Multiple Products WebKit Code Execution Vulnerability - Any Version of MacOS 17320 Oracle VirtualBox Insufficient Input Validation Vulnerability - Any Version of Linux 27050 Apple Multiple Products WebKit Code Execution Vulnerability - Any Version of MacOS 32170 Microsoft Windows Installer Improper Privilege Management Vulnerability - Windows Server 2016 20910 Apple iOS, iPadOS, and macOS WebKit Remote Code Execution Vulnerability - Any Version of MacOS 25520 Apple Multiple Products WebKit Type Confusion Vulnerability - Any Version of MacOS 25530 Microsoft Windows MSHTML Platform Privilege Escalation Vulnerability - Windows 10 26050 Apple Multiple Products WebKit Memory Corruption Vulnerability - Apple iOS 25540 Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability - Windows 10 20940 Apple iOS, iPadOS, and macOS Webkit Use-After-Free Vulnerability - Any Version of MacOS 20430 Oracle Java SE Sandbox Bypass Vulnerability - Any Version of MacOS 25550 Microsoft Windows Defender SmartScreen Security Feature Bypass Vulnerability - Windows 10 32210 Microsoft Windows Mark of the Web (MOTW) Protection Mechanism Failure Vulnerability - Windows Server 2019 26580 Apple Multiple Products WebKit Out-of-Bounds Read Vulnerability - Apple iOS 13270 Apple Multiple Products WebKit Memory Corruption Vulnerability - Any Version of MacOS 20950 Oracle Java SE Runtime Environment (JRE) Arbitrary Code Execution Vulnerability - Any Version of MacOS 26070 Apple Multiple Products WebKit Type Confusion Vulnerability - Apple iOS 19930 Oracle Java SE Runtime Environment (JRE) Arbitrary Code Execution Vulnerability - Any Version of MacOS 19440 Apple iOS, iPadOS, and macOS WebKit Remote Code Execution Vulnerability - Any Version of MacOS 29680 Elasticsearch Groovy Scripting Engine Remote Code Execution Vulnerability - Any Version of Linux 26610 Microsoft Windows Search Remote Code Execution Vulnerability - Windows Server 2022 20470 Oracle Java SE and Java SE Embedded Remote Code Execution Vulnerability - Any Version of MacOS 25080 Apple Multiple Products WebKit Use-After-Free Vulnerability - Any Version of MacOS 29690 Elasticsearch Remote Code Execution Vulnerability - Any Version of Linux -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 3 06:34:02 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 3 Oct 2024 08:34:02 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-10-03 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 14011614 Google Chrome 129.0.6668.90 Available * 6082189 Mozilla Firefox (x64) 115.16.0 ESR Available * 6082187 Mozilla Firefox 115.16.0 ESR Available * 6082183 Mozilla Firefox (x64) 128.3.0 ESR Available * 6082185 Mozilla Firefox 128.3.0 ESR Available * 6082132 Mozilla Firefox (x64) 131.0 Available * 6082181 Mozilla Firefox 131.0 Available Modified : * 14011612 Google Chrome 129.0.6668.71 Available (Superseded) * 6082128 Mozilla Firefox (x64) 130.0 Available (Superseded) * 6082177 Mozilla Firefox (x64) 115.15.0 ESR Available (Superseded) * 6082173 Mozilla Firefox (x64) 128.2.0 ESR Available (Superseded) * 6082130 Mozilla Firefox (x64) 130.0.1 Available (Superseded) * 6082169 Mozilla Firefox 130.0 Available (Superseded) * 6082175 Mozilla Firefox 115.15.0 ESR Available (Superseded) * 6082171 Mozilla Firefox 128.2.0 ESR Available (Superseded) * 6082179 Mozilla Firefox 130.0.1 Available (Superseded) * 5057936 Microsoft Edge Extended Stable Build 128.0.2739.42 Available (x64) (Superseded) * 5057934 Microsoft Edge Extended Stable Build 128.0.2739.42 Available (Superseded) * 5057929 Microsoft Edge Stable Build 128.0.2739.42 Available (Superseded) * 5057931 Microsoft Edge Stable Build 128.0.2739.42 Available (x64) (Superseded) Reason for Update: * New update for Chrome and Firefox. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2207 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 3 06:57:13 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 3 Oct 2024 08:57:13 -0500 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-On for RHEL 8 published 2024-10-03 Message-ID: Content in the Patches for RHEL 8 Extended Support site has been added: RHSA-2024:7206 Red Hat Security Advisory: osbuild-composer security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:7430 Red Hat Security Advisory: kpatch-patch-4_18_0-477_43_1 and kpatch-patch-4_18_0-477_67_1 security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:7456 Red Hat Security Advisory: git-lfs security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:7462 Red Hat Security Advisory: cups-filters security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:7482 Red Hat Security Advisory: linux-firmware security update - Red Hat Enterprise Linux 8.8 EUS (x64) Content in the Patches for RHEL 8 Extended Support site has been superseded: RHSA-2023:3425 Red Hat Security Advisory: cups-filters security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHSA-2024:4545 Red Hat Security Advisory: git-lfs security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHBA-2024:6202 Red Hat Bug Fix Advisory: linux-firmware bug fix update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHSA-2024:6560 Red Hat Security Advisory: kpatch-patch-4_18_0-477_43_1 and kpatch-patch-4_18_0-477_67_1 security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) Reason for Update: Red Hat released new EUS content. Actions to Take: None Published site version: Patches for RHEL 8 Extended Support, version 136 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 3 07:21:43 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 3 Oct 2024 09:21:43 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications published 2024-10-03 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Zoom 6.2.3 (40682) Available - Mac OS X(ID:51000109) Google Chrome 129.0.6668.90 Available - Mac OS X(ID:83000176) Firefox 131.0 Available - Mac OS X(ID:20750220) Microsoft Office for Mac 2019 - Outlook 16.89.3 Available(ID:19000446) Skype 8.129.0.202 Available - Mac OS X(ID:20800082) Published site version: Updates for Mac Applications, version 690. Reasons for Update: A newer version of Zoom for Mac has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 3 07:34:52 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 3 Oct 2024 09:34:52 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2024-10-03 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 28 Total Fixlets in Site: 377 Release Date: 2024-10-03 Updated Fixlets: 10500101 UltraEdit v31.1.0.36 50500101 Juju v3.5.4 37300101 Argus Monitor v7.1.3.2790 58900101 Advanced Installer v22.1 53800201 spacedesk Windows DRIVER v2.1.23.0 5601801 PowerToys v0.85.0 5603601 Windows Defender Virus Definitions v1.419.318.0 39000101 CLAN v8.12.00 40200101 Binance v1.53.6 3800101 Go Programming Language v1.23.2 59800101 MakeMKV v1.17.8 66600101 dev-sidecar v1.8.6 9800101 Camtasia v24.0.6 11900101 Zotero v7.0.7 23500101 PhraseExpress v17.0.99 2700101 Remote Desktop Manager Enterprise v2024.3.12.0 58700101 Speedify v14.9.3.12542 59900101 Intel Driver && Support Assistant v24.5.40.11 9500101 Tailscale v1.74.0 9600201 TeamViewer v15.58.5 5801301 Firefox Developer Edition (x64 en-US) v132.0 50800101 CBackup v3.4.0.0 29600101 Vim v9.1.0754 47600101 BiglyBT-x86 v3.7.0.0 52000101 Coder v2.16.0.0 5200101 Krita v5.2.6 8000101 Python v3.12.7 9600101 TeamViewer v15.58.5 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 3 09:17:40 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 3 Oct 2024 11:17:40 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-10-03 Message-ID: Content in the Patches for Windows site has been modified New: * Major [ID:500263803] 5002638: Update for Microsoft Project 2016 - Project 2016 - KB5002638 * Major [ID:500263801] 5002638: Update for Microsoft Project 2016 - Project 2016 - KB5002638 (x64) Reason for Update: * New update for Microsoft Project 2016. Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4437 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 3 11:09:56 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 3 Oct 2024 13:09:56 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Kev Content published 2024-10-03 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 259 Total Fixlets in Site: 2643 Total CVEs Covered: 750 Release Date: 2024-10-03 New Fixlets: No Fixlets Added In This Release Updated Fixlets: 28160 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of Linux 16390 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Windows 31750 Google Chromium V8 Inappropriate Implementation Vulnerability - Any Version of Linux 18440 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Linux 19980 Oracle JRE Unspecified Vulnerability - Any Version of MacOS 25100 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 31760 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15890 Mozilla Firefox Information Disclosure Vulnerability - Any Version of Windows 18450 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Linux 20500 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of MacOS 17940 Google Chrome Use-After-Free Vulnerability - Any Version of Linux 19990 Google Chromium V8 Integer Overflow Vulnerability - Any Version of MacOS 16410 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of Windows 31770 Google Chromium V8 Inappropriate Implementation Vulnerability - Any Version of MacOS 18460 Google Chrome Blink Use-After-Free Vulnerability - Any Version of Linux 28190 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of MacOS 17950 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Linux 20000 Oracle Java SE Unspecified Vulnerability - Any Version of MacOS 30240 Linux Kernel Use-After-Free Vulnerability - RHEL 31780 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 20520 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of MacOS 17450 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15920 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of Windows 18480 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15410 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Windows 20530 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of MacOS 20540 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of MacOS 17980 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of Linux 20030 Google Chromium Portals Use-After-Free Vulnerability - Any Version of MacOS 19520 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 19450 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS 19010 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of Linux 31810 Linux Kernel Heap-Based Buffer Overflow Vulnerability - RHEL 20550 Oracle Java SE Integrity Check Vulnerability - Any Version of MacOS 17480 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of Linux 19020 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Linux 20050 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of MacOS 19540 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of MacOS 20570 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 18010 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 22620 Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability - Any Version of Windows 19550 Adobe Reader and Acrobat Memory Corruption Vulnerability - Any Version of MacOS 16480 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Windows 15970 Google Chrome Use-After-Free Vulnerability - Any Version of Windows 17000 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of Windows 19560 Apache CouchDB Insecure Default Initialization of Resource Vulnerability - Any Version of MacOS 15980 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Windows 18540 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Linux 15470 Google Chromium Race Condition Vulnerability - Any Version of Windows 22640 Google Chrome Skia Integer Overflow Vulnerability - Any Version of Windows 20080 Adobe Reader Buffer Overflow Vulnerability - Any Version of MacOS 17010 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Windows 19570 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 16500 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Windows 20590 Microsoft Office Outlook Security Feature Bypass Vulnerability - Any Version of MacOS 18040 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 20090 Google Chromium Information Disclosure Vulnerability - Any Version of MacOS 19580 Oracle JRE Sandbox Bypass Vulnerability - Any Version of MacOS 16510 Google Chrome Blink Use-After-Free Vulnerability - Any Version of Windows 20610 Google Chromium Animation Use-After-Free Vulnerability - Any Version of MacOS 20100 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 17540 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 16520 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19080 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of Linux 20110 Adobe Acrobat and Reader Use-After-Free Vulnerability - Any Version of MacOS 29840 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of Windows 19600 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of MacOS 15510 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows 20630 Adobe Flash Player Memory Corruption Vulnerability - Any Version of MacOS 15000 Microsoft Office Security Feature Bypass Vulnerability - Any Version of MacOS 20120 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of MacOS 16030 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of Windows 18590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 17060 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of Windows 29860 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of Linux 20650 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS 18090 Google Chromium V8 Integer Overflow Vulnerability - Any Version of Linux 19630 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16560 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Windows 23730 Oracle Multiple Products Remote Code Execution Vulnerability - Any Operating System 20150 Google Chromium V8 Memory Corruption Vulnerability - Any Version of MacOS 17590 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of Linux 17080 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Windows 19640 Adobe Flash Player Unspecified Vulnerability - Any Version of MacOS 29880 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of MacOS 19130 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Linux 16060 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 18110 Grafana Authentication Bypass Vulnerability - Any Version of Linux 20160 Adobe Acrobat and Reader, Flash Player Unspecified Vulnerability - Any Version of MacOS 17090 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 20170 Oracle Java SE Runtime Environment (JRE) Arbitrary Code Execution Vulnerability - Any Version of MacOS 19660 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of MacOS 16590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 18130 Google Chromium Portals Use-After-Free Vulnerability - Any Version of Linux 20180 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of MacOS 17620 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 19670 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16090 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 20190 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 17120 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of Windows 27360 Adobe Acrobat and Reader Use-After-Free Vulnerability - Any Version of MacOS 18660 Google Chrome Media Prior to 81.0.4044.92 Use-After-Free Vulnerability - Any Version of Linux 15590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 18150 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of Linux 20200 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of MacOS 19180 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 18670 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20720 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of MacOS 20210 Adobe Flash Player Remote Code Execution Vulnerability - Any Version of MacOS 17650 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of Linux 29940 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19700 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 31990 Linux Kernel Use-After-Free Vulnerability - Oracle Linux 15610 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of Windows 20730 Google Chromium V8 Use-After-Free Vulnerability - Any Version of MacOS 22780 Google Chrome Skia Integer Overflow Vulnerability - Any Version of Linux 29950 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of Windows 19710 Adobe Acrobat and Reader Double Free Vulnerability - Any Version of MacOS 16640 Google Chrome Media Prior to 81.0.4044.92 Use-After-Free Vulnerability - Any Version of Windows 26880 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Windows 18690 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of Linux 19200 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of Linux 28930 Linux Kernel Use-After-Free Vulnerability - RHEL 25350 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of Windows 20230 Adobe Acrobat and Reader Buffer Overflow Vulnerability - Any Version of MacOS 19720 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of MacOS 17670 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 30470 Linux Kernel Use-After-Free Vulnerability - RHEL 16140 Google Chromium V8 Integer Overflow Vulnerability - Any Version of Windows 20750 Adobe Reader and Acrobat Arbitrary Integer Overflow Vulnerability - Any Version of MacOS 18190 Google Chromium Information Disclosure Vulnerability - Any Version of Linux 22800 MinIO Information Disclosure Vulnerability - Any Version of Linux 19730 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of MacOS 16660 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 28950 Linux Kernel Privilege Escalation Vulnerability - RHEL 15640 Apache CouchDB Insecure Default Initialization of Resource Vulnerability - Any Version of Windows 18200 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 17690 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 19740 Adobe Acrobat and Reader Universal 3D Memory Corruption Vulnerability - Any Version of MacOS 20260 Google Chromium V8 Memory Corruption Vulnerability - Any Version of MacOS 24870 Oracle Java SE and JRockit Unspecified Vulnerability - Any Version of MacOS 16680 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of Windows 15660 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 20270 Google Chromium Blink Use-After-Free Vulnerability - Any Version of MacOS 26930 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Windows 16180 Google Chromium Portals Use-After-Free Vulnerability - Any Version of Windows 18740 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of Linux 20790 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of MacOS 18230 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Linux 20280 Google Chrome Blink Use-After-Free Vulnerability - Any Version of MacOS 25400 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of Linux 17210 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 30010 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20290 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 17730 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of Linux 19780 Mozilla Firefox Information Disclosure Vulnerability - Any Version of MacOS 17220 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Linux 26950 MinIO Security Feature Bypass Vulnerability - Any Version of Linux 16200 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of Windows 18760 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of Linux 15690 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of Windows 20810 Adobe Reader and Adobe Acrobat Stack-Based Buffer Overflow Vulnerability - Any Version of MacOS 17740 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of Linux 19790 Adobe Acrobat and Reader Stack-Based Buffer Overflow Vulnerability - Any Version of MacOS 26960 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Linux 28500 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of Windows 20820 Google Chromium V8 Use-After-Free Vulnerability - Any Version of MacOS 27990 Google Skia Integer Overflow Vulnerability - Any Version of Windows 19800 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of MacOS 30040 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of Linux 18780 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of Linux 28510 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of Linux 20320 Google Chromium Blink Use-After-Free Vulnerability - Any Version of MacOS 22880 Google Chrome Skia Integer Overflow Vulnerability - Any Version of MacOS 18790 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of Linux 15720 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 20840 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 25450 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 18280 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Linux 30060 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of MacOS 17260 Google Chromium Race Condition Vulnerability - Any Version of Linux 26990 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Linux 28010 Google Skia Integer Overflow Vulnerability - Any Version of Linux 16240 Google Chromium Information Disclosure Vulnerability - Any Version of Windows 28530 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of MacOS 20340 Oracle JRE Unspecified Vulnerability - Any Version of MacOS 22900 MinIO Information Disclosure Vulnerability - Any Version of MacOS 30070 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16760 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of Windows 27000 MinIO Security Feature Bypass Vulnerability - Any Version of MacOS 16250 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 20860 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of MacOS 20350 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16770 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of Windows 19330 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15750 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of Windows 22920 Microsoft Office Memory Corruption Vulnerability - Any Version of MacOS 28040 Google Skia Integer Overflow Vulnerability - Any Version of MacOS 19850 Google Chrome Use-After-Free Vulnerability - Any Version of MacOS 30200 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 19340 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of MacOS 16270 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Windows 18830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15760 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 18320 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of Linux 20370 Oracle JRE Remote Code Execution Vulnerability - Any Version of MacOS 19860 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 16790 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of Windows 19350 Adobe Acrobat and Reader Heap-based Buffer Overflow Vulnerability - Any Version of MacOS 27030 Adobe Acrobat and Reader Out-of-Bounds Write Vulnerability - Any Version of MacOS 28570 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 20890 Oracle Java SE Runtime Environment (JRE) Arbitrary Code Execution Vulnerability - Any Version of MacOS 17310 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 16800 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of Windows 19360 Adobe Reader and Acrobat Memory Corruption Vulnerability - Any Version of MacOS 27040 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of MacOS 18850 Google Chromium Animation Use-After-Free Vulnerability - Any Version of Linux 15780 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 18340 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Linux 28580 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 19370 Adobe Acrobat and Reader Unspecified Vulnerability - Any Version of MacOS 28590 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 18350 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of Linux 20400 Google Chrome Media Prior to 81.0.4044.92 Use-After-Free Vulnerability - Any Version of MacOS 19890 Adobe Reader and Acrobat Input Validation Vulnerability - Any Version of MacOS 19380 Adobe Acrobat and Reader Use-After-Free Vulnerability - Any Version of MacOS 20410 Adobe Reader and Acrobat Use-After-Free Vulnerability - Any Version of MacOS 17850 Mozilla Firefox Information Disclosure Vulnerability - Any Version of Linux 16830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19390 Google Chromium Race Condition Vulnerability - Any Version of MacOS 16320 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Windows 15810 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of Windows 20420 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 19910 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of MacOS 27080 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of MacOS 15820 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of Windows 20430 Oracle Java SE Sandbox Bypass Vulnerability - Any Version of MacOS 25040 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 30160 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 16850 Google Chromium Animation Use-After-Free Vulnerability - Any Version of Windows 19920 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 20950 Oracle Java SE Runtime Environment (JRE) Arbitrary Code Execution Vulnerability - Any Version of MacOS 20440 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of MacOS 17880 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of Linux 19930 Oracle Java SE Runtime Environment (JRE) Arbitrary Code Execution Vulnerability - Any Version of MacOS 18910 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 28130 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of Windows 19940 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 25060 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 30180 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 16360 Trihedral VTScada (formerly VTS) Denial-of-Service Vulnerability - Any Version of Windows 20970 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 19950 Adobe Reader and Acrobat Arbitrary Code Execution Vulnerability - Any Version of MacOS 16370 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of Windows 31730 Google Chromium V8 Inappropriate Implementation Vulnerability - Any Version of Windows 20470 Oracle Java SE and Java SE Embedded Remote Code Execution Vulnerability - Any Version of MacOS 19960 Adobe Acrobat and Reader Universal 3D Remote Code Execution Vulnerability - Any Version of MacOS 16890 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows 31740 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 3 12:29:55 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 3 Oct 2024 15:29:55 -0400 Subject: [BESAdmin-Announcements] BigFix Compliance Updated CIS Checklist for RHEL 9, published 2024-10-03 Message-ID: Product: BigFix Compliance Title: Updated CIS Red Hat Enterprise Linux 9. Security Benchmark: CIS Red Hat Enterprise Linux 9 Benchmark, v2.0.0 Published Sites: CIS Checklist for RHEL 9, site version 8 (The site version is provided for air-gap customers.) Details: - Both analysis and remediation checks are included - Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. Improved few checks by adding the pending restart feature to them. The pending restart feature works in the following ways: - The action results will show ?Pending Restart? instead of ?Fixed? for those checks which require OS reboot. - The check will show relevant for those endpoints until they are rebooted. - Post reboot of the endpoint the action results will show as ?Fixed? and the check will be compliant. Actions to take: - To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9.2 and later. - If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/10.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html More information: To know more about the BigFix Compliance SCM checklists, please see the following resources: - BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance - BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=en-us#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! ? The BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Oct 4 01:52:09 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 4 Oct 2024 04:52:09 -0400 Subject: [BESAdmin-Announcements] Updated DISA STIG Checklist for Oracle Linux 7, published 2024-10-03 Message-ID: Product: BigFix Compliance Title: Updated DISA STIG Checklist for Oracle Linux 7 Security Benchmark: DISA STIG Checklist for Oracle Linux 7, V2R14 Published Sites: DISA STIG Checklist for Oracle Linux 7, site version 4 (The site version is provided for air-gap customers.) Details: - Both analysis and remediation checks are included - Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. Improved few checks by adding the pending restart feature to them. The pending restart feature works in the following ways: - The action results will show ?Pending Restart? instead of ?Fixed? for those checks which requires OS reboot. - The check will show relevant for those endpoints until they are rebooted. - Post reboot of the endpoint the action results will show as ?Fixed?, and the check will be compliant. Actions to take: - To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9.5 and later. - If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see Using the Synchronize Custom Checks wizard More information: To know more about the BigFix Compliance SCM checklists, please see the following resources: - BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance - BigFix Compliance SCM Checklists: Welcome to Wikis We hope you find this latest release of SCM content useful and effective. Thank you! ? The BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Oct 4 04:44:41 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 4 Oct 2024 07:44:41 -0400 Subject: [BESAdmin-Announcements] Content Modification: Updates for Linux Applications Middleware published 2024-10-01 Message-ID: BigFix has modified content in the Updates for Linux Applications Middleware site, which is available to customers with BigFix Compliance. Modified Items: - Update OracleDB Patch List and update scripts (SDB) - Update OracleDB Patch List and update scripts (ASM/RAC) Reason for Update: - Made changes to the patchlist fixlets Actions to Take: - Review new content and deploy as needed. - For oracle db, you must run the following as policy actions: - Update Oracle Patch List and update script - ASM - Update Oracle Patch List and update script More Info: https://forum.bigfix.com/t/what-are-the-updates-for-applications-middleware-sites/42258 Published Site Version: - Updates for Linux Applications Middleware, Version: v33 Additional Links: - None Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Oct 4 05:30:02 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 4 Oct 2024 08:30:02 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Message-ID: New content have been added to the Patches for Amazon Linux 2 site. New Fixlets: * ALAS2-2024-2638 - Thunderbird Security update - Amazon linux 2 x86_64 (ID: 2426381) * ALAS2-2024-2639 - Libtiff Security update - Amazon linux 2 x86_64 (ID: 2426391) * ALAS2-2024-2640 - Thunderbird Security update - Amazon linux 2 x86_64 (ID: 2426401) * ALAS2-2024-2642 - Kernel Security update - Amazon linux 2 x86_64 (ID: 2426421) * ALAS2-2024-2643 - Golang Security update - Amazon linux 2 x86_64 (ID: 2426431) * ALAS2-2024-2644 - Clamav Security update - Amazon linux 2 x86_64 (ID: 2426441) * ALAS2-2024-2645 - Amazon-Ssm-Agent Security update - Amazon linux 2 x86_64 (ID: 2426451) * ALAS2-2024-2646 - C-Ares Security update - Amazon linux 2 x86_64 (ID: 2426461) * ALAS2-2024-2648 - Python-Pillow Security update - Amazon linux 2 x86_64 (ID: 2426481) * ALASECS2-2024-043 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 x86_64 (ID: 220240431) Published Site Version: * Patches for Amazon Linux 2, version 146. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Oct 4 05:31:54 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 4 Oct 2024 08:31:54 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Graviton Message-ID: New content have been added to the Patches for Amazon Linux 2 Graviton site. New Fixlets: * ALAS2-2024-2638 - Thunderbird Security update - Amazon linux 2 aarch64 (ID: 2426381) * ALAS2-2024-2639 - Libtiff Security update - Amazon linux 2 aarch64 (ID: 2426391) * ALAS2-2024-2640 - Thunderbird Security update - Amazon linux 2 aarch64 (ID: 2426401) * ALAS2-2024-2642 - Kernel Security update - Amazon linux 2 aarch64 (ID: 2426421) * ALAS2-2024-2643 - Golang Security update - Amazon linux 2 aarch64 (ID: 2426431) * ALAS2-2024-2644 - Clamav Security update - Amazon linux 2 aarch64 (ID: 2426441) * ALAS2-2024-2645 - Amazon-Ssm-Agent Security update - Amazon linux 2 aarch64 (ID: 2426451) * ALAS2-2024-2646 - C-Ares Security update - Amazon linux 2 aarch64 (ID: 2426461) * ALAS2-2024-2648 - Python-Pillow Security update - Amazon linux 2 aarch64 (ID: 2426481) * ALASECS2-2024-043 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2 aarch64 (ID: 220240431) Published Site Version: * Patches for Amazon Linux 2 Graviton, version 69. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Oct 4 05:32:25 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 4 Oct 2024 08:32:25 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 12 Message-ID: New content have been added to the Patches for Debian 12 site. New Fixlets: * DSA-5780-1 - Php8.2 Security Update - Debian 12 (amd64) (ID: 57800101) Published Site Version: * Patches for Debian 12, version 63. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Oct 4 05:36:42 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 4 Oct 2024 08:36:42 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Rocky Linux 8 Message-ID: New content have been added to the Patches for Rocky Linux 8 site. New Fixlets: * RLSA-2024:6784 - Ruby:3.3 Security Update - RockyLinux 8 x86_64 (ID: 24678401) * RLSA-2024:6837 - Pcp Security Update - RockyLinux 8 x86_64 (ID: 24683701) * RLSA-2024:6908 - Go-Toolset:Rhel8 Security Update - RockyLinux 8 x86_64 (ID: 24690801) * RLSA-2024:6961 - Python3.12 Security Update - RockyLinux 8 x86_64 (ID: 24696101) * RLSA-2024:6962 - Python3.11 Security Update - RockyLinux 8 x86_64 (ID: 24696201) * RLSA-2024:6963 - Gtk3 Security Update - RockyLinux 8 x86_64 (ID: 24696301) * RLBA-2024:6965 - Pacemaker Bug Fix Update - RockyLinux 8 x86_64 (ID: 24696501) * RLBA-2024:6966 - Llvm-Toolset:Rhel8 Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24696601) * RLBA-2024:6967 - Xmlsec1 Bug Fix Update - RockyLinux 8 x86_64 (ID: 24696701) * RLBA-2024:6968 - Tigervnc Bug Fix Update - RockyLinux 8 x86_64 (ID: 24696801) * RLBA-2024:6970 - Cloud-Init Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24697001) * RLBA-2024:6971 - Edk2 Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24697101) * RLBA-2024:6972 - Gnome-Keyring Bug Fix Update - RockyLinux 8 x86_64 (ID: 24697201) * RLBA-2024:6974 - Libx11 Bug Fix Update - RockyLinux 8 x86_64 (ID: 24697401) * RLSA-2024:6975 - Python3 Security Update - RockyLinux 8 x86_64 (ID: 24697501) * RLBA-2024:6977 - Systemd Bug Fix Update - RockyLinux 8 x86_64 (ID: 24697701) * RLBA-2024:6980 - Kexec-Tools Bug Fix Update - RockyLinux 8 x86_64 (ID: 24698001) * RLBA-2024:6981 - Libldb Bug Fix Update - RockyLinux 8 x86_64 (ID: 24698101) * RLBA-2024:6982 - Blktrace Bug Fix Update - RockyLinux 8 x86_64 (ID: 24698201) * RLBA-2024:6983 - Libuser Bug Fix and Enhancement Update - RockyLinux 8 x86_64 (ID: 24698301) * RLSA-2024:6986 - Nano Security Update - RockyLinux 8 x86_64 (ID: 24698601) * RLSA-2024:6989 - Expat Security Update - RockyLinux 8 x86_64 (ID: 24698901) * RLSA-2024:7135 - Git-Lfs Security Update - RockyLinux 8 x86_64 (ID: 24713501) * RLSA-2024:7262 - Osbuild-Composer Security Update - RockyLinux 8 x86_64 (ID: 24726201) Published Site Version: * Patches for Rocky Linux 8, version 54. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Oct 4 05:39:18 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 4 Oct 2024 08:39:18 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Rocky Linux 9 Message-ID: New content have been added to the Patches for Rocky Linux 9 site. New Fixlets: * RLSA-2024:6681 - Firefox Security Update - RockyLinux 9 x86_64 (ID: 24668101) * RLSA-2024:6683 - Thunderbird Security Update - RockyLinux 9 x86_64 (ID: 24668301) * RLSA-2024:6726 - Fence-Agents Security Update - RockyLinux 9 x86_64 (ID: 24672601) * RLBA-2024:6728 - Greenboot Bug Fix and Enhancement Update - RockyLinux 9 x86_64 (ID: 24672801) * RLSA-2024:6754 - Expat Security Update - RockyLinux 9 x86_64 (ID: 24675401) * RLSA-2024:6757 - Libnbd Security Update - RockyLinux 9 x86_64 (ID: 24675701) * RLSA-2024:6785 - Ruby:3.3 Security Update - RockyLinux 9 x86_64 (ID: 24678501) * RLSA-2024:6848 - Pcp Security Update - RockyLinux 9 x86_64 (ID: 24684801) * RLSA-2024:6913 - Golang Security Update - RockyLinux 9 x86_64 (ID: 24691301) * RLSA-2024:6946 - Grafana-Pcp Security Update - RockyLinux 9 x86_64 (ID: 24694601) * RLSA-2024:6947 - Grafana Security Update - RockyLinux 9 x86_64 (ID: 24694701) * RLSA-2024:7136 - Git-Lfs Security Update - RockyLinux 9 x86_64 (ID: 24713601) * RLSA-2024:7204 - Osbuild-Composer Security Update - RockyLinux 9 x86_64 (ID: 24720401) * RLSA-2024:7346 - Cups-Filters Security Update - RockyLinux 9 x86_64 (ID: 24734601) Published Site Version: * Patches for Rocky Linux 9, version 38. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Oct 4 05:40:41 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 4 Oct 2024 08:40:41 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for openSUSE Leap 15 Message-ID: New content have been added to the Patches for openSUSE Leap 15 site. New Fixlets: * 240930 - SUSE-RU-2024:3490-1 - Recommended update for perl-XML-LibXSLT - leap15.5 - (x86-64) (ID: 24093001) * 240930 - SUSE-RU-2024:3491-1 - Recommended update for xerces-c - leap15.5 - (x86-64) (ID: 24093002) * 240930 - SUSE-RU-2024:3492-1 - Recommended update for udisks2 - leap15.5 - (x86-64) (ID: 24093003) * 240930 - SUSE-RU-2024:3494-1 - Recommended update for gupnp - leap15.5 - (x86-64) (ID: 24093004) * 240930 - SUSE-SU-2024:3500-1 - Security update for openssl-3 - leap15.5 - (x86-64) (ID: 24093005) * 241001 - SUSE-RU-2024:3503-1 - Recommended update for glibc - leap15.5 - (x86-64) (ID: 24100101) * 241001 - SUSE-RU-2024:3509-1 - Optional update for python-django-cffi - leap15.5 - (x86-64) (ID: 24100102) * 241001 - SUSE-SU-2024:3507-1 - Security update for MozillaThunderbird - leap15.5 - (x86-64) (ID: 24100103) Published Site Version: * Patches for openSUSE Leap 15, version 71. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Oct 4 06:50:12 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 4 Oct 2024 08:50:12 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-10-04 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5057997 Microsoft Edge Stable Build 129.0.2792.79 Available (x64) * 5057995 Microsoft Edge Stable Build 129.0.2792.79 Available * 5057980 Microsoft Edge Extended Stable Build 128.0.2739.107 Available (x64) * 5057978 Microsoft Edge Extended Stable Build 128.0.2739.107 Available Modified : * 5057983 Zoom (x64) 6.2.3.47507 Available * 5057979 Microsoft Edge Stable Build 129.0.2792.65 Available (x64) (Superseded) * 5057977 Microsoft Edge Stable Build 129.0.2792.65 Available (Superseded) * 5057974 Microsoft Edge Extended Stable Build 128.0.2739.97 Available (x64) (Superseded) * 5057972 Microsoft Edge Extended Stable Build 128.0.2739.97 Available (Superseded) Reason for Update: * New update for Edge. * updated the Download Url for Zoom Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2208 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Oct 4 09:56:47 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 4 Oct 2024 11:56:47 -0500 Subject: [BESAdmin-Announcements] Content Release: Patched for Windows published 2024-10-04 Message-ID: Content in the Patches for Windows site has been modified * Major [ID:3650651] Office 365 Change Any Channel to Current Channel * Major [ID:3650652] Office 365 Change Any Channel to Monthly Enterprise Channel * Major [ID:3650653] Office 365 Change Any Channel to Semi-Annual Channel * Major [ID:3650654] Office 365 Change Any Channel to Semi-Annual Enterprise Channel (Preview) * Major [ID:500529201] 5005292: Update for Microsoft Defender for Endpoint - Microsoft Defender for Endpoint (Version 10.8760.27617.1031) - KB5005292 (x64) Reason for Update: * New update for Microsoft Defender. * Modified Action Script of Office Channel change fixlets. Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4438 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Oct 7 06:48:38 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 7 Oct 2024 08:48:38 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-10-07 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 9101522 Adobe Acrobat 2024.003.20180 Available - Adobe Acrobat - Continuous Track * 9101527 Adobe Acrobat 2024.003.20180 Available - Adobe Acrobat - Continuous Track (x64) * 8101777 Adobe Acrobat Reader 2024.003.20180 Available - Adobe Acrobat Reader - Continuous Track * 8101796 Adobe Acrobat Reader 2024.003.20180 Available - Adobe Acrobat Reader - Continuous Track (x64) * 8101779 Adobe Acrobat Reader 2024.003.20180 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track * 8101798 Adobe Acrobat Reader 2024.003.20180 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (x64) Reason: * New update for Adobe. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2209 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Oct 7 07:09:14 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 7 Oct 2024 09:09:14 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications published 2024-10-07 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Adobe Acrobat DC 24.003.20180 (Continuous Track) Available - Mac OS X(ID:10152170) Adobe Acrobat Reader DC 24.003.20180 (Continuous Track) Available - Mac OS X(ID:10152171) Firefox 128.3.0 ESR Available - Mac OS X(ID:20750221) Firefox 115.16.0 ESR Available - Mac OS X(ID:20750222) Published site version: Updates for Mac Applications, version 691. Reasons for Update: A newer version of Zoom for Mac has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Oct 7 07:27:03 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 7 Oct 2024 09:27:03 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2024-10-07 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 21 Total Fixlets in Site: 392 Release Date: 2024-10-07 Updated Fixlets: 19300101 DBeaver v24.2.2.0 49300101 Numara v5.4.1 3300101 GIMP v2.10.38 37300101 Argus Monitor v7.1.3.2791 55300101 K-Lite v18.6.0.0 8600201 Sandboxie Plus v1.14.10 9800101 Camtasia v24.0.7 5603601 Windows Defender Virus Definitions v1.419.376.0 42200101 Araxis Merge v74.102.0 59000101 HLAE v2.172.3 1500201 Atlassian Companion (Machine) v2.2.0.0 25500201 Double Commander (x32) v1.1.19 59400101 Syncovery v10.16.4 8600101 Sandboxie Classic v5.69.10 5602501 Microsoft Visual Studio Code x64 v1.94.0 25500101 Double Commander (x64) v1.1.19 6300101 Nextcloud v3.14.1.20240927 5801301 Firefox Developer Edition (x64 en-US) v132.0 29600101 Vim v9.1.0764 22000101 ActivityWatch v0.13.2 6000101 NAPS2 v7.5.2 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Oct 7 09:52:27 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 7 Oct 2024 11:52:27 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Kev Content published 2024-10-07 Message-ID: Total New Fixlets: 2 Total Updated Fixlets: 29 Total Fixlets in Site: 2642 Total CVEs Covered: 751 Release Date: 2024-10-07 New Fixlets: 33620 Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability - Windows 7 32070 Kingsoft WPS Office Path Traversal Vulnerability - Any Version of Windows Updated Fixlets: 14210 Microsoft Malware Protection Engine Improper Restriction of Operations Vulnerability - Any Version of Windows 23940 Microsoft Office Outlook Privilege Escalation Vulnerability - Any Version of Windows 32900 Apple Multiple Products WebKit Code Execution Vulnerability - Debian 32140 ImageMagick Improper Input Validation Vulnerability - Any Version of Linux 31890 Linux Kernel Heap-Based Buffer Overflow Vulnerability - Oracle Linux 22560 Microsoft .NET Framework, SharePoint, and Visual Studio Remote Code Execution Vulnerability - Any Version of Windows 32930 Apple Multiple Products WebKit Type Confusion Vulnerability - Debian 31910 Linux Kernel Use-After-Free Vulnerability - Oracle Linux 18730 ImageMagick Server-Side Request Forgery (SSRF) Vulnerability - Any Version of Linux 32940 Apple Multiple Products WebKit Memory Corruption Vulnerability - Debian 26420 Microsoft .NET Core and Visual Studio Denial-of-Service Vulnerability - Any Version of Windows 16310 ImageMagick Arbitrary File Deletion Vulnerability - Any Version of Windows 32960 Apple Multiple Products WebKit Code Execution Vulnerability - Debian 31940 Linux Kernel Use-After-Free Vulnerability - Oracle Linux 31820 Linux Kernel Privilege Escalation Vulnerability - Oracle Linux 14930 WhatsApp Cross-Site Scripting Vulnerability - Any Version of MacOS 15700 TeamViewer Desktop Bypass Remote Login Vulnerability - Any Version of Windows 32090 ImageMagick Improper Input Validation Vulnerability - Any Version of Windows 16730 ImageMagick Server-Side Request Forgery (SSRF) Vulnerability - Any Version of Windows 22620 Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability - Any Version of Windows 18270 ImageMagick Arbitrary File Deletion Vulnerability - Any Version of Linux 32860 Apple Multiple Products WebKit Use-After-Free Vulnerability - Debian 32990 Apple Multiple Products WebKit Out-of-Bounds Read Vulnerability - Debian 31970 Linux Kernel Privilege Escalation Vulnerability - Oracle Linux 14180 Microsoft Defender Remote Code Execution Vulnerability - Any Version of Windows 33000 Apple Multiple Products WebKit Out-of-Bounds Read Vulnerability - Debian 29420 ConnectWise ScreenConnect Authentication Bypass Vulnerability - Any Version of Windows 31990 Linux Kernel Use-After-Free Vulnerability - Oracle Linux 32120 HTTP/2 Rapid Reset Attack Vulnerability - Any Version of Windows -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Oct 7 09:52:44 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 7 Oct 2024 12:52:44 -0400 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated DISA STIG Checklist for MACOS 14, published 2024-10-04 Message-ID: **Product:** BigFix Compliance **Title:** Updated DISA STIG Checklist for MacOS 14 **Security Benchmark:** DISA STIG Checklist for MacOS 14, V2 R1 **Published Sites:** DISA STIG Checklist for MacOS 14, site version 3 (The site version is provided for air-gap customers.) **Details:** * Both analysis and remediation checks are included * Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. **Actions to take:** * To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 10.0.10 and later. * If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see Using the Synchronize Custom Checks wizard. For more information, see https://help.hcl-software.com/bigfix/11.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html **More information:** To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: [ https://forum.bigfix.com/c/release-announcements/compliance](https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fforum.bigfix.com%2Fc%2Frelease-announcements%2Fcompliance&data=05%7C02%7Charika.roddam%40hcl.com%7C3858ba04ea3f452884d908dc4ee47a0c%7C189de737c93a4f5a8b686f4ca9941912%7C0%7C0%7C638471990415861894%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=6p3mEZDngKa1ALFkGYiAKmLH4qtv6BagjZHE0ivnyHw%3D&reserved=0) ? BigFix Compliance SCM Checklists: [ https://bigfix-wiki.hcltechsw.com/wikis/home?lang=en-us#!/wiki/BigFix%20Wiki/page/SCM%20Checklists](https://apc01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fbigfix-wiki.hcltechsw.com%2Fwikis%2Fhome%3Flang%3Den-us%23!%2Fwiki%2FBigFix%2520Wiki%2Fpage%2FSCM%2520Checklists&data=05%7C02%7Charika.roddam%40hcl.com%7C3858ba04ea3f452884d908dc4ee47a0c%7C189de737c93a4f5a8b686f4ca9941912%7C0%7C0%7C638471990415872039%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=f%2Fdvaet15vhvwUcKqfGOj8fRVgtfEd6MFOWXyoQAI1M%3D&reserved=0) We hope you find this latest release of SCM content useful and effective. Thank you! ? The BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Oct 8 04:55:01 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 8 Oct 2024 07:55:01 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2023 Message-ID: New content have been added to the Patches for Amazon Linux 2023 site. New Fixlets: * ALAS2023-2024-717 - Redis6 Security update - Amazon linux 2023 x86_64 (ID: 320247171) * ALAS2023-2024-718 - Cups-Filters Security update - Amazon linux 2023 x86_64 (ID: 320247181) Published Site Version: * Patches for Amazon Linux 2023, version 39. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Oct 8 04:55:49 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 8 Oct 2024 07:55:49 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Raspbian 11 Message-ID: New content have been added to the Patches for Raspbian 11 site. New Fixlets: * Unspecified - E2fsprogs - Raspbian 11 (armhf) (ID: 24100501) Published Site Version: * Patches for Raspbian 11, version 38. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Oct 8 04:56:36 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 8 Oct 2024 07:56:36 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 11 Message-ID: New content have been added to the Patches for Debian 11 site. New Fixlets: * Unspecified - E2fsprogs - Debian 11 (amd64) (ID: 24100501) Published Site Version: * Patches for Debian 11, version 109. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Oct 8 04:57:06 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 8 Oct 2024 07:57:06 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 12 Message-ID: New content have been added to the Patches for Debian 12 site. New Fixlets: * DSA-5781-1 - Chromium Security Update - Debian 12 (amd64) (ID: 57810101) * DSA-5782-1 - Linux Security Update - Debian 12 (amd64) (ID: 57820101) * DSA-5783-1 - Firefox-Esr Security Update - Debian 12 (amd64) (ID: 57830101) * DSA-5784-1 - Oath-Toolkit Security Update - Debian 12 (amd64) (ID: 57840101) * DSA-5785-1 - Mediawiki Security Update - Debian 12 (amd64) (ID: 57850101) * DSA-5786-1 - Libgsf Security Update - Debian 12 (amd64) (ID: 57860101) Published Site Version: * Patches for Debian 12, version 64. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Oct 8 04:58:34 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 8 Oct 2024 07:58:34 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for openSUSE Leap 15 Message-ID: New content have been added to the Patches for openSUSE Leap 15 site. New Fixlets: * 241003 - SUSE-RU-2024:3513-1 - Recommended update for hawk2 - leap15.5 - (x86-64) (ID: 24100301) * 241003 - SUSE-SU-2024:3519-1 - Security update for MozillaFirefox - leap15.5 - (x86-64) (ID: 24100302) * 241004 - SUSE-RU-2024:3521-1 - Recommended update for dracut - leap15.5 - (x86-64) (ID: 24100401) * 241004 - SUSE-RU-2024:3527-1 - Recommended update for e2fsprogs - leap15.5 - (x86-64) (ID: 24100402) * 241004 - SUSE-RU-2024:3530-1 - Recommended update for libpcap - leap15.5 - (x86-64) (ID: 24100403) * 241004 - SUSE-RU-2024:3531-1 - Recommended update for collectd - leap15.5 - (x86-64) (ID: 24100404) * 241004 - SUSE-SU-2024:3523-1 - Security update for cups-filters - leap15.5 - (x86-64) (ID: 24100405) Published Site Version: * Patches for openSUSE Leap 15, version 72. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Oct 8 09:31:29 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 8 Oct 2024 12:31:29 -0400 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated DISA STIG Checklist for Solaris 11, published 2024-10-08 Message-ID: Product: BigFix Compliance Title: Updated DISA STIG Checklist for Solaris 11 Security Benchmark: DISA STIG Checklist for Solaris 11, V3 R1 Published Sites: DISA STIG Checklist for Solaris 11, site version 19 (The site version is provided for air-gap customers.) Details: - Both analysis and remediation checks are included - Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. Actions to take: - To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9.5 and later. - If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see Using the Synchronize Custom Checks wizard. For more information, see https://help.hcl-software.com/bigfix/11.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html More information: To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=en-us#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! ? The BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Oct 8 20:21:00 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 8 Oct 2024 23:21:00 -0400 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows - October 2024 Security Updates Message-ID: Content in the Patches for Windows site has been released. New: * MAJOR [ID:504605701] MS24-OCT: Security Update for SQL Server 2022 RTM GDR - SQL Server 2022 - KB5046057 (x64) * MAJOR [ID:504605901] MS24-OCT: Security Update for SQL Server 2022 RTM CU - SQL Server 2022 - KB5046059 (x64) * MAJOR [ID:504605601] MS24-OCT: Security Update for SQL Server 2019 RTM GDR - SQL Server 2019 - KB5046056 (x64) * MAJOR [ID:504606001] MS24-OCT: Security Update for SQL Server 2019 RTM CU - SQL Server 2019 - KB5046060 (x64) * MAJOR [ID:504605801] MS24-OCT: Security Update for SQL Server 2017 RTM GDR - SQL Server 2017 - KB5046058 (x64) * MAJOR [ID:504606101] MS24-OCT: Security Update for SQL Server 2017 RTM CU - SQL Server 2017 - KB5046061 (x64) * MAJOR [ID:504606301] MS24-OCT: Security Update for SQL Server 2016 Service Pack 3 GDR - SQL Server 2016 - KB5046063 (x64) * MAJOR [ID:504606201] MS24-OCT: Security Update for SQL Server 2016 Service Pack 3 CU - SQL Server 2016 - KB5046062 (x64) * MAJOR [ID:50073611] MS24-OCT: Security Update for Microsoft Visual Studio 2022 version 17.8.15 update - KB5007364 * MAJOR [ID:50073609] MS24-OCT: Security Update for Microsoft Visual Studio 2022 version 17.6.20 update - KB5007364 * MAJOR [ID:50073607] MS24-OCT: Security Update for Microsoft Visual Studio 2022 version 17.11.5 update - KB5007364 * MAJOR [ID:50073601] MS24-OCT: Security Update for Microsoft Visual Studio 2022 version 17.10.8 update - KB5007364 * MAJOR [ID:45763349] MS24-OCT: Security Update for Microsoft Visual Studio 2019 version 16.11.41 update - KB4576339 * MAJOR [ID:45763445] MS24-OCT: Security Update for Microsoft Visual Studio 2017 version 15.9.67 update - KB4576341 * MAJOR [ID:500264901] MS24-OCT: Security Update for Microsoft SharePoint Server Subscription Edition - Microsoft SharePoint Server Subscription Edition - KB5002649 (x64) * MAJOR [ID:500264701] MS24-OCT: Security Update for Microsoft SharePoint Server 2019 Core - SharePoint Server 2019 - KB5002647 (x64) * MAJOR [ID:500264501] MS24-OCT: Security Update for Microsoft SharePoint Enterprise Server 2016 - SharePoint Server 2016 - KB5002645 (x64) * MAJOR [ID:500263503] MS24-OCT: Security Update for Microsoft Office 2016 - Office 2016 - KB5002635 (x64) * MAJOR [ID:500263501] MS24-OCT: Security Update for Microsoft Office 2016 - Office 2016 - KB5002635 * MAJOR [ID:500264303] MS24-OCT: Security Update for Microsoft Excel 2016 - Excel 2016 - KB5002643 (x64) * MAJOR [ID:500264301] MS24-OCT: Security Update for Microsoft Excel 2016 - Excel 2016 - KB5002643 * MAJOR [ID:504428801] MS24-OCT: Cumulative Update for Windows Server, version 23H2 - Windows Server version 23H2 - KB5044288 (x64) * MAJOR [ID:504427703] MS24-OCT: Cumulative Update for Windows Server 2019 - Windows Server 2019 - KB5044277 (x64) * MAJOR [ID:504429303] MS24-OCT: Cumulative Update for Windows Server 2016 - Windows Server 2016 - KB5044293 (x64) * MAJOR [ID:504428403] MS24-OCT: Cumulative Update for Windows 11 Version 24H2 for ARM64 - Windows 11 Version 24H2 - KB5044284 (arm64) * MAJOR [ID:504428401] MS24-OCT: Cumulative Update for Windows 11 Version 24H2 - Windows 11 Version 24H2 - KB5044284 (x64) * MAJOR [ID:504428505] MS24-OCT: Cumulative Update for Windows 11 Version 23H2 for ARM64 - Windows 11 Version 23H2 - KB5044285 (arm64) * MAJOR [ID:504428503] MS24-OCT: Cumulative Update for Windows 11 Version 23H2 - Windows 11 Version 23H2 - KB5044285 (x64) * MAJOR [ID:504428507] MS24-OCT: Cumulative Update for Windows 11 Version 22H2 for ARM64 - Windows 11 Version 22H2 - KB5044285 (arm64) * MAJOR [ID:504428501] MS24-OCT: Cumulative Update for Windows 11 Version 22H2 - Windows 11 Version 22H2 - KB5044285 (x64) * MAJOR [ID:504428001] MS24-OCT: Cumulative Update for Windows 11 for ARM64 - Windows 11 - KB5044280 (arm64) * MAJOR [ID:504428003] MS24-OCT: Cumulative Update for Windows 11 - Windows 11 - KB5044280 (x64) * MAJOR [ID:504427305] MS24-OCT: Cumulative Update for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5044273 (x64) * MAJOR [ID:504427303] MS24-OCT: Cumulative Update for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5044273 * MAJOR [ID:504427307] MS24-OCT: Cumulative Update for Windows 10 Version 21H2 - Windows 10 Version 21H2 - KB5044273 (x64) * MAJOR [ID:504427301] MS24-OCT: Cumulative Update for Windows 10 Version 21H2 - Windows 10 Version 21H2 - KB5044273 * MAJOR [ID:504427705] MS24-OCT: Cumulative Update for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - KB5044277 (x64) * MAJOR [ID:504427701] MS24-OCT: Cumulative Update for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - KB5044277 * MAJOR [ID:504429305] MS24-OCT: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 LTSB - KB5044293 (x64) * MAJOR [ID:504429301] MS24-OCT: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 LTSB - KB5044293 * MAJOR [ID:504428603] MS24-OCT: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB5044286 (x64) * MAJOR [ID:504428601] MS24-OCT: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB5044286 * MAJOR [ID:504428103] MS24-OCT: Cumulative Update for Microsoft server operating system version 21H2 - Windows Server 2022 - KB5044281 (x64) * MAJOR [ID:504428101] MS24-OCT: Cumulative Update for Microsoft server operating system version 2022 - Windows Server 2022 Datacenter Azure Edition - KB5044281 (x64) * MAJOR [ID:504402101] MS24-OCT: Cumulative Update for .NET Framework 4.8 for Windows Server 2016 - Windows Server 2016 - .NET Framework 4.8 - KB5044021 (x64) * MAJOR [ID:504402103] MS24-OCT: Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 - Windows 10 Version 1607 - .NET Framework 4.8 - KB5044021 (x64) * MAJOR [ID:504402105] MS24-OCT: Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 - Windows 10 Version 1607 - .NET Framework 4.8 - KB5044021 * MAJOR [ID:504402801] MS24-OCT: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows Server, version 23H2 - Windows Server version 23H2 - .NET Framework 3.5/4.8.1 - KB5044028 (x64) * MAJOR [ID:504409903] MS24-OCT: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows Server 2022 - Windows Server 2022 - .NET Framework 3.5/4.8.1 - KB5044035 (x64) * MAJOR [ID:504403301] MS24-OCT: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 23H2 for ARM64 - Windows 11 Version 23H2 - .NET Framework 3.5/4.8.1 - KB5044033 (arm64) * MAJOR [ID:504403307] MS24-OCT: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 23H2 - Windows 11 Version 23H2 - .NET Framework 3.5/4.8.1 - KB5044033 (x64) * MAJOR [ID:504403303] MS24-OCT: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 22H2 for ARM64 - Windows 11 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5044033 (arm64) * MAJOR [ID:504403305] MS24-OCT: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 22H2 - Windows 11 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5044033 (x64) * MAJOR [ID:504403001] MS24-OCT: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11 Version 24H2 for ARM64 - Windows 11 Version 24H2 - .NET Framework 3.5/4.8.1 - KB5044030 (arm64) * MAJOR [ID:504403003] MS24-OCT: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11 Version 24H2 - Windows 11 Version 24H2 - .NET Framework 3.5/4.8.1 - KB5044030 (x64) * MAJOR [ID:504409205] MS24-OCT: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11 for ARM64 - Windows 11 - .NET Framework 3.5/4.8.1 - KB5044032 (arm64) * MAJOR [ID:504409207] MS24-OCT: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11 - Windows 11 - .NET Framework 3.5/4.8.1 - KB5044032 (x64) * MAJOR [ID:504409107] MS24-OCT: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5044029 (x64) * MAJOR [ID:504409103] MS24-OCT: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5044029 * MAJOR [ID:504409003] MS24-OCT: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 21H2 - Windows 10 Version 21H2 - .NET Framework 3.5/4.8.1 - KB5044029 (x64) * MAJOR [ID:504409005] MS24-OCT: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 21H2 - Windows 10 Version 21H2 - .NET Framework 3.5/4.8.1 - KB5044029 * MAJOR [ID:504409901] MS24-OCT: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server 2022 - Windows Server 2022 - .NET Framework 3.5/4.8 - KB5044025 (x64) * MAJOR [ID:504408909] MS24-OCT: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server 2019 - Windows Server 2019 - .NET Framework 3.5/4.8 - KB5044022 (x64) * MAJOR [ID:504409201] MS24-OCT: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 11 for ARM64 - Windows 11 - .NET Framework 3.5/4.8 - KB5044023 (arm64) * MAJOR [ID:504409203] MS24-OCT: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 11 - Windows 11 - .NET Framework 3.5/4.8 - KB5044023 (x64) * MAJOR [ID:504409105] MS24-OCT: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8 - KB5044020 (x64) * MAJOR [ID:504409101] MS24-OCT: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8 - KB5044020 * MAJOR [ID:504409007] MS24-OCT: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 21H2 - Windows 10 Version 21H2 - .NET Framework 3.5/4.8 - KB5044020 (x64) * MAJOR [ID:504409001] MS24-OCT: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 21H2 - Windows 10 Version 21H2 - .NET Framework 3.5/4.8 - KB5044020 * MAJOR [ID:504408907] MS24-OCT: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - .NET Framework 3.5/4.8 - KB5044022 (x64) * MAJOR [ID:504408911] MS24-OCT: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - .NET Framework 3.5/4.8 - KB5044022 * MAJOR [ID:504408901] MS24-OCT: Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows Server 2019 - Windows Server 2019 - .NET Framework 3.5/4.7.2 - KB5044016 (x64) * MAJOR [ID:504408903] MS24-OCT: Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - .NET Framework 3.5/4.7.2 - KB5044016 (x64) * MAJOR [ID:504408905] MS24-OCT: Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - .NET Framework 3.5/4.7.2 - KB5044016 Superseded: * MAJOR [ID:504221101] MS24-SEP: Security Update for SQL Server 2022 RTM GDR - SQL Server 2022 - KB5042211 (x64) (Superseded) * MAJOR [ID:504257801] MS24-SEP: Security Update for SQL Server 2022 RTM CU - SQL Server 2022 - KB5042578 (x64) (Superseded) * MAJOR [ID:504221401] MS24-SEP: Security Update for SQL Server 2019 RTM GDR - SQL Server 2019 - KB5042214 (x64) (Superseded) * MAJOR [ID:504274901] MS24-SEP: Security Update for SQL Server 2019 RTM CU - SQL Server 2019 - KB5042749 (x64) (Superseded) * MAJOR [ID:504221701] MS24-SEP: Security Update for SQL Server 2017 RTM GDR - SQL Server 2017 - KB5042217 (x64) (Superseded) * MAJOR [ID:504305501] MS24-SEP: Cumulative Update for Windows Server, version 23H2 - Windows Server version 23H2 - KB5043055 (x64) (Superseded) * MAJOR [ID:504305005] MS24-SEP: Cumulative Update for Windows Server 2019 - Windows Server 2019 - KB5043050 (x64) (Superseded) * MAJOR [ID:504305101] MS24-SEP: Cumulative Update for Windows Server 2016 - Windows Server 2016 - KB5043051 (x64) (Superseded) * MAJOR [ID:504307603] MS24-SEP: Cumulative Update for Windows 11 Version 23H2 for ARM64 - Windows 11 Version 23H2 - KB5043076 (arm64) (Superseded) * MAJOR [ID:504307607] MS24-SEP: Cumulative Update for Windows 11 Version 23H2 - Windows 11 Version 23H2 - KB5043076 (x64) (Superseded) * MAJOR [ID:504307605] MS24-SEP: Cumulative Update for Windows 11 Version 22H2 for ARM64 - Windows 11 Version 22H2 - KB5043076 (arm64) (Superseded) * MAJOR [ID:504307601] MS24-SEP: Cumulative Update for Windows 11 Version 22H2 - Windows 11 Version 22H2 - KB5043076 (x64) (Superseded) * MAJOR [ID:504306703] MS24-SEP: Cumulative Update for Windows 11 for ARM64 - Windows 11 - KB5043067 (arm64) (Superseded) * MAJOR [ID:504306701] MS24-SEP: Cumulative Update for Windows 11 - Windows 11 - KB5043067 (x64) (Superseded) * MAJOR [ID:504306401] MS24-SEP: Cumulative Update for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5043064 (x64) (Superseded) * MAJOR [ID:504306407] MS24-SEP: Cumulative Update for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5043064 (Superseded) * MAJOR [ID:504306403] MS24-SEP: Cumulative Update for Windows 10 Version 21H2 - Windows 10 Version 21H2 - KB5043064 (x64) (Superseded) * MAJOR [ID:504306405] MS24-SEP: Cumulative Update for Windows 10 Version 21H2 - Windows 10 Version 21H2 - KB5043064 (Superseded) * MAJOR [ID:504305001] MS24-SEP: Cumulative Update for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - KB5043050 (x64) (Superseded) * MAJOR [ID:504305003] MS24-SEP: Cumulative Update for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - KB5043050 (Superseded) * MAJOR [ID:504305103] MS24-SEP: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 LTSB - KB5043051 (x64) (Superseded) * MAJOR [ID:504305105] MS24-SEP: Cumulative Update for Windows 10 Version 1607 - Windows 10 Version 1607 LTSB - KB5043051 (Superseded) * MAJOR [ID:504308303] MS24-SEP: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB5043083 (x64) (Superseded) * MAJOR [ID:504308301] MS24-SEP: Cumulative Update for Windows 10 Version 1507 - Windows 10 Version 1507 LTSB - KB5043083 (Superseded) * MAJOR [ID:504288101] MS24-SEP: Cumulative Update for Microsoft server operating system version 21H2 - Windows Server 2022 - KB5042881 (x64) (Superseded) * MAJOR [ID:503988505] MS24-JUL: Cumulative Update for .NET Framework 4.8 for Windows Server 2016 - Windows Server 2016 - .NET Framework 4.8 - KB5039885 (x64) (Superseded) * MAJOR [ID:503988503] MS24-JUL: Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 - Windows 10 Version 1607 - .NET Framework 4.8 - KB5039885 (x64) (Superseded) * MAJOR [ID:503988501] MS24-JUL: Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 - Windows 10 Version 1607 - .NET Framework 4.8 - KB5039885 (Superseded) * MAJOR [ID:503989201] MS24-JUL: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows Server, version 23H2 - Windows Server version 23H2 - .NET Framework 3.5/4.8.1 - KB5039892 (x64) (Superseded) * MAJOR [ID:504101603] MS24-JUL: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows Server 2022 - Windows Server 2022 - .NET Framework 3.5/4.8.1 - KB5039907 (x64) (Superseded) * MAJOR [ID:503989507] MS24-JUL: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 23H2 for ARM64 - Windows 11 Version 23H2 - .NET Framework 3.5/4.8.1 - KB5039895 (arm64) (Superseded) * MAJOR [ID:503989503] MS24-JUL: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 23H2 - Windows 11 Version 23H2 - .NET Framework 3.5/4.8.1 - KB5039895 (x64) (Superseded) * MAJOR [ID:503989501] MS24-JUL: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 22H2 for ARM64 - Windows 11 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5039895 (arm64) (Superseded) * MAJOR [ID:503989505] MS24-JUL: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 22H2 - Windows 11 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5039895 (x64) (Superseded) * MAJOR [ID:504102007] MS24-JUL: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11 for ARM64 - Windows 11 - .NET Framework 3.5/4.8.1 - KB5039906 (arm64) (Superseded) * MAJOR [ID:504102001] MS24-JUL: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11 - Windows 11 - .NET Framework 3.5/4.8.1 - KB5039906 (x64) (Superseded) * MAJOR [ID:504101903] MS24-JUL: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5039893 (x64) (Superseded) * MAJOR [ID:504101905] MS24-JUL: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5039893 (Superseded) * MAJOR [ID:504101803] MS24-JUL: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 21H2 - Windows 10 Version 21H2 - .NET Framework 3.5/4.8.1 - KB5039893 (x64) (Superseded) * MAJOR [ID:504101805] MS24-JUL: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 21H2 - Windows 10 Version 21H2 - .NET Framework 3.5/4.8.1 - KB5039893 (Superseded) * MAJOR [ID:504101601] MS24-JUL: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server 2022 - Windows Server 2022 - .NET Framework 3.5/4.8 - KB5039889 (x64) (Superseded) * MAJOR [ID:504101709] MS24-JUL: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server 2019 - Windows Server 2019 - .NET Framework 3.5/4.8 - KB5039886 (x64) (Superseded) * MAJOR [ID:504102003] MS24-JUL: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 11 for ARM64 - Windows 11 - .NET Framework 3.5/4.8 - KB5039887 (arm64) (Superseded) * MAJOR [ID:504102005] MS24-JUL: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 11 - Windows 11 - .NET Framework 3.5/4.8 - KB5039887 (x64) (Superseded) * MAJOR [ID:504101907] MS24-JUL: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8 - KB5039884 (x64) (Superseded) * MAJOR [ID:504101901] MS24-JUL: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8 - KB5039884 (Superseded) * MAJOR [ID:504101807] MS24-JUL: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 21H2 - Windows 10 Version 21H2 - .NET Framework 3.5/4.8 - KB5039884 (x64) (Superseded) * MAJOR [ID:504101801] MS24-JUL: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 21H2 - Windows 10 Version 21H2 - .NET Framework 3.5/4.8 - KB5039884 (Superseded) * MAJOR [ID:504101707] MS24-JUL: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - .NET Framework 3.5/4.8 - KB5039886 (x64) (Superseded) * MAJOR [ID:504101711] MS24-JUL: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - .NET Framework 3.5/4.8 - KB5039886 (Superseded) * MAJOR [ID:504101703] MS24-JUL: Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows Server 2019 - Windows Server 2019 - .NET Framework 3.5/4.7.2 - KB5039879 (x64) (Superseded) * MAJOR [ID:504101701] MS24-JUL: Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - .NET Framework 3.5/4.7.2 - KB5039879 (x64) (Superseded) * MAJOR [ID:504101705] MS24-JUL: Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - .NET Framework 3.5/4.7.2 - KB5039879 (Superseded) * MAJOR [ID:504157301] MS24-AUG: Cumulative Update for Windows Server, version 23H2 - Windows Server version 23H2 - KB5041573 (x64) (Superseded) * MAJOR [ID:504314507] 5043145: Cumulative Update Preview for Windows 11 Version 23H2 for ARM64 - Windows 11 Version 23H2 - KB5043145 (arm64) (Superseded) * MAJOR [ID:504314501] 5043145: Cumulative Update Preview for Windows 11 Version 23H2 - Windows 11 Version 23H2 - KB5043145 (x64) (Superseded) * MAJOR [ID:504314505] 5043145: Cumulative Update Preview for Windows 11 Version 22H2 for ARM64 - Windows 11 Version 22H2 - KB5043145 (arm64) (Superseded) * MAJOR [ID:504314503] 5043145: Cumulative Update Preview for Windows 11 Version 22H2 - Windows 11 Version 22H2 - KB5043145 (x64) (Superseded) * MAJOR [ID:504313101] 5043131: Cumulative Update Preview for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5043131 (x64) (Superseded) * MAJOR [ID:504313103] 5043131: Cumulative Update Preview for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5043131 (Superseded) * MAJOR [ID:504235305] 5042353: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11 for ARM64 - Windows 11 - .NET Framework 3.5/4.8.1 - KB5041967 (arm64) (Superseded) * MAJOR [ID:504235307] 5042353: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11 - Windows 11 - .NET Framework 3.5/4.8.1 - KB5041967 (x64) (Superseded) * MAJOR [ID:504235301] 5042353: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 11 for ARM64 - Windows 11 - .NET Framework 3.5/4.8 - KB5041976 (arm64) (Superseded) * MAJOR [ID:504235303] 5042353: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 11 - Windows 11 - .NET Framework 3.5/4.8 - KB5041976 (x64) (Superseded) * MAJOR [ID:504235205] 5042352: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5042097 (x64) (Superseded) * MAJOR [ID:504235207] 5042352: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5042097 (Superseded) * MAJOR [ID:504235201] 5042352: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8 - KB5042056 (x64) (Superseded) * MAJOR [ID:504235203] 5042352: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8 - KB5042056 (Superseded) * MAJOR [ID:504235105] 5042351: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 21H2 - Windows 10 Version 21H2 - .NET Framework 3.5/4.8.1 - KB5042097 (x64) (Superseded) * MAJOR [ID:504235107] 5042351: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 21H2 - Windows 10 Version 21H2 - .NET Framework 3.5/4.8.1 - KB5042097 (Superseded) * MAJOR [ID:504235101] 5042351: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 21H2 - Windows 10 Version 21H2 - .NET Framework 3.5/4.8 - KB5042056 (x64) (Superseded) * MAJOR [ID:504235103] 5042351: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 21H2 - Windows 10 Version 21H2 - .NET Framework 3.5/4.8 - KB5042056 (Superseded) * MAJOR [ID:504235007] 5042350: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server 2019 - Windows Server 2019 - .NET Framework 3.5/4.8 - KB5041974 (x64) (Superseded) * MAJOR [ID:504235009] 5042350: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - .NET Framework 3.5/4.8 - KB5041974 (x64) (Superseded) * MAJOR [ID:504235011] 5042350: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - .NET Framework 3.5/4.8 - KB5041974 (Superseded) * MAJOR [ID:504235001] 5042350: Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows Server 2019 - Windows Server 2019 - .NET Framework 3.5/4.7.2 - KB5041913 (x64) (Superseded) * MAJOR [ID:504235003] 5042350: Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - .NET Framework 3.5/4.7.2 - KB5041913 (x64) (Superseded) * MAJOR [ID:504235005] 5042350: Cumulative Update for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809 - Windows 10 Version 1809 LTSC - .NET Framework 3.5/4.7.2 - KB5041913 (Superseded) * MAJOR [ID:504234903] 5042349: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows Server 2022 - Windows Server 2022 - .NET Framework 3.5/4.8.1 - KB5041964 (x64) (Superseded) * MAJOR [ID:504234901] 5042349: Cumulative Update for .NET Framework 3.5 and 4.8 for Windows Server 2022 - Windows Server 2022 - .NET Framework 3.5/4.8 - KB5041948 (x64) (Superseded) * MAJOR [ID:504209903] 5042099: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 23H2 for ARM64 - Windows 11 Version 23H2 - .NET Framework 3.5/4.8.1 - KB5042099 (arm64) (Superseded) * MAJOR [ID:504209907] 5042099: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 23H2 - Windows 11 Version 23H2 - .NET Framework 3.5/4.8.1 - KB5042099 (x64) (Superseded) * MAJOR [ID:504209901] 5042099: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 22H2 for ARM64 - Windows 11 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5042099 (arm64) (Superseded) * MAJOR [ID:504209905] 5042099: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows 11, version 22H2 - Windows 11 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5042099 (x64) (Superseded) * MAJOR [ID:504196901] 5041969: Cumulative Update for .NET Framework 3.5 and 4.8.1 for Windows Server, version 23H2 - Windows Server version 23H2 - .NET Framework 3.5/4.8.1 - KB5041969 (x64) (Superseded) * MAJOR [ID:504195101] 5041951: Cumulative Update for .NET Framework 4.8 for Windows Server 2016 - Windows Server 2016 - .NET Framework 4.8 - KB5041951 (x64) (Superseded) * MAJOR [ID:504195103] 5041951: Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 - Windows 10 Version 1607 - .NET Framework 4.8 - KB5041951 (x64) (Superseded) * MAJOR [ID:504195105] 5041951: Cumulative Update for .NET Framework 4.8 for Windows 10 Version 1607 - Windows 10 Version 1607 - .NET Framework 4.8 - KB5041951 (Superseded) Reason for Update: * Microsoft released October 2024 security updates. Additional Notes: * None. Actions to Take: None Published site version: Patches for Windows, Version: 4439 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Oct 8 20:29:52 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 8 Oct 2024 23:29:52 -0400 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-On for Windows 7 published 2024-10-08 Message-ID: Content in the ESU Patching Add-on for Windows 7 site has been added: MS24-OCT: Security Only Quality Update - Windows Embedded Standard 7 SP1 - .NET Framework 3.5.1 - KB5043946 (x64) MS24-OCT: Security Only Quality Update - Windows Embedded Standard 7 SP1 - .NET Framework 3.5.1 - KB5043946 MS24-OCT: Security Only Quality Update - Windows Embedded Standard 7 SP1 - .NET Framework 4.6/4.7 - KB5043947 (x64) MS24-OCT: Security Only Quality Update - Windows Embedded Standard 7 SP1 - .NET Framework 4.6/4.7 - KB5043947 MS24-OCT: Security Only Quality Update - Windows Embedded Standard 7 SP1 - .NET Framework 4.8 - KB5043948 (x64) MS24-OCT: Security Only Quality Update - Windows Embedded Standard 7 SP1 - .NET Framework 4.8 - KB5043948 MS24-OCT: Security and Quality Rollup - Windows Embedded Standard 7 SP1 - .NET Framework 3.5.1 - KB5044011 (x64) MS24-OCT: Security and Quality Rollup - Windows Embedded Standard 7 SP1 - .NET Framework 3.5.1 - KB5044011 MS24-OCT: Security and Quality Rollup - Windows Embedded Standard 7 SP1 - .NET Framework 4.6/4.7 - KB5044019 (x64) MS24-OCT: Security and Quality Rollup - Windows Embedded Standard 7 SP1 - .NET Framework 4.6/4.7 - KB5044019 MS24-OCT: Security and Quality Rollup - Windows Embedded Standard 7 SP1 - .NET Framework 4.8 - KB5044027 (x64) MS24-OCT: Security and Quality Rollup - Windows Embedded Standard 7 SP1 - .NET Framework 4.8 - KB5044027 MS24-OCT: Cumulative Security Update for Internet Explorer 11 - Windows Embedded Standard 7 SP1 - IE 11 - KB5044272 (x64) MS24-OCT: Cumulative Security Update for Internet Explorer 11 - Windows Embedded Standard 7 SP1 - IE 11 - KB5044272 MS24-OCT: Security Only Quality Update - Security Only - Windows Embedded Standard 7 SP1 - KB5044321 (x64) MS24-OCT: Security Only Quality Update - Security Only - Windows Embedded Standard 7 SP1 - KB5044321 MS24-OCT: Security Monthly Quality Rollup - Monthly Rollup - Windows Embedded Standard 7 SP1 - KB5044356 (x64) MS24-OCT: Security Monthly Quality Rollup - Monthly Rollup - Windows Embedded Standard 7 SP1 - KB5044356 Content in the ESU Patching Add-on for Windows 7 site has been superseded: MS24-JUL: Security and Quality Rollup - Windows Embedded Standard 7 SP1 - .NET Framework 4.6/4.7 - KB5039882 (x64) (Superseded) 5041926: Security and Quality Rollup - Windows Embedded Standard 7 SP1 - .NET Framework 4.6/4.7 - KB5041926 (x64) (Superseded) MS24-SEP: Cumulative Security Update for Internet Explorer 11 - Windows Embedded Standard 7 SP1 - IE 11 - KB5043049 (x64) (Superseded) MS24-SEP: Cumulative Security Update for Internet Explorer 11 - Windows Embedded Standard 7 SP1 - IE 11 - KB5043049 (Superseded) MS24-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows Embedded Standard 7 SP1 - KB5043129 (x64) (Superseded) MS24-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows Embedded Standard 7 SP1 - KB5043129 (Superseded) Reason for Update: Microsoft released Extended Support Updates on Oct 08th Patch Tuesday. Actions to Take: Update any baselines containing the superseded fixlets. Published site version: ESU Patching Add-on for Windows 7, version 103 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Oct 8 20:31:05 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 8 Oct 2024 23:31:05 -0400 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-On for Windows 2008 published 2024-10-08 Message-ID: Content in the ESU Patching Add-on for Windows 2008 site has been added: MS24-OCT: Security Only Quality Update - Windows Server 2008 SP2 - .NET Framework 2.0 - KB5043945 MS24-OCT: Security Only Quality Update - Windows Server 2008 SP2 - .NET Framework 2.0 - KB5043945 (x64) MS24-OCT: Security Only Quality Update - Windows Server 2008 SP2 - .NET Framework 2.0 - KB5043945 (Unentitled) MS24-OCT: Security Only Quality Update - Windows Server 2008 SP2 - .NET Framework 2.0 - KB5043945 (x64) (Unentitled) MS24-OCT: Security Only Quality Update - Windows Server 2008 R2 - .NET Framework 3.5.1 - KB5043946 (x64) MS24-OCT: Security Only Quality Update - Windows Server 2008 R2 - .NET Framework 3.5.1 - KB5043946 (x64) (Unentitled) MS24-OCT: Security Only Quality Update - Windows Server 2008 R2 - .NET Framework 4.6/4.7 - KB5043947 (x64) MS24-OCT: Security Only Quality Update - Windows Server 2008 SP2 - .NET Framework 4.6 - KB5043947 MS24-OCT: Security Only Quality Update - Windows Server 2008 SP2 - .NET Framework 4.6 - KB5043947 (x64) MS24-OCT: Security Only Quality Update - Windows Server 2008 R2 - .NET Framework 4.6/4.7 - KB5043947 (x64) (Unentitled) MS24-OCT: Security Only Quality Update - Windows Server 2008 SP2 - .NET Framework 4.6 - KB5043947 (Unentitled) MS24-OCT: Security Only Quality Update - Windows Server 2008 SP2 - .NET Framework 4.6 - KB5043947 (x64) (Unentitled) MS24-OCT: Security Only Quality Update - Windows Server 2008 R2 - .NET Framework 4.8 - KB5043948 (x64) MS24-OCT: Security Only Quality Update - Windows Server 2008 R2 - .NET Framework 4.8 - KB5043948 (x64) (Unentitled) MS24-OCT: Security and Quality Rollup - Windows Server 2008 SP2 - .NET Framework 2.0 - KB5044010 MS24-OCT: Security and Quality Rollup - Windows Server 2008 SP2 - .NET Framework 2.0 - KB5044010 (x64) MS24-OCT: Security and Quality Rollup - Windows Server 2008 SP2 - .NET Framework 2.0 - KB5044010 (Unentitled) MS24-OCT: Security and Quality Rollup - Windows Server 2008 SP2 - .NET Framework 2.0 - KB5044010 (x64) (Unentitled) MS24-OCT: Security and Quality Rollup - Windows Server 2008 R2 - .NET Framework 4.6/4.7 - KB5044019 (x64) MS24-OCT: Security and Quality Rollup - Windows Server 2008 SP2 - .NET Framework 4.6 - KB5044019 MS24-OCT: Security and Quality Rollup - Windows Server 2008 SP2 - .NET Framework 4.6 - KB5044019 (x64) MS24-OCT: Security and Quality Rollup - Windows Server 2008 R2 - .NET Framework 4.6/4.7 - KB5044019 (x64) (Unentitled) MS24-OCT: Security and Quality Rollup - Windows Server 2008 SP2 - .NET Framework 4.6 - KB5044019 (Unentitled) MS24-OCT: Security and Quality Rollup - Windows Server 2008 SP2 - .NET Framework 4.6 - KB5044019 (x64) (Unentitled) MS24-OCT: Security and Quality Rollup - Windows Server 2008 R2 - .NET Framework 4.8 - KB5044027 (x64) MS24-OCT: Security and Quality Rollup - Windows Server 2008 R2 - .NET Framework 4.8 - KB5044027 (x64) (Unentitled) MS24-OCT: Cumulative Security Update for Internet Explorer 11 - Windows Server 2008 R2 - IE 11 - KB5044272 (x64) MS24-OCT: Cumulative Security Update for Internet Explorer 11 - Windows Server 2008 R2 - IE 11 - KB5044272 (x64) (Unentitled) MS24-OCT: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - KB5044306 MS24-OCT: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - KB5044306 (x64) MS24-OCT: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - KB5044306 (Unentitled) MS24-OCT: Security Only Quality Update - Security Only - Windows Server 2008 SP2 - KB5044306 (x64) (Unentitled) MS24-OCT: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5044320 MS24-OCT: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5044320 (x64) MS24-OCT: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5044320 (Unentitled) MS24-OCT: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5044320 (x64) (Unentitled) MS24-OCT: Security Only Quality Update - Security Only - Windows Server 2008 R2 - KB5044321 (x64) MS24-OCT: Security Only Quality Update - Security Only - Windows Server 2008 R2 - KB5044321 (x64) (Unentitled) MS24-OCT: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 - KB5044356 (x64) MS24-OCT: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 - KB5044356 (x64) (Unentitled) Content in the ESU Patching Add-on for Windows 2008 site has been superseded: MS24-SEP: Cumulative Security Update for Internet Explorer 11 - Windows Server 2008 R2 - IE 11 - KB5043049 (x64) (Superseded) MS24-SEP: Cumulative Security Update for Internet Explorer 11 - Windows Server 2008 R2 - IE 11 - KB5043049 (x64) (Unentitled) (Superseded) MS24-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 - KB5043129 (x64) (Superseded) MS24-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 R2 - KB5043129 (x64) (Unentitled) (Superseded) MS24-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5043135 (Superseded) MS24-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5043135 (x64) (Superseded) MS24-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5043135 (Unentitled) (Superseded) MS24-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2008 SP2 - KB5043135 (x64) (Unentitled) (Superseded) Reason for Update: Microsoft released Extended Support Updates on Oct 08th Patch Tuesday. (NOTE: The Windows 2008 ESU program ended 9 January 2024, but Microsoft has continued releasing patches.) (NOTE: Digest.xml has been reverted and it is only applicable for endpoints entitled with Microsoft's Premium Assurance offering.) Actions to Take: Update any baselines containing the superseded fixlets. Published site version: ESU Patching Add-on for Windows 2008, version 110 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Oct 8 21:22:32 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 9 Oct 2024 00:22:32 -0400 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-On for Windows 2012 published 2024-10-08 Message-ID: Content in the ESU Patching Add-on for Windows 2012 site has been added: MS24-OCT: Security and Quality Rollup - Windows Server 2012 - .NET Framework 3.5.1 - KB5044009 (x64) MS24-OCT: Security and Quality Rollup - Windows Server 2012 - .NET Framework 3.5.1 - KB5044009 (x64) (Unentitled) MS24-OCT: Security and Quality Rollup - Windows Server 2012 R2 - .NET Framework 3.5.1 - KB5044012 (x64) MS24-OCT: Security and Quality Rollup - Windows Server 2012 R2 - .NET Framework 3.5.1 - KB5044012 (x64) (Unentitled) MS24-OCT: Security and Quality Rollup - Windows Server 2012 - .NET Framework 4.6/4.7 - KB5044017 (x64) MS24-OCT: Security and Quality Rollup - Windows Server 2012 - .NET Framework 4.6/4.7 - KB5044017 (x64) (Unentitled) MS24-OCT: Security and Quality Rollup - Windows Server 2012 R2 - .NET Framework 4.6/4.7 - KB5044018 (x64) MS24-OCT: Security and Quality Rollup - Windows Server 2012 R2 - .NET Framework 4.6/4.7 - KB5044018 (x64) (Unentitled) MS24-OCT: Security and Quality Rollup - Windows Server 2012 - .NET Framework 4.8 - KB5044024 (x64) MS24-OCT: Security and Quality Rollup - Windows Server 2012 - .NET Framework 4.8 - KB5044024 (x64) (Unentitled) MS24-OCT: Security and Quality Rollup - Windows Server 2012 R2 - .NET Framework 4.8 - KB5044026 (x64) MS24-OCT: Security and Quality Rollup - Windows Server 2012 R2 - .NET Framework 4.8 - KB5044026 (x64) (Unentitled) MS24-OCT: Cumulative Security Update for Internet Explorer 11 - Windows Server 2012 - IE 11 - KB5044272 (x64) MS24-OCT: Cumulative Security Update for Internet Explorer 11 - Windows Server 2012 R2 - IE 11 - KB5044272 (x64) MS24-OCT: Cumulative Security Update for Internet Explorer 11 - Windows Server 2012 - IE 11 - KB5044272 (x64) (Unentitled) MS24-OCT: Cumulative Security Update for Internet Explorer 11 - Windows Server 2012 R2 - IE 11 - KB5044272 (x64) (Unentitled) MS24-OCT: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB5044342 (x64) MS24-OCT: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB5044342 (x64) (Unentitled) MS24-OCT: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB5044343 (x64) MS24-OCT: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB5044343 (x64) (Unentitled) MS24-OCT: Servicing Stack Update - Windows Server 2012 R2 - KB5044411 (x64) MS24-OCT: Servicing Stack Update - Windows Server 2012 - KB5044413 (x64) Content in the ESU Patching Add-on for Windows 2012 site has been superseded: MS24-SEP: Cumulative Security Update for Internet Explorer 11 - Windows Server 2012 - IE 11 - KB5043049 (x64) (Superseded) MS24-SEP: Cumulative Security Update for Internet Explorer 11 - Windows Server 2012 R2 - IE 11 - KB5043049 (x64) (Superseded) MS24-SEP: Cumulative Security Update for Internet Explorer 11 - Windows Server 2012 - IE 11 - KB5043049 (x64) (Unentitled) (Superseded) MS24-SEP: Cumulative Security Update for Internet Explorer 11 - Windows Server 2012 R2 - IE 11 - KB5043049 (x64) (Unentitled) (Superseded) MS24-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB5043125 (x64) (Superseded) MS24-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 - KB5043125 (x64) (Unentitled) (Superseded) MS24-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB5043138 (x64) (Superseded) MS24-SEP: Security Monthly Quality Rollup - Monthly Rollup - Windows Server 2012 R2 - KB5043138 (x64) (Unentitled) (Superseded) MS24-SEP: Servicing Stack Update - Windows Server 2012 - KB5044412 (x64) (Superseded) MS24-SEP: Servicing Stack Update - Windows Server 2012 R2 - KB5044410 (x64) (Superseded) 5041957: Security and Quality Rollup - Windows Server 2012 - .NET Framework 4.8 - KB5041957 (x64) (Unentitled) (Superseded) 5041957: Security and Quality Rollup - Windows Server 2012 - .NET Framework 4.8 - KB5041957 (x64) (Superseded) 5041936: Security and Quality Rollup - Windows Server 2012 - .NET Framework 3.5.1 - KB5041936 (x64) (Unentitled) (Superseded) 5041936: Security and Quality Rollup - Windows Server 2012 - .NET Framework 3.5.1 - KB5041936 (x64) (Superseded) 5041919: Security and Quality Rollup - Windows Server 2012 - .NET Framework 4.6/4.7 - KB5041919 (x64) (Unentitled) (Superseded) 5041919: Security and Quality Rollup - Windows Server 2012 - .NET Framework 4.6/4.7 - KB5041919 (x64) (Superseded) 5041960: Security and Quality Rollup - Windows Server 2012 R2 - .NET Framework 4.8 - KB5041960 (x64) (Unentitled) (Superseded) 5041960: Security and Quality Rollup - Windows Server 2012 R2 - .NET Framework 4.8 - KB5041960 (x64) (Superseded) 5041945: Security and Quality Rollup - Windows Server 2012 R2 - .NET Framework 3.5.1 - KB5041945 (x64) (Unentitled) (Superseded) 5041945: Security and Quality Rollup - Windows Server 2012 R2 - .NET Framework 3.5.1 - KB5041945 (x64) (Superseded) 5041923: Security and Quality Rollup - Windows Server 2012 R2 - .NET Framework 4.6/4.7 - KB5041923 (x64) (Unentitled) (Superseded) 5041923: Security and Quality Rollup - Windows Server 2012 R2 - .NET Framework 4.6/4.7 - KB5041923 (x64) (Superseded) MS24-JUL: Security and Quality Rollup - Windows Server 2012 - .NET Framework 3.5.1 - KB5039908 (x64) (Unentitled) (Superseded) MS24-JUL: Security and Quality Rollup - Windows Server 2012 - .NET Framework 3.5.1 - KB5039908 (x64) (Superseded) MS24-JUL: Security and Quality Rollup - Windows Server 2012 - .NET Framework 4.8 - KB5039888 (x64) (Unentitled) (Superseded) MS24-JUL: Security and Quality Rollup - Windows Server 2012 - .NET Framework 4.8 - KB5039888 (x64) (Superseded) MS24-JUL: Security and Quality Rollup - Windows Server 2012 - .NET Framework 4.6/4.7 - KB5039880 (x64) (Unentitled) (Superseded) MS24-JUL: Security and Quality Rollup - Windows Server 2012 - .NET Framework 4.6/4.7 - KB5039880 (x64) (Superseded) MS24-JUL: Security and Quality Rollup - Windows Server 2012 R2 - .NET Framework 3.5.1 - KB5039910 (x64) (Unentitled) (Superseded) MS24-JUL: Security and Quality Rollup - Windows Server 2012 R2 - .NET Framework 3.5.1 - KB5039910 (x64) (Superseded) MS24-JUL: Security and Quality Rollup - Windows Server 2012 R2 - .NET Framework 4.8 - KB5039890 (x64) (Unentitled) (Superseded) MS24-JUL: Security and Quality Rollup - Windows Server 2012 R2 - .NET Framework 4.8 - KB5039890 (x64) (Superseded) MS24-JUL: Security and Quality Rollup - Windows Server 2012 R2 - .NET Framework 4.6/4.7 - KB5039881 (x64) (Unentitled) (Superseded) MS24-JUL: Security and Quality Rollup - Windows Server 2012 R2 - .NET Framework 4.6/4.7 - KB5039881 (x64) (Superseded) Reason for Update: Microsoft released Extended Support Updates on Oct 08th Patch Tuesday. Actions to Take: Update any baselines containing the superseded fixlets. Published site version: ESU Patching Add-on for Windows 2012, version 31 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Oct 9 02:39:40 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 9 Oct 2024 04:39:40 -0500 Subject: [BESAdmin-Announcements] Content Release: Patching Support for Windows published 2024-10-09 Message-ID: Content in the Patching Support site has been modified: Modified: * 527: Windows Security: Microsoft Windows Malicious Software Removal Tool - Deploy * 530: Windows Security: Microsoft Windows Malicious Software Removal Tool - Upgrade Reason for Update: * New updates available. Actions to Take: None Published site version: Patching Support, version 1156 Additional links: None Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Oct 9 06:06:39 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 9 Oct 2024 08:06:39 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-10-09 Message-ID: Content in the Patches for Windows site has been modified New: * MAJOR [ID:365410327] Office 365 Version 16.0.18025.20140 Available for Network Share for Office 365 - Current Channel - Office 365 * MAJOR [ID:365410297] Office 365 Version 16.0.18025.20140 Available - Current Channel - Office 365 (Vietnamese) * MAJOR [ID:365410319] Office 365 Version 16.0.18025.20140 Available - Current Channel - Office 365 (Update from Local Client Cache) * MAJOR [ID:365410289] Office 365 Version 16.0.18025.20140 Available - Current Channel - Office 365 (Ukrainian) * MAJOR [ID:365410213] Office 365 Version 16.0.18025.20140 Available - Current Channel - Office 365 (Turkish) * MAJOR [ID:365410229] Office 365 Version 16.0.18025.20140 Available - Current Channel - Office 365 (Thai) * MAJOR [ID:365410265] Office 365 Version 16.0.18025.20140 Available - Current Channel - Office 365 (Swedish) * MAJOR [ID:365410377] Office 365 Version 16.0.18025.20140 Available - Current Channel - Office 365 (Spanish) * MAJOR [ID:365410113] Office 365 Version 16.0.18025.20140 Available - Current Channel - Office 365 (Spanish (Mexico)) * MAJOR [ID:365410341] Office 365 Version 16.0.18025.20140 Available - Current Channel - Office 365 (Slovenian) * MAJOR [ID:365410301] Office 365 Version 16.0.18025.20140 Available - Current Channel - Office 365 (Slovak) * MAJOR [ID:36541067] Office 365 Version 16.0.18025.20140 Available - Current Channel - Office 365 (Serbian Latin) * MAJOR [ID:36541003] Office 365 Version 16.0.18025.20140 Available - Current Channel - Office 365 (Russian) * MAJOR [ID:365410167] Office 365 Version 16.0.18025.20140 Available - Current Channel - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:365410203] Office 365 Version 16.0.18025.20140 Available - Current Channel - Office 365 (Portugese (Portugal)) * MAJOR [ID:36541025] Office 365 Version 16.0.18025.20140 Available - Current Channel - Office 365 (Polish) * MAJOR [ID:365410107] Office 365 Version 16.0.18025.20140 Available - Current Channel - Office 365 (Norwegian) * MAJOR [ID:36541051] Office 365 Version 16.0.18025.20140 Available - Current Channel - Office 365 (Lithuanian) * MAJOR [ID:365410231] Office 365 Version 16.0.18025.20140 Available - Current Channel - Office 365 (Korean) * MAJOR [ID:365410211] Office 365 Version 16.0.18025.20140 Available - Current Channel - Office 365 (Japanese) * MAJOR [ID:36541055] Office 365 Version 16.0.18025.20140 Available - Current Channel - Office 365 (Italian) * MAJOR [ID:36541047] Office 365 Version 16.0.18025.20140 Available - Current Channel - Office 365 (Indonesian) * MAJOR [ID:365410261] Office 365 Version 16.0.18025.20140 Available - Current Channel - Office 365 (Hungarian) * MAJOR [ID:365410269] Office 365 Version 16.0.18025.20140 Available - Current Channel - Office 365 (Hindi) * MAJOR [ID:365410371] Office 365 Version 16.0.18025.20140 Available - Current Channel - Office 365 (Hebrew) * MAJOR [ID:365410237] Office 365 Version 16.0.18025.20140 Available - Current Channel - Office 365 (Greek) * MAJOR [ID:365410251] Office 365 Version 16.0.18025.20140 Available - Current Channel - Office 365 (German) * MAJOR [ID:365410375] Office 365 Version 16.0.18025.20140 Available - Current Channel - Office 365 (French) * MAJOR [ID:365410225] Office 365 Version 16.0.18025.20140 Available - Current Channel - Office 365 (Finnish) * MAJOR [ID:365410257] Office 365 Version 16.0.18025.20140 Available - Current Channel - Office 365 (English (United States)) * MAJOR [ID:365410147] Office 365 Version 16.0.18025.20140 Available - Current Channel - Office 365 (English (United Kingdom)) * MAJOR [ID:36541077] Office 365 Version 16.0.18025.20140 Available - Current Channel - Office 365 (Dutch) * MAJOR [ID:36541063] Office 365 Version 16.0.18025.20140 Available - Current Channel - Office 365 (Danish) * MAJOR [ID:365410117] Office 365 Version 16.0.18025.20140 Available - Current Channel - Office 365 (Czech) * MAJOR [ID:365410197] Office 365 Version 16.0.18025.20140 Available - Current Channel - Office 365 (Chinese (Traditional)) * MAJOR [ID:365410343] Office 365 Version 16.0.18025.20140 Available - Current Channel - Office 365 (Chinese (Simplified)) * MAJOR [ID:365410379] Office 365 Version 16.0.18025.20140 Available - Current Channel - Office 365 (Bulgarian) * MAJOR [ID:365410207] Office 365 Version 16.0.18025.20140 Available - Current Channel - Office 365 (Arabic) * MAJOR [ID:365410125] Office 365 Version 16.0.17928.20216 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel (Preview) - Office 365 * MAJOR [ID:365410373] Office 365 Version 16.0.17928.20216 Available for Network Share for Office 365 - Monthly Enterprise Channel - Office 365 * MAJOR [ID:36541089] Office 365 Version 16.0.17928.20216 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Vietnamese) * MAJOR [ID:365410221] Office 365 Version 16.0.17928.20216 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Update from Local Client Cache) * MAJOR [ID:365410323] Office 365 Version 16.0.17928.20216 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Ukrainian) * MAJOR [ID:365410227] Office 365 Version 16.0.17928.20216 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Turkish) * MAJOR [ID:365410159] Office 365 Version 16.0.17928.20216 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Thai) * MAJOR [ID:365410235] Office 365 Version 16.0.17928.20216 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Swedish) * MAJOR [ID:36541099] Office 365 Version 16.0.17928.20216 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Spanish) * MAJOR [ID:365410333] Office 365 Version 16.0.17928.20216 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Spanish (Mexico)) * MAJOR [ID:36541035] Office 365 Version 16.0.17928.20216 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Slovenian) * MAJOR [ID:36541011] Office 365 Version 16.0.17928.20216 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Slovak) * MAJOR [ID:36541097] Office 365 Version 16.0.17928.20216 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Serbian Latin) * MAJOR [ID:365410183] Office 365 Version 16.0.17928.20216 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Russian) * MAJOR [ID:365410325] Office 365 Version 16.0.17928.20216 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:365410387] Office 365 Version 16.0.17928.20216 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Portugese (Portugal)) * MAJOR [ID:365410349] Office 365 Version 16.0.17928.20216 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Polish) * MAJOR [ID:36541033] Office 365 Version 16.0.17928.20216 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Norwegian) * MAJOR [ID:365410109] Office 365 Version 16.0.17928.20216 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Lithuanian) * MAJOR [ID:365410233] Office 365 Version 16.0.17928.20216 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Korean) * MAJOR [ID:365410355] Office 365 Version 16.0.17928.20216 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Japanese) * MAJOR [ID:365410153] Office 365 Version 16.0.17928.20216 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Italian) * MAJOR [ID:36541041] Office 365 Version 16.0.17928.20216 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Indonesian) * MAJOR [ID:36541065] Office 365 Version 16.0.17928.20216 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hungarian) * MAJOR [ID:365410119] Office 365 Version 16.0.17928.20216 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hindi) * MAJOR [ID:36541081] Office 365 Version 16.0.17928.20216 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hebrew) * MAJOR [ID:365410293] Office 365 Version 16.0.17928.20216 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Greek) * MAJOR [ID:365410111] Office 365 Version 16.0.17928.20216 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (German) * MAJOR [ID:365410143] Office 365 Version 16.0.17928.20216 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (French) * MAJOR [ID:36541021] Office 365 Version 16.0.17928.20216 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Finnish) * MAJOR [ID:36541071] Office 365 Version 16.0.17928.20216 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (English (United States)) * MAJOR [ID:36541075] Office 365 Version 16.0.17928.20216 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (English (United Kingdom)) * MAJOR [ID:365410103] Office 365 Version 16.0.17928.20216 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Dutch) * MAJOR [ID:365410151] Office 365 Version 16.0.17928.20216 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Danish) * MAJOR [ID:365410337] Office 365 Version 16.0.17928.20216 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Czech) * MAJOR [ID:36541049] Office 365 Version 16.0.17928.20216 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Chinese (Traditional)) * MAJOR [ID:36541095] Office 365 Version 16.0.17928.20216 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Chinese (Simplified)) * MAJOR [ID:365410223] Office 365 Version 16.0.17928.20216 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Bulgarian) * MAJOR [ID:365410253] Office 365 Version 16.0.17928.20216 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Arabic) * MAJOR [ID:365410347] Office 365 Version 16.0.17928.20216 Available - Monthly Enterprise Channel - Office 365 (Vietnamese) * MAJOR [ID:365410175] Office 365 Version 16.0.17928.20216 Available - Monthly Enterprise Channel - Office 365 (Update from Local Client Cache) * MAJOR [ID:36541017] Office 365 Version 16.0.17928.20216 Available - Monthly Enterprise Channel - Office 365 (Ukrainian) * MAJOR [ID:36541087] Office 365 Version 16.0.17928.20216 Available - Monthly Enterprise Channel - Office 365 (Turkish) * MAJOR [ID:36541029] Office 365 Version 16.0.17928.20216 Available - Monthly Enterprise Channel - Office 365 (Thai) * MAJOR [ID:365410291] Office 365 Version 16.0.17928.20216 Available - Monthly Enterprise Channel - Office 365 (Swedish) * MAJOR [ID:365410169] Office 365 Version 16.0.17928.20216 Available - Monthly Enterprise Channel - Office 365 (Spanish) * MAJOR [ID:365410249] Office 365 Version 16.0.17928.20216 Available - Monthly Enterprise Channel - Office 365 (Spanish (Mexico)) * MAJOR [ID:365410129] Office 365 Version 16.0.17928.20216 Available - Monthly Enterprise Channel - Office 365 (Slovenian) * MAJOR [ID:36541059] Office 365 Version 16.0.17928.20216 Available - Monthly Enterprise Channel - Office 365 (Slovak) * MAJOR [ID:365410187] Office 365 Version 16.0.17928.20216 Available - Monthly Enterprise Channel - Office 365 (Serbian Latin) * MAJOR [ID:36541043] Office 365 Version 16.0.17928.20216 Available - Monthly Enterprise Channel - Office 365 (Russian) * MAJOR [ID:365410195] Office 365 Version 16.0.17928.20216 Available - Monthly Enterprise Channel - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:36541005] Office 365 Version 16.0.17928.20216 Available - Monthly Enterprise Channel - Office 365 (Portugese (Portugal)) * MAJOR [ID:365410279] Office 365 Version 16.0.17928.20216 Available - Monthly Enterprise Channel - Office 365 (Polish) * MAJOR [ID:365410351] Office 365 Version 16.0.17928.20216 Available - Monthly Enterprise Channel - Office 365 (Norwegian) * MAJOR [ID:36541027] Office 365 Version 16.0.17928.20216 Available - Monthly Enterprise Channel - Office 365 (Lithuanian) * MAJOR [ID:36541085] Office 365 Version 16.0.17928.20216 Available - Monthly Enterprise Channel - Office 365 (Korean) * MAJOR [ID:365410299] Office 365 Version 16.0.17928.20216 Available - Monthly Enterprise Channel - Office 365 (Japanese) * MAJOR [ID:365410307] Office 365 Version 16.0.17928.20216 Available - Monthly Enterprise Channel - Office 365 (Italian) * MAJOR [ID:36541057] Office 365 Version 16.0.17928.20216 Available - Monthly Enterprise Channel - Office 365 (Indonesian) * MAJOR [ID:365410219] Office 365 Version 16.0.17928.20216 Available - Monthly Enterprise Channel - Office 365 (Hungarian) * MAJOR [ID:365410217] Office 365 Version 16.0.17928.20216 Available - Monthly Enterprise Channel - Office 365 (Hindi) * MAJOR [ID:365410171] Office 365 Version 16.0.17928.20216 Available - Monthly Enterprise Channel - Office 365 (Hebrew) * MAJOR [ID:365410385] Office 365 Version 16.0.17928.20216 Available - Monthly Enterprise Channel - Office 365 (Greek) * MAJOR [ID:365410131] Office 365 Version 16.0.17928.20216 Available - Monthly Enterprise Channel - Office 365 (German) * MAJOR [ID:365410331] Office 365 Version 16.0.17928.20216 Available - Monthly Enterprise Channel - Office 365 (French) * MAJOR [ID:36541079] Office 365 Version 16.0.17928.20216 Available - Monthly Enterprise Channel - Office 365 (Finnish) * MAJOR [ID:36541007] Office 365 Version 16.0.17928.20216 Available - Monthly Enterprise Channel - Office 365 (English (United States)) * MAJOR [ID:365410165] Office 365 Version 16.0.17928.20216 Available - Monthly Enterprise Channel - Office 365 (English (United Kingdom)) * MAJOR [ID:365410281] Office 365 Version 16.0.17928.20216 Available - Monthly Enterprise Channel - Office 365 (Dutch) * MAJOR [ID:36541015] Office 365 Version 16.0.17928.20216 Available - Monthly Enterprise Channel - Office 365 (Danish) * MAJOR [ID:365410335] Office 365 Version 16.0.17928.20216 Available - Monthly Enterprise Channel - Office 365 (Czech) * MAJOR [ID:365410123] Office 365 Version 16.0.17928.20216 Available - Monthly Enterprise Channel - Office 365 (Chinese (Traditional)) * MAJOR [ID:365410321] Office 365 Version 16.0.17928.20216 Available - Monthly Enterprise Channel - Office 365 (Chinese (Simplified)) * MAJOR [ID:365410139] Office 365 Version 16.0.17928.20216 Available - Monthly Enterprise Channel - Office 365 (Bulgarian) * MAJOR [ID:36541037] Office 365 Version 16.0.17928.20216 Available - Monthly Enterprise Channel - Office 365 (Arabic) * MAJOR [ID:365410317] Office 365 Version 16.0.17328.20612 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel - Office 365 * MAJOR [ID:365410363] Office 365 Version 16.0.17328.20612 Available - Semi-Annual Enterprise Channel - Office 365 (Vietnamese) * MAJOR [ID:36541023] Office 365 Version 16.0.17328.20612 Available - Semi-Annual Enterprise Channel - Office 365 (Update from Local Client Cache) * MAJOR [ID:365410101] Office 365 Version 16.0.17328.20612 Available - Semi-Annual Enterprise Channel - Office 365 (Ukrainian) * MAJOR [ID:365410303] Office 365 Version 16.0.17328.20612 Available - Semi-Annual Enterprise Channel - Office 365 (Turkish) * MAJOR [ID:365410357] Office 365 Version 16.0.17328.20612 Available - Semi-Annual Enterprise Channel - Office 365 (Thai) * MAJOR [ID:365410115] Office 365 Version 16.0.17328.20612 Available - Semi-Annual Enterprise Channel - Office 365 (Swedish) * MAJOR [ID:36541083] Office 365 Version 16.0.17328.20612 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish) * MAJOR [ID:365410105] Office 365 Version 16.0.17328.20612 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish (Mexico)) * MAJOR [ID:365410121] Office 365 Version 16.0.17328.20612 Available - Semi-Annual Enterprise Channel - Office 365 (Slovenian) * MAJOR [ID:365410267] Office 365 Version 16.0.17328.20612 Available - Semi-Annual Enterprise Channel - Office 365 (Slovak) * MAJOR [ID:36541069] Office 365 Version 16.0.17328.20612 Available - Semi-Annual Enterprise Channel - Office 365 (Serbian Latin) * MAJOR [ID:365410191] Office 365 Version 16.0.17328.20612 Available - Semi-Annual Enterprise Channel - Office 365 (Russian) * MAJOR [ID:365410145] Office 365 Version 16.0.17328.20612 Available - Semi-Annual Enterprise Channel - Office 365 (Portuguese (Brazilian)) * MAJOR [ID:365410239] Office 365 Version 16.0.17328.20612 Available - Semi-Annual Enterprise Channel - Office 365 (Portugese (Portugal)) * MAJOR [ID:365410193] Office 365 Version 16.0.17328.20612 Available - Semi-Annual Enterprise Channel - Office 365 (Polish) * MAJOR [ID:365410361] Office 365 Version 16.0.17328.20612 Available - Semi-Annual Enterprise Channel - Office 365 (Norwegian) * MAJOR [ID:365410287] Office 365 Version 16.0.17328.20612 Available - Semi-Annual Enterprise Channel - Office 365 (Lithuanian) * MAJOR [ID:365410215] Office 365 Version 16.0.17328.20612 Available - Semi-Annual Enterprise Channel - Office 365 (Korean) * MAJOR [ID:365410245] Office 365 Version 16.0.17328.20612 Available - Semi-Annual Enterprise Channel - Office 365 (Japanese) * MAJOR [ID:365410243] Office 365 Version 16.0.17328.20612 Available - Semi-Annual Enterprise Channel - Office 365 (Italian) * MAJOR [ID:365410149] Office 365 Version 16.0.17328.20612 Available - Semi-Annual Enterprise Channel - Office 365 (Indonesian) * MAJOR [ID:365410313] Office 365 Version 16.0.17328.20612 Available - Semi-Annual Enterprise Channel - Office 365 (Hungarian) * MAJOR [ID:365410311] Office 365 Version 16.0.17328.20612 Available - Semi-Annual Enterprise Channel - Office 365 (Hindi) * MAJOR [ID:365410163] Office 365 Version 16.0.17328.20612 Available - Semi-Annual Enterprise Channel - Office 365 (Hebrew) * MAJOR [ID:365410383] Office 365 Version 16.0.17328.20612 Available - Semi-Annual Enterprise Channel - Office 365 (Greek) * MAJOR [ID:365410369] Office 365 Version 16.0.17328.20612 Available - Semi-Annual Enterprise Channel - Office 365 (German) * MAJOR [ID:365410255] Office 365 Version 16.0.17328.20612 Available - Semi-Annual Enterprise Channel - Office 365 (French) * MAJOR [ID:36541053] Office 365 Version 16.0.17328.20612 Available - Semi-Annual Enterprise Channel - Office 365 (Finnish) * MAJOR [ID:365410185] Office 365 Version 16.0.17328.20612 Available - Semi-Annual Enterprise Channel - Office 365 (English (United States)) * MAJOR [ID:365410353] Office 365 Version 16.0.17328.20612 Available - Semi-Annual Enterprise Channel - Office 365 (English (United Kingdom)) * MAJOR [ID:365410161] Office 365 Version 16.0.17328.20612 Available - Semi-Annual Enterprise Channel - Office 365 (Dutch) * MAJOR [ID:365410359] Office 365 Version 16.0.17328.20612 Available - Semi-Annual Enterprise Channel - Office 365 (Danish) * MAJOR [ID:365410367] Office 365 Version 16.0.17328.20612 Available - Semi-Annual Enterprise Channel - Office 365 (Czech) * MAJOR [ID:365410155] Office 365 Version 16.0.17328.20612 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Traditional)) * MAJOR [ID:36541009] Office 365 Version 16.0.17328.20612 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Simplified)) * MAJOR [ID:365410133] Office 365 Version 16.0.17328.20612 Available - Semi-Annual Enterprise Channel - Office 365 (Bulgarian) * MAJOR [ID:36541073] Office 365 Version 16.0.17328.20612 Available - Semi-Annual Enterprise Channel - Office 365 (Arabic) * MAJOR [ID:36541039] Office 2021 Version 16.0.18025.20140 Available for Network Share for Office 2021 - Current Channel - Office 2021 Retail * MAJOR [ID:365410247] Office 2021 Version 16.0.18025.20140 Available - Current Channel - Office 2021 Retail * MAJOR [ID:365410309] Office 2021 Version 16.0.18025.20140 Available - Current Channel - Office 2021 (Update from Local Client Cache) * MAJOR [ID:365410135] Office 2021 Version 16.0.17928.20216 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel (Preview) - Office 2021 Retail * MAJOR [ID:365410305] Office 2021 Version 16.0.17928.20216 Available for Network Share for Office 2021 - Monthly Enterprise Channel - Office 2021 Retail * MAJOR [ID:365410329] Office 2021 Version 16.0.17928.20216 Available - Semi-Annual Enterprise Channel (Preview) - Office 2021 Retail * MAJOR [ID:365410173] Office 2021 Version 16.0.17928.20216 Available - Semi-Annual Enterprise Channel (Preview) - Office 2021 (Update from Local Client Cache) * MAJOR [ID:365410285] Office 2021 Version 16.0.17928.20216 Available - Monthly Enterprise Channel - Office 2021 Retail * MAJOR [ID:365410263] Office 2021 Version 16.0.17928.20216 Available - Monthly Enterprise Channel - Office 2021 (Update from Local Client Cache) * MAJOR [ID:365410127] Office 2021 Version 16.0.17328.20612 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel - Office 2021 Retail * MAJOR [ID:365410199] Office 2021 Version 16.0.17328.20612 Available - Semi-Annual Enterprise Channel - Office 2021 Retail * MAJOR [ID:365410283] Office 2021 Version 16.0.17328.20612 Available - Semi-Annual Enterprise Channel - Office 2021 (Update from Local Client Cache) * MAJOR [ID:36541061] Office 2021 Version 16.0.14332.20791 Available for Network Share for Office 2021 - Perpetual Channel - Office 2021 Volume Licensed * MAJOR [ID:365410189] Office 2021 Version 16.0.14332.20791 Available - Perpetual Channel - Office 2021 Volume Licensed * MAJOR [ID:365410277] Office 2021 Version 16.0.14332.20791 Available - Perpetual Channel - Office 2021 (Update from Local Client Cache) * MAJOR [ID:36541045] Office 2019 Version 16.0.18025.20140 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail * MAJOR [ID:365410259] Office 2019 Version 16.0.18025.20140 Available - Current Channel - Office 2019 Retail * MAJOR [ID:365410295] Office 2019 Version 16.0.18025.20140 Available - Current Channel - Office 2019 (Update from Local Client Cache) * MAJOR [ID:365410209] Office 2019 Version 16.0.17928.20216 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel (Preview) - Office 2019 Retail * MAJOR [ID:36541031] Office 2019 Version 16.0.17928.20216 Available for Network Share for Office 2019 - Monthly Enterprise Channel - Office 2019 Retail * MAJOR [ID:365410315] Office 2019 Version 16.0.17928.20216 Available - Semi-Annual Enterprise Channel (Preview) - Office 2019 Retail * MAJOR [ID:36541001] Office 2019 Version 16.0.17928.20216 Available - Semi-Annual Enterprise Channel (Preview) - Office 2019 (Update from Local Client Cache) * MAJOR [ID:365410365] Office 2019 Version 16.0.17928.20216 Available - Monthly Enterprise Channel - Office 2019 Retail * MAJOR [ID:365410205] Office 2019 Version 16.0.17928.20216 Available - Monthly Enterprise Channel - Office 2019 (Update from Local Client Cache) * MAJOR [ID:365410381] Office 2019 Version 16.0.17328.20612 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel - Office 2019 Retail * MAJOR [ID:36541093] Office 2019 Version 16.0.17328.20612 Available - Semi-Annual Enterprise Channel - Office 2019 Retail * MAJOR [ID:36541091] Office 2019 Version 16.0.17328.20612 Available - Semi-Annual Enterprise Channel - Office 2019 (Update from Local Client Cache) * MAJOR [ID:365410201] Office 2019 Version 16.0.10415.20025 Available for Network Share for Office 2019 - Perpetual Channel - Office 2019 Volume Licensed * MAJOR [ID:365410179] Office 2019 Version 16.0.10415.20025 Available - Perpetual Channel - Office 2019 Volume Licensed * MAJOR [ID:365410275] Office 2019 Version 16.0.10415.20025 Available - Perpetual Channel - Office 2019 (Update from Local Client Cache) * MAJOR [ID:365410241] Office 2016 Version 16.0.18025.20140 Available for Network Share for Office 2016 - Current Channel - Office 2016 * MAJOR [ID:36541019] Office 2016 Version 16.0.18025.20140 Available - Current Channel - Office 2016 (Update from Local Client Cache) * MAJOR [ID:365410157] Office 2016 Version 16.0.18025.20140 Available - Current Channel - Office 2016 * MAJOR [ID:36541013] Office 2016 Version 16.0.17928.20216 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel (Preview) - Office 2016 * MAJOR [ID:365410271] Office 2016 Version 16.0.17928.20216 Available for Network Share for Office 2016 - Monthly Enterprise Channel - Office 2016 * MAJOR [ID:365410345] Office 2016 Version 16.0.17928.20216 Available - Semi-Annual Enterprise Channel (Preview) - Office 2016 (Update from Local Client Cache) * MAJOR [ID:365410177] Office 2016 Version 16.0.17928.20216 Available - Semi-Annual Enterprise Channel (Preview) - Office 2016 * MAJOR [ID:365410273] Office 2016 Version 16.0.17928.20216 Available - Monthly Enterprise Channel - Office 2016 (Update from Local Client Cache) * MAJOR [ID:365410339] Office 2016 Version 16.0.17928.20216 Available - Monthly Enterprise Channel - Office 2016 * MAJOR [ID:365410141] Office 2016 Version 16.0.17328.20612 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel - Office 2016 * MAJOR [ID:365410137] Office 2016 Version 16.0.17328.20612 Available - Semi-Annual Enterprise Channel - Office 2016 (Update from Local Client Cache) * MAJOR [ID:365410181] Office 2016 Version 16.0.17328.20612 Available - Semi-Annual Enterprise Channel - Office 2016 * MAJOR [ID:365409611] Office 365 Version 16.0.18025.20104 Available for Network Share for Office 365 - Current Channel - Office 365 (Superseded) * MAJOR [ID:365409649] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (Vietnamese) (Superseded) * MAJOR [ID:365409631] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365409659] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (Ukrainian) (Superseded) * MAJOR [ID:365409635] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (Turkish) (Superseded) * MAJOR [ID:365409663] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (Thai) (Superseded) * MAJOR [ID:365409593] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (Swedish) (Superseded) * MAJOR [ID:365409643] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (Spanish) (Superseded) * MAJOR [ID:365409595] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (Spanish (Mexico)) (Superseded) * MAJOR [ID:365409677] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (Slovenian) (Superseded) * MAJOR [ID:365409619] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (Slovak) (Superseded) * MAJOR [ID:365409657] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (Serbian Latin) (Superseded) * MAJOR [ID:365409639] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (Russian) (Superseded) * MAJOR [ID:365409653] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:365409615] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (Portugese (Portugal)) (Superseded) * MAJOR [ID:365409633] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (Polish) (Superseded) * MAJOR [ID:365409671] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (Norwegian) (Superseded) * MAJOR [ID:365409645] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (Lithuanian) (Superseded) * MAJOR [ID:365409673] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (Korean) (Superseded) * MAJOR [ID:365409629] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (Japanese) (Superseded) * MAJOR [ID:365409665] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (Italian) (Superseded) * MAJOR [ID:365409605] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (Indonesian) (Superseded) * MAJOR [ID:365409651] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (Hungarian) (Superseded) * MAJOR [ID:365409675] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (Hindi) (Superseded) * MAJOR [ID:365409647] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (Hebrew) (Superseded) * MAJOR [ID:365409607] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (Greek) (Superseded) * MAJOR [ID:365409597] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (German) (Superseded) * MAJOR [ID:365409679] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (French) (Superseded) * MAJOR [ID:365409603] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (Finnish) (Superseded) * MAJOR [ID:365409655] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (English (United States)) (Superseded) * MAJOR [ID:365409599] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (English (United Kingdom)) (Superseded) * MAJOR [ID:365409661] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (Dutch) (Superseded) * MAJOR [ID:365409669] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (Danish) (Superseded) * MAJOR [ID:365409613] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (Czech) (Superseded) * MAJOR [ID:365409627] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:365409683] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:365409681] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (Bulgarian) (Superseded) * MAJOR [ID:365409621] Office 365 Version 16.0.18025.20104 Available - Current Channel - Office 365 (Arabic) (Superseded) * MAJOR [ID:365409269] Office 365 Version 16.0.17928.20156 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel (Preview) - Office 365 (Superseded) * MAJOR [ID:36540915] Office 365 Version 16.0.17928.20156 Available for Network Share for Office 365 - Current Channel - Office 365 (Superseded) * MAJOR [ID:365409231] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Vietnamese) (Superseded) * MAJOR [ID:365409203] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365409287] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Ukrainian) (Superseded) * MAJOR [ID:365409289] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Turkish) (Superseded) * MAJOR [ID:365409277] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Thai) (Superseded) * MAJOR [ID:365409239] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Swedish) (Superseded) * MAJOR [ID:365409247] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Spanish) (Superseded) * MAJOR [ID:365409301] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Spanish (Mexico)) (Superseded) * MAJOR [ID:365409225] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Slovenian) (Superseded) * MAJOR [ID:365409291] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Slovak) (Superseded) * MAJOR [ID:365409253] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Serbian Latin) (Superseded) * MAJOR [ID:365409303] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Russian) (Superseded) * MAJOR [ID:365409237] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:365409293] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Portugese (Portugal)) (Superseded) * MAJOR [ID:365409295] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Polish) (Superseded) * MAJOR [ID:365409305] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Norwegian) (Superseded) * MAJOR [ID:365409255] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Lithuanian) (Superseded) * MAJOR [ID:365409213] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Korean) (Superseded) * MAJOR [ID:365409263] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Japanese) (Superseded) * MAJOR [ID:365409209] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Italian) (Superseded) * MAJOR [ID:365409265] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Indonesian) (Superseded) * MAJOR [ID:365409285] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hungarian) (Superseded) * MAJOR [ID:365409279] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hindi) (Superseded) * MAJOR [ID:365409273] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Hebrew) (Superseded) * MAJOR [ID:365409235] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Greek) (Superseded) * MAJOR [ID:365409201] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (German) (Superseded) * MAJOR [ID:365409217] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (French) (Superseded) * MAJOR [ID:365409205] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Finnish) (Superseded) * MAJOR [ID:365409257] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (English (United States)) (Superseded) * MAJOR [ID:365409299] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (English (United Kingdom)) (Superseded) * MAJOR [ID:365409211] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Dutch) (Superseded) * MAJOR [ID:365409243] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Danish) (Superseded) * MAJOR [ID:365409249] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Czech) (Superseded) * MAJOR [ID:365409233] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:365409271] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:365409229] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Bulgarian) (Superseded) * MAJOR [ID:365409245] Office 365 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 365 (Arabic) (Superseded) * MAJOR [ID:36540967] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (Vietnamese) (Superseded) * MAJOR [ID:36540941] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (Update from Local Client Cache) (Superseded) * MAJOR [ID:36540979] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (Ukrainian) (Superseded) * MAJOR [ID:36540977] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (Turkish) (Superseded) * MAJOR [ID:365409101] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (Thai) (Superseded) * MAJOR [ID:36540993] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (Swedish) (Superseded) * MAJOR [ID:36540919] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (Spanish) (Superseded) * MAJOR [ID:36540913] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (Spanish (Mexico)) (Superseded) * MAJOR [ID:36540987] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (Slovenian) (Superseded) * MAJOR [ID:36540925] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (Slovak) (Superseded) * MAJOR [ID:36540937] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (Serbian Latin) (Superseded) * MAJOR [ID:36540947] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (Russian) (Superseded) * MAJOR [ID:36540959] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:36540951] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (Portugese (Portugal)) (Superseded) * MAJOR [ID:36540945] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (Polish) (Superseded) * MAJOR [ID:365409103] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (Norwegian) (Superseded) * MAJOR [ID:36540999] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (Lithuanian) (Superseded) * MAJOR [ID:36540983] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (Korean) (Superseded) * MAJOR [ID:36540963] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (Japanese) (Superseded) * MAJOR [ID:36540949] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (Italian) (Superseded) * MAJOR [ID:36540969] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (Indonesian) (Superseded) * MAJOR [ID:36540997] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (Hungarian) (Superseded) * MAJOR [ID:36540939] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (Hindi) (Superseded) * MAJOR [ID:36540989] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (Hebrew) (Superseded) * MAJOR [ID:36540935] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (Greek) (Superseded) * MAJOR [ID:36540971] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (German) (Superseded) * MAJOR [ID:365409105] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (French) (Superseded) * MAJOR [ID:36540995] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (Finnish) (Superseded) * MAJOR [ID:36540975] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (English (United States)) (Superseded) * MAJOR [ID:36540927] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (English (United Kingdom)) (Superseded) * MAJOR [ID:36540961] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (Dutch) (Superseded) * MAJOR [ID:36540933] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (Danish) (Superseded) * MAJOR [ID:36540973] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (Czech) (Superseded) * MAJOR [ID:36540931] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:36540929] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:36540955] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (Bulgarian) (Superseded) * MAJOR [ID:36540921] Office 365 Version 16.0.17928.20156 Available - Current Channel - Office 365 (Arabic) (Superseded) * MAJOR [ID:365409153] Office 365 Version 16.0.17830.20210 Available for Network Share for Office 365 - Monthly Enterprise Channel - Office 365 (Superseded) * MAJOR [ID:365409195] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (Vietnamese) (Superseded) * MAJOR [ID:365409189] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365409163] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (Ukrainian) (Superseded) * MAJOR [ID:365409147] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (Turkish) (Superseded) * MAJOR [ID:365409145] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (Thai) (Superseded) * MAJOR [ID:365409115] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (Swedish) (Superseded) * MAJOR [ID:365409141] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (Spanish) (Superseded) * MAJOR [ID:365409197] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (Spanish (Mexico)) (Superseded) * MAJOR [ID:365409187] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (Slovenian) (Superseded) * MAJOR [ID:365409127] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (Slovak) (Superseded) * MAJOR [ID:365409151] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (Serbian Latin) (Superseded) * MAJOR [ID:365409161] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (Russian) (Superseded) * MAJOR [ID:365409119] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:365409157] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (Portugese (Portugal)) (Superseded) * MAJOR [ID:365409165] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (Polish) (Superseded) * MAJOR [ID:365409191] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (Norwegian) (Superseded) * MAJOR [ID:365409123] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (Lithuanian) (Superseded) * MAJOR [ID:365409121] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (Korean) (Superseded) * MAJOR [ID:365409173] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (Japanese) (Superseded) * MAJOR [ID:365409109] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (Italian) (Superseded) * MAJOR [ID:365409117] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (Indonesian) (Superseded) * MAJOR [ID:365409135] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (Hungarian) (Superseded) * MAJOR [ID:365409137] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (Hindi) (Superseded) * MAJOR [ID:365409111] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (Hebrew) (Superseded) * MAJOR [ID:365409169] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (Greek) (Superseded) * MAJOR [ID:365409193] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (German) (Superseded) * MAJOR [ID:365409113] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (French) (Superseded) * MAJOR [ID:365409107] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (Finnish) (Superseded) * MAJOR [ID:365409179] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (English (United States)) (Superseded) * MAJOR [ID:365409149] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (English (United Kingdom)) (Superseded) * MAJOR [ID:365409199] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (Dutch) (Superseded) * MAJOR [ID:365409183] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (Danish) (Superseded) * MAJOR [ID:365409177] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (Czech) (Superseded) * MAJOR [ID:365409171] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:365409139] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:365409133] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (Bulgarian) (Superseded) * MAJOR [ID:365409155] Office 365 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 365 (Arabic) (Superseded) * MAJOR [ID:365409353] Office 365 Version 16.0.17328.20588 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel - Office 365 (Superseded) * MAJOR [ID:365409357] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Vietnamese) (Superseded) * MAJOR [ID:365409317] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365409327] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Ukrainian) (Superseded) * MAJOR [ID:365409373] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Turkish) (Superseded) * MAJOR [ID:365409387] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Thai) (Superseded) * MAJOR [ID:365409345] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Swedish) (Superseded) * MAJOR [ID:365409319] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish) (Superseded) * MAJOR [ID:365409343] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish (Mexico)) (Superseded) * MAJOR [ID:365409397] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Slovenian) (Superseded) * MAJOR [ID:365409379] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Slovak) (Superseded) * MAJOR [ID:365409361] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Serbian Latin) (Superseded) * MAJOR [ID:365409385] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Russian) (Superseded) * MAJOR [ID:365409341] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Portuguese (Brazilian)) (Superseded) * MAJOR [ID:365409371] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Portugese (Portugal)) (Superseded) * MAJOR [ID:365409329] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Polish) (Superseded) * MAJOR [ID:365409369] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Norwegian) (Superseded) * MAJOR [ID:365409389] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Lithuanian) (Superseded) * MAJOR [ID:365409401] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Korean) (Superseded) * MAJOR [ID:365409335] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Japanese) (Superseded) * MAJOR [ID:365409313] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Italian) (Superseded) * MAJOR [ID:365409367] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Indonesian) (Superseded) * MAJOR [ID:365409375] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Hungarian) (Superseded) * MAJOR [ID:365409325] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Hindi) (Superseded) * MAJOR [ID:365409395] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Hebrew) (Superseded) * MAJOR [ID:365409365] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Greek) (Superseded) * MAJOR [ID:365409333] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (German) (Superseded) * MAJOR [ID:365409355] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (French) (Superseded) * MAJOR [ID:365409393] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Finnish) (Superseded) * MAJOR [ID:365409363] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (English (United States)) (Superseded) * MAJOR [ID:365409381] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (English (United Kingdom)) (Superseded) * MAJOR [ID:365409351] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Dutch) (Superseded) * MAJOR [ID:365409309] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Danish) (Superseded) * MAJOR [ID:365409339] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Czech) (Superseded) * MAJOR [ID:365409321] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Traditional)) (Superseded) * MAJOR [ID:365409383] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Simplified)) (Superseded) * MAJOR [ID:365409315] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Bulgarian) (Superseded) * MAJOR [ID:365409311] Office 365 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 365 (Arabic) (Superseded) * MAJOR [ID:365409591] Office 2021 Version 16.0.18025.20104 Available for Network Share for Office 2021 - Current Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365409667] Office 2021 Version 16.0.18025.20104 Available - Current Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365409637] Office 2021 Version 16.0.18025.20104 Available - Current Channel - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365409297] Office 2021 Version 16.0.17928.20156 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel (Preview) - Office 2021 Retail (Superseded) * MAJOR [ID:36540981] Office 2021 Version 16.0.17928.20156 Available for Network Share for Office 2021 - Current Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365409227] Office 2021 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 2021 Retail (Superseded) * MAJOR [ID:365409261] Office 2021 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:36540953] Office 2021 Version 16.0.17928.20156 Available - Current Channel - Office 2021 Retail (Superseded) * MAJOR [ID:36540923] Office 2021 Version 16.0.17928.20156 Available - Current Channel - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365409175] Office 2021 Version 16.0.17830.20210 Available for Network Share for Office 2021 - Monthly Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365409159] Office 2021 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365409131] Office 2021 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365409359] Office 2021 Version 16.0.17328.20588 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365409331] Office 2021 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 2021 Retail (Superseded) * MAJOR [ID:365409377] Office 2021 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:36540907] Office 2021 Version 16.0.14332.20771 Available for Network Share for Office 2021 - Perpetual Channel - Office 2021 Volume Licensed (Superseded) * MAJOR [ID:36540911] Office 2021 Version 16.0.14332.20771 Available - Perpetual Channel - Office 2021 Volume Licensed (Superseded) * MAJOR [ID:36540909] Office 2021 Version 16.0.14332.20771 Available - Perpetual Channel - Office 2021 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365409623] Office 2019 Version 16.0.18025.20104 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365409625] Office 2019 Version 16.0.18025.20104 Available - Current Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365409609] Office 2019 Version 16.0.18025.20104 Available - Current Channel - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365409267] Office 2019 Version 16.0.17928.20156 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel (Preview) - Office 2019 Retail (Superseded) * MAJOR [ID:36540917] Office 2019 Version 16.0.17928.20156 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365409281] Office 2019 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 2019 Retail (Superseded) * MAJOR [ID:365409207] Office 2019 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:36540965] Office 2019 Version 16.0.17928.20156 Available - Current Channel - Office 2019 Retail (Superseded) * MAJOR [ID:36540957] Office 2019 Version 16.0.17928.20156 Available - Current Channel - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365409143] Office 2019 Version 16.0.17830.20210 Available for Network Share for Office 2019 - Monthly Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365409167] Office 2019 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365409129] Office 2019 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365409399] Office 2019 Version 16.0.17328.20588 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365409323] Office 2019 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 2019 Retail (Superseded) * MAJOR [ID:365409349] Office 2019 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:36540905] Office 2019 Version 16.0.10414.20002 Available for Network Share for Office 2019 - Perpetual Channel - Office 2019 Volume Licensed (Superseded) * MAJOR [ID:36540903] Office 2019 Version 16.0.10414.20002 Available - Perpetual Channel - Office 2019 Volume Licensed (Superseded) * MAJOR [ID:36540901] Office 2019 Version 16.0.10414.20002 Available - Perpetual Channel - Office 2019 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365409601] Office 2016 Version 16.0.18025.20104 Available for Network Share for Office 2016 - Current Channel - Office 2016 (Superseded) * MAJOR [ID:365409617] Office 2016 Version 16.0.18025.20104 Available - Current Channel - Office 2016 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365409641] Office 2016 Version 16.0.18025.20104 Available - Current Channel - Office 2016 (Superseded) * MAJOR [ID:365409219] Office 2016 Version 16.0.17928.20156 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel (Preview) - Office 2016 (Superseded) * MAJOR [ID:36540943] Office 2016 Version 16.0.17928.20156 Available for Network Share for Office 2016 - Current Channel - Office 2016 (Superseded) * MAJOR [ID:365409275] Office 2016 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 2016 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365409221] Office 2016 Version 16.0.17928.20156 Available - Semi-Annual Enterprise Channel (Preview) - Office 2016 (Superseded) * MAJOR [ID:36540991] Office 2016 Version 16.0.17928.20156 Available - Current Channel - Office 2016 (Update from Local Client Cache) (Superseded) * MAJOR [ID:36540985] Office 2016 Version 16.0.17928.20156 Available - Current Channel - Office 2016 (Superseded) * MAJOR [ID:365409181] Office 2016 Version 16.0.17830.20210 Available for Network Share for Office 2016 - Monthly Enterprise Channel - Office 2016 (Superseded) * MAJOR [ID:365409125] Office 2016 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 2016 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365409185] Office 2016 Version 16.0.17830.20210 Available - Monthly Enterprise Channel - Office 2016 (Superseded) * MAJOR [ID:365409347] Office 2016 Version 16.0.17328.20588 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel - Office 2016 (Superseded) * MAJOR [ID:365409337] Office 2016 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 2016 (Update from Local Client Cache) (Superseded) * MAJOR [ID:365409391] Office 2016 Version 16.0.17328.20588 Available - Semi-Annual Enterprise Channel - Office 2016 (Superseded) Reason for Update: New update for the below channels Current Channel Monthly Enterprise Channel Semi-Annual Enterprise Channel (Preview) Semi-Annual Enterprise Channel Microsoft 365 Apps on Windows 7 Office 2019 Volume Licensed Additional Notes : * Office 2024 is the latest version of Office released by Microsoft. Since this is the initial release, BigFix will begin providing support starting with the next security update. Actions to Take: None Published site version: Site Name: Patches for Windows Version: 4440 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Oct 9 08:48:05 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 9 Oct 2024 10:48:05 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-10-09 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New: * 5058056 ASP .NET Core Runtime 8.0.10 Available * 5058013 ASP .NET Core Runtime (x64) 8.0.10 Available * 5058058 ASP .NET Core Hosting Bundle Runtime 8.0.10 Available * 5058048 .NET Runtime 8.0.10 Available * 5058050 .NET Runtime (x64) 8.0.10 Available * 5058052 .NET Desktop Runtime 8.0.10 Available * 5058054 .NET Desktop Runtime (x64) 8.0.10 Available * 5058002 ASP .NET Core Runtime 6.0.35 Available * 5058004 ASP .NET Core Runtime (x64) 6.0.35 Available * 5058006 ASP .NET Core Hosting Bundle Runtime 6.0.35 Available * 5057994 .NET Runtime 6.0.35 Available * 5057996 .NET Runtime (x64) 6.0.35 Available * 5057998 .NET Desktop Runtime 6.0.35 Available * 5058000 .NET Desktop Runtime (x64) 6.0.35 Available * 6101682 Mozilla Thunderbird 128.3.0 ESR Available * 14011616 Google Chrome 129.0.6668.101 Available Modified: * 5057894 ASP .NET Core Runtime 6.0.33 Available (Superseded) * 5057896 ASP .NET Core Runtime (x64) 6.0.33 Available (Superseded) * 5057898 ASP .NET Core Hosting Bundle Runtime 6.0.33 Available (Superseded) * 5057886 .NET Runtime 6.0.33 Available (Superseded) * 5057888 .NET Runtime (x64) 6.0.33 Available (Superseded) * 5057890 .NET Desktop Runtime 6.0.33 Available (Superseded) * 5057892 .NET Desktop Runtime (x64) 6.0.33 Available (Superseded) * 5057918 ASP .NET Core Runtime 8.0.8 Available (Superseded) * 5058011 ASP .NET Core Runtime (x64) 8.0.8 Available (Superseded) * 5057926 ASP .NET Core Hosting Bundle Runtime 8.0.8 Available (Superseded) * 5057904 .NET Runtime 8.0.8 Available (Superseded) * 5057906 .NET Runtime (x64) 8.0.8 Available (Superseded) * 5057910 .NET Desktop Runtime 8.0.8 Available (Superseded) * 5057914 .NET Desktop Runtime (x64) 8.0.8 Available (Superseded) * 6101680 Mozilla Thunderbird 128.2.3 ESR Available (Superseded) * 6101674 Mozilla Thunderbird 128.2.0 ESR Available (Superseded) * 14011614 Google Chrome 129.0.6668.90 Available (Superseded) Reason: * New updates for .NET, Thunderbird and Chrome. Important Note: * None Published Site Version: * Updates for Windows Applications, Version: 2210 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Oct 9 09:52:53 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 9 Oct 2024 12:52:53 -0400 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated DISA STIG Checklist for Apache Tomcat 9 Server on Linux, published 2024-10-09 Message-ID: Product: BigFix Compliance Title: Updated DISA STIG Checklist for Apache Tomcat 9 Server on Linux Security Benchmark: U_Apache_Tomcat_Application_Server_9_V3R1_STIG Published Sites: DISA STIG Checklist for Apache Tomcat 9 Server on Linux, site version 6 (The site version is provided for air-gap customers.) Details: - Both analysis and remediation checks are included - Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site - Applicable for multiple instances. Actions to take: - To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9.5 and later. - If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/10.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html More information: To know more about the BigFix Compliance SCM checklists, please see the following resources: - BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance - BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=enus#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! -- The BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Oct 9 10:56:38 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 9 Oct 2024 13:56:38 -0400 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated DISA Checklist for Apache Server 2_4 on Windows, published 2024-10-08 Message-ID: Product: BigFix Compliance Title: Updated DISA Checklist for Apache Server 2_4 on Windows to support a more recent version of the benchmark Security Benchmark: DISA Apache_server_2.4_STIG_V3R1 Published Sites: DISA Checklist for Apache Server 2_4 on Windows, site version 9 (The site version is provided for air-gap customers.) Details: - Added a feature to dynamically scan all Apache HTTPD instances on the endpoint. - Changed all the source id to Vuln id - Fixed severity field from level 1/2/3 to Low/Medium/High Actions to take: - To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9.5 and later. - If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see BigFix Compliance (hcltechsw.com) More information: To know more about the BigFix Compliance SCM checklists, please see the following resources: - BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance - BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=en-us#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! ? The BigFix Compliance team. -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 10 08:22:30 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 10 Oct 2024 10:22:30 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-10-10 Message-ID: BigFix has modified content in the Updates for Windows Applications site. Modified: * 5058000 .NET Desktop Runtime (x64) 6.0.35 Available * 5058054 .NET Desktop Runtime (x64) 8.0.10 Available * 5058013 ASP .NET Core Runtime (x64) 8.0.10 Available * 5058050 .NET Runtime (x64) 8.0.10 Available Reason: * Updated download URL. Important Note: * None Published Site Version: * Updates for Windows Applications, Version: 2211 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 10 08:39:29 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 10 Oct 2024 11:39:29 -0400 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated CIS Checklist for Google Chrome with bug fixes, published 2024-10-09 Message-ID: Product: BigFix Compliance Title: Updated CIS Checklist for Google Chrome with bug fixes Security Benchmark: CIS Google Chrome Benchmark, V2.1.0 Published Sites: CIS Checklist for Google Chrome, site version 8 (The site version is provided for air-gap customers.) Details: Fixed and improved implementation for the following checks - (L1) Ensure 'Enable Site Isolation for every site' is set to 'Enabled' - (L2) Ensure 'Default notification setting' is set to 'Enabled: Do not allow any site to show desktop notifications' - (L1) Ensure 'Enable security warnings for command-line flags' is set to 'Enabled' - (L1) Ensure 'Allow remote access connections to this machine' is set to 'Disabled' Actions to take: - To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using BigFix version 9.2 and later. - If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see Using the Synchronize Custom Checks wizard (hcl-software.com) More information: To know more about the BigFix Compliance SCM checklists, please see the following resources: - BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance - BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=enus#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! ? The BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 10 08:46:40 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 10 Oct 2024 10:46:40 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications published 2024-10-10 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Google Chrome 129.0.6668.101 Available - Mac OS X(ID:83000177) Firefox 131.0.2 Available - Mac OS X(ID:20750223) Firefox 115.16.1 ESR Available - Mac OS X(ID:20750224) Firefox 128.3.1 ESR Available - Mac OS X(ID:20750225) Published site version: Updates for Mac Applications, version 692. Reasons for Update: A newer version of Zoom for Mac has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 10 09:10:26 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 10 Oct 2024 11:10:26 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2024-10-10 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 33 Total Fixlets in Site: 392 Release Date: 2024-10-10 Updated Fixlets: 21700101 8x8 Work v8.17.3.3 1800201 Bandicut v3.8.5.2442 5601801 PowerToys v0.85.1 1200401 Apache Tomcat 9 v9.0.96 5603601 Windows Defender Virus Definitions v1.419.424.0 2600601 DELL System Update v2.1.0.0 5602201 Microsoft Visual C++ 2015 Redistributable (x64) v14.40.33816.0 5604001 Microsoft Azure PowerShell (MSI) v12.4.0.39034 23800101 Qalculate v5.3.0 24200101 TablePlus v6.1.3 28600101 balena-cli v19.0.18.0 11500201 Wireshark v4.4.1 3400101 Git v2.47.0 45400101 Plottr v2024.10.9 5603901 XmlNotepad v2.9.0.14 5601601 Microsoft Power BI Desktop v2.136.1478.0 2700101 Remote Desktop Manager Enterprise v2024.3.13.0 5100101 KeePass v2.57.1 54300101 Dolt v1.43.2 5602501 Microsoft Visual Studio Code x64 v1.94.1 1200201 Apache Tomcat 10 v10.1.31 58700101 Speedify v14.9.4.12545 4100301 Google Drive v98.0.0.0 5602901 Microsoft Power BI Desktop v2.136.1478.0 5801301 Firefox Developer Edition (x64 en-US) v132.0 59000101 HLAE v2.173.1 7800101 Podman v5.2.4 29600101 Vim v9.1.0772 19600101 VSCodium (x64) v1.94.1.24283 2800101 Docker Desktop v4.34.3 8000101 Python v3.13.0 5602301 Microsoft Visual C++ 2015 Redistributable (x86) v14.40.33816.0 5300101 LibreOffice-Update -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 10 10:54:34 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 10 Oct 2024 12:54:34 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Kev Content published 2024-10-10 Message-ID: Total New Fixlets: 12 Total Updated Fixlets: 752 Total Fixlets in Site: 2654 Total CVEs Covered: 754 Release Date: 2024-10-10 New Fixlets: 33760 Microsoft Windows Management Console Remote Code Execution Vulnerability - Windows Server 2022 33730 Microsoft Windows Management Console Remote Code Execution Vulnerability - Windows 10 33700 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows Server 2019 33640 Motion Spell GPAC Null Pointer Dereference Vulnerability - Debian 33770 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows Server 2022 33740 Microsoft Windows Management Console Remote Code Execution Vulnerability - Windows Server 2008 SP2 33710 Microsoft Windows Management Console Remote Code Execution Vulnerability - Windows Server 2019 33680 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows Server 2016 33780 Microsoft Windows Management Console Remote Code Execution Vulnerability - Windows 11 33720 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows 10 33690 Microsoft Windows Management Console Remote Code Execution Vulnerability - Windows Server 2016 33790 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows 11 Updated Fixlets: 16390 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Windows 6150 Microsoft Windows MSHTML Platform Remote Code Execution Vulnerability - Windows 10 8200 Microsoft Windows SMB Information Disclosure Vulnerability - Windows Server 2016 26630 Microsoft Windows Search Remote Code Execution Vulnerability - Windows 11 18440 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Linux 6160 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows 10 8210 Microsoft Windows MSHTML Platform Remote Code Execution Vulnerability - Windows Server 2016 18450 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Linux 20500 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of MacOS 2070 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 8.1 16410 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of Windows 8220 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2016 18460 Google Chrome Blink Use-After-Free Vulnerability - Any Version of Linux 16420 Adobe Flash Player Remote Code Execution Vulnerability - Any Version of Windows 6180 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 20520 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of MacOS 6190 Microsoft Windows Background Intelligent Transfer Service (BITS) Improper Privilege Management Vulnerability - Windows 10 8240 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2016 18480 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20530 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of MacOS 6200 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows 10 8250 Microsoft Windows Background Intelligent Transfer Service (BITS) Improper Privilege Management Vulnerability - Windows Server 2016 20540 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of MacOS 8260 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2016 10310 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2012 6230 Microsoft Update Notification Manager Privilege Escalation Vulnerability - Windows 10 8280 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2016 20570 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 22620 Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability - Any Version of Windows 32860 Apple Multiple Products WebKit Use-After-Free Vulnerability - Debian 16480 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Windows 6240 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 8290 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2016 6250 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 10 8300 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows Server 2016 18540 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Linux 22640 Google Chrome Skia Integer Overflow Vulnerability - Any Version of Windows 16500 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Windows 6260 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows 10 16510 Google Chrome Blink Use-After-Free Vulnerability - Any Version of Windows 20610 Google Chromium Animation Use-After-Free Vulnerability - Any Version of MacOS 32900 Apple Multiple Products WebKit Code Execution Vulnerability - Debian 16520 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 8330 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2016 16530 Adobe Flash Player Integer Overflow Vulnerability - Any Version of Windows 6290 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows 10 28820 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2016 8340 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2016 6300 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows 10 28830 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2019 18590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 32930 Apple Multiple Products WebKit Type Confusion Vulnerability - Debian 28840 Microsoft Windows Internet Shortcut Files Security Feature Bypass Vulnerability - Windows Server 2019 8360 Microsoft Windows NTFS Privilege Escalation Vulnerability - Windows Server 2016 20650 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS 12460 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2008 R2 SP1 32940 Apple Multiple Products WebKit Memory Corruption Vulnerability - Debian 16560 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Windows 6320 Microsoft Windows NTFS Privilege Escalation Vulnerability - Windows 10 28850 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows 10 8370 Microsoft Windows Privilege Escalation Vulnerability - Windows Server 2016 6330 Microsoft Windows Privilege Escalation Vulnerability - Windows 10 28860 Microsoft Windows Internet Shortcut Files Security Feature Bypass Vulnerability - Windows 10 8380 Microsoft Windows Privilege Escalation Vulnerability - Windows Server 2016 2240 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 8.1 32960 Apple Multiple Products WebKit Code Execution Vulnerability - Debian 6340 Microsoft Windows Privilege Escalation Vulnerability - Windows 10 8390 Microsoft Enhanced Cryptographic Provider Privilege Escalation Vulnerability - Windows Server 2016 28870 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2022 16590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 6350 Microsoft Enhanced Cryptographic Provider Privilege Escalation Vulnerability - Windows 10 28880 Microsoft Windows Internet Shortcut Files Security Feature Bypass Vulnerability - Windows Server 2022 8410 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2016 32990 Apple Multiple Products WebKit Out-of-Bounds Read Vulnerability - Debian 6370 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 10 18660 Google Chrome Media Prior to 81.0.4044.92 Use-After-Free Vulnerability - Any Version of Linux 33000 Apple Multiple Products WebKit Out-of-Bounds Read Vulnerability - Debian 8430 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2016 18670 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20720 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of MacOS 16630 Adobe Flash Player Dereferenced Pointer Vulnerability - Any Version of Windows 6390 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 10 8440 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2016 20730 Google Chromium V8 Use-After-Free Vulnerability - Any Version of MacOS 22780 Google Chrome Skia Integer Overflow Vulnerability - Any Version of Linux 16640 Google Chrome Media Prior to 81.0.4044.92 Use-After-Free Vulnerability - Any Version of Windows 26880 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Windows 6400 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 10 8450 Microsoft Windows CLFS Driver Privilege Escalation Vulnerability - Windows Server 2016 18690 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of Linux 24840 Oracle Java SE and JRockit Unspecified Vulnerability - Any Version of Windows 6410 Microsoft Windows CLFS Driver Privilege Escalation Vulnerability - Windows 10 16660 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 8470 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2016 24860 Oracle Java SE and JRockit Unspecified Vulnerability - Any Version of Linux 6430 Microsoft Windows Privilege Escalation Vulnerability - Windows 10 8480 Microsoft Windows Graphic Component Privilege Escalation Vulnerability - Windows Server 2016 24870 Oracle Java SE and JRockit Unspecified Vulnerability - Any Version of MacOS 16680 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of Windows 6440 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows 10 8490 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2016 6450 Microsoft Windows Update Medic Service Privilege Escalation Vulnerability - Windows 10 16690 Adobe Flash Player Memory Corruption Vulnerability - Any Version of Windows 26930 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Windows 8500 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2016 20790 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of MacOS 18740 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of Linux 6460 Microsoft Windows Graphic Component Privilege Escalation Vulnerability - Windows 10 6470 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 10 8520 Microsoft Windows Advanced Local Procedure Call (ALPC) Privilege Escalation Vulnerability - Windows Server 2016 18760 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of Linux 4430 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2008 SP2 6480 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 10 26960 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Linux 20820 Google Chromium V8 Use-After-Free Vulnerability - Any Version of MacOS 8540 Microsoft Netlogon Privilege Escalation Vulnerability - Windows Server 2016 18780 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of Linux 22880 Google Chrome Skia Integer Overflow Vulnerability - Any Version of MacOS 6500 Microsoft Windows Advanced Local Procedure Call (ALPC) Privilege Escalation Vulnerability - Windows 10 8550 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2016 18790 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of Linux 20840 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 26990 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Linux 8560 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2016 31090 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows Server 2012 R2 16760 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of Windows 20860 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of MacOS 31100 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows Server 2016 16770 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of Windows 8580 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2016 31110 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows Server 2019 6540 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 10 8590 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2016 18830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 31120 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows 10 22930 Microsoft .NET Framework, SharePoint, and Visual Studio Remote Code Execution Vulnerability - Windows 10 16790 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of Windows 6550 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 10 8600 Microsoft Windows AppX Deployment Service (AppXSVC) Privilege Escalation Vulnerability - Windows Server 2016 16800 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of Windows 27040 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of MacOS 18850 Google Chromium Animation Use-After-Free Vulnerability - Any Version of Linux 31140 Microsoft Windows Hyper-V Privilege Escalation Vulnerability - Windows Server 2022 6570 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 8620 Microsoft Windows Win32k Privilege Escalation Vulnerability - Windows Server 2016 31150 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows Server 2022 16820 Adobe Flash Player Arbitrary Code Execution Vulnerability - Any Version of Windows 6580 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 10 8630 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2016 16830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 6590 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 8640 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2016 31170 Microsoft Windows Hyper-V Privilege Escalation Vulnerability - Windows 11 27080 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of MacOS 6600 Microsoft Windows AppX Deployment Service (AppXSVC) Privilege Escalation Vulnerability - Windows 10 8650 Microsoft Windows Universal Plug and Play (UPnP) Service Privilege Escalation Vulnerability - Windows Server 2016 31180 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows 11 25040 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 16850 Google Chromium Animation Use-After-Free Vulnerability - Any Version of Windows 27100 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows 10 6620 Microsoft Windows Win32k Privilege Escalation Vulnerability - Windows 10 8670 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2016 18910 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 25060 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 16870 Adobe Flash Player Memory Corruption Vulnerability - Any Version of Windows 27110 Microsoft Streaming Service Proxy Privilege Escalation Vulnerability - Windows 10 6630 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 10 8680 Microsoft GDI Remote Code Execution Vulnerability - Windows Server 2016 20970 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 6640 Microsoft Windows SAM Local Privilege Escalation Vulnerability - Windows 10 8690 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2016 29170 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows 11 20980 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows 10 23030 Microsoft .NET Framework, SharePoint, and Visual Studio Remote Code Execution Vulnerability - Windows Server 2016 6650 Microsoft Windows Universal Plug and Play (UPnP) Service Privilege Escalation Vulnerability - Windows 10 16890 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows 29180 Microsoft Windows Internet Shortcut Files Security Feature Bypass Vulnerability - Windows 11 20990 Microsoft Edge and Internet Explorer Memory Corruption Vulnerability - Windows 10 27140 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2019 25100 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 6670 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows 10 27150 Microsoft Streaming Service Proxy Privilege Escalation Vulnerability - Windows Server 2019 21010 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows 10 14870 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows 10 6680 Microsoft GDI Remote Code Execution Vulnerability - Windows 10 27160 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2016 21020 Microsoft Windows Certificate Dialog Privilege Escalation Vulnerability - Windows 10 14880 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2019 6690 Microsoft Internet Explorer Remote Code Execution Vulnerability - Windows 10 25130 Microsoft MSHTML Remote Code Execution Vulnerability - Windows 10 14890 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2016 6700 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 21040 Microsoft Edge and Internet Explorer Memory Corruption Vulnerability - Windows Server 2008 SP2 16950 Adobe Flash Player and AIR Integer Overflow Vulnerability - Any Version of Windows 6710 Microsoft Defender SmartScreen Security Feature Bypass Vulnerability - Windows Server 2019 6720 Microsoft Windows AppX Deployment Server Privilege Escalation Vulnerability - Windows Server 2019 19010 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of Linux 6730 Microsoft Windows Print Spooler Remote Code Execution Vulnerability - Windows Server 2019 19020 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Linux 2640 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 7 SP1 6740 Microsoft Windows Kernel Information Disclosure Vulnerability - Windows Server 2019 21080 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2008 R2 SP1 25180 Microsoft MSHTML Remote Code Execution Vulnerability - Windows Server 2019 16990 Adobe Flash Player Arbitrary Code Execution Vulnerability - Any Version of Windows 6750 Microsoft Internet Explorer Information Disclosure Vulnerability - Windows Server 2019 21090 Microsoft Edge and Internet Explorer Memory Corruption Vulnerability - Windows Server 2008 R2 SP1 25190 Microsoft MSHTML Remote Code Execution Vulnerability - Windows Server 2016 17000 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of Windows 6760 Microsoft Internet Explorer Type Confusion Vulnerability - Windows Server 2019 17010 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Windows 6770 Microsoft Windows CryptoAPI Spoofing Vulnerability - Windows Server 2019 6780 Microsoft Windows Runtime Remote Code Execution Vulnerability - Windows Server 2019 6790 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows Server 2019 19080 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of Linux 6800 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2019 27280 Microsoft Streaming Service Proxy Privilege Escalation Vulnerability - Windows Server 2022 31380 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows Server 2012 R2 17050 Adobe Flash Player Memory Corruption Vulnerability - Any Version of Windows 6810 Microsoft Windows Scripting Languages Remote Code Execution Vulnerability - Windows Server 2019 27290 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2022 21150 Microsoft Edge and Internet Explorer Memory Corruption Vulnerability - Windows 7 SP1 31390 Microsoft Windows Power Dependency Coordinator Privilege Escalation Vulnerability - Windows Server 2016 17060 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of Windows 6820 Microsoft Windows Local Security Authority (LSA) Spoofing Vulnerability - Windows Server 2019 27300 Microsoft Streaming Service Proxy Privilege Escalation Vulnerability - Windows 11 31400 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2016 6830 Microsoft Windows AppX Deployment Extensions Privilege Escalation Vulnerability - Windows Server 2019 27310 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows 11 31410 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2016 17080 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Windows 6840 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2019 19130 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Linux 31420 Microsoft Windows Ancillary Function Driver for WinSock Privilege Escalation Vulnerability - Windows Server 2016 17090 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 6850 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows Server 2019 21190 Microsoft Edge and Internet Explorer Memory Corruption Vulnerability - Windows 8.1 31430 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows Server 2016 6860 Microsoft MSHTML Remote Code Execution Vulnerability - Windows Server 2019 31440 Microsoft Windows Power Dependency Coordinator Privilege Escalation Vulnerability - Windows Server 2019 6870 Microsoft Windows AppX Deployment Service Privilege Escalation Vulnerability - Windows Server 2019 31450 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2019 10970 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2012 17120 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of Windows 6880 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows Server 2019 21220 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2019 31460 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2019 27370 Microsoft WordPad Information Disclosure Vulnerability - Windows 10 6890 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2019 29420 ConnectWise ScreenConnect Authentication Bypass Vulnerability - Any Version of Windows 19180 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 21230 Microsoft Edge and Internet Explorer Memory Corruption Vulnerability - Windows Server 2019 31470 Microsoft Windows Ancillary Function Driver for WinSock Privilege Escalation Vulnerability - Windows Server 2019 6900 Microsoft Windows Client Server Runtime Subsystem (CSRSS) Privilege Escalation Vulnerability - Windows Server 2019 29430 Microsoft Streaming Service Untrusted Pointer Dereference Vulnerability - Windows Server 2016 21240 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2019 31480 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows Server 2019 6910 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2019 29440 Microsoft Streaming Service Untrusted Pointer Dereference Vulnerability - Windows Server 2019 19200 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of Linux 31490 Microsoft Windows Power Dependency Coordinator Privilege Escalation Vulnerability - Windows 10 21250 Microsoft Windows Certificate Dialog Privilege Escalation Vulnerability - Windows Server 2019 25350 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of Windows 27400 Microsoft WordPad Information Disclosure Vulnerability - Windows Server 2019 6920 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2019 29450 Microsoft Streaming Service Untrusted Pointer Dereference Vulnerability - Windows 10 31500 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows 10 21260 Microsoft Internet Explorer Memory Corruption Vulnerability - Windows Server 2016 15120 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2022 6930 Microsoft Windows LSA Spoofing Vulnerability - Windows Server 2019 27410 Microsoft WordPad Information Disclosure Vulnerability - Windows Server 2016 29460 Microsoft Streaming Service Untrusted Pointer Dereference Vulnerability - Windows Server 2022 31510 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 10 21270 Microsoft Edge and Internet Explorer Memory Corruption Vulnerability - Windows Server 2016 6940 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2019 29470 Microsoft Streaming Service Untrusted Pointer Dereference Vulnerability - Windows 11 31520 Microsoft Windows Ancillary Function Driver for WinSock Privilege Escalation Vulnerability - Windows 10 15140 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows 11 6950 Microsoft Windows Adobe Font Manager Library Remote Code Execution Vulnerability - Windows Server 2019 29480 Microsoft Windows Kernel Exposed IOCTL with Insufficient Access Control Vulnerability - Windows Server 2019 31530 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows 10 21290 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2016 6960 Microsoft Windows AppX Deployment Service (AppXSVC) Privilege Escalation Vulnerability - Windows Server 2019 27440 Microsoft WordPad Information Disclosure Vulnerability - Windows Server 2022 29490 Microsoft Windows Kernel Exposed IOCTL with Insufficient Access Control Vulnerability - Windows 10 21300 Microsoft Windows Certificate Dialog Privilege Escalation Vulnerability - Windows Server 2016 25400 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of Linux 17210 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 6970 Microsoft Windows Print Spooler Remote Code Execution Vulnerability - Windows Server 2019 9020 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2012 R2 27450 Microsoft WordPad Information Disclosure Vulnerability - Windows 11 6980 Microsoft Windows Error Reporting (WER) Privilege Escalation Vulnerability - Windows Server 2019 17220 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Linux 21320 Microsoft Edge and Internet Explorer Memory Corruption Vulnerability - Windows Server 2012 R2 31560 Microsoft Windows Power Dependency Coordinator Privilege Escalation Vulnerability - Windows Server 2022 6990 Microsoft Windows DNS Server Remote Code Execution Vulnerability - Windows Server 2019 29520 Microsoft Windows Kernel Exposed IOCTL with Insufficient Access Control Vulnerability - Windows Server 2022 31570 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2022 7000 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2019 29530 Microsoft Windows Kernel Exposed IOCTL with Insufficient Access Control Vulnerability - Windows 11 31580 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2022 7010 Microsoft Windows Adobe Font Manager Library Remote Code Execution Vulnerability - Windows Server 2019 31590 Microsoft Windows Ancillary Function Driver for WinSock Privilege Escalation Vulnerability - Windows Server 2022 25450 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 7020 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2019 17260 Google Chromium Race Condition Vulnerability - Any Version of Linux 31600 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows Server 2022 7030 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2019 31610 Microsoft Windows Power Dependency Coordinator Privilege Escalation Vulnerability - Windows 11 7040 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2019 19330 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 21380 Microsoft Edge and Internet Explorer Memory Corruption Vulnerability - Windows Server 2012 31620 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows 11 7050 Microsoft Windows COM+ Event System Service Privilege Escalation Vulnerability - Windows Server 2019 19340 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of MacOS 31630 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 11 7060 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2019 11160 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2012 31640 Microsoft Windows Ancillary Function Driver for WinSock Privilege Escalation Vulnerability - Windows 11 7070 Microsoft Enhanced Cryptographic Provider Privilege Escalation Vulnerability - Windows Server 2019 17310 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 31650 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows 11 7080 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2019 7090 Microsoft Windows Spoofing Vulnerability - Windows Server 2019 25530 Microsoft Windows MSHTML Platform Privilege Escalation Vulnerability - Windows 10 7100 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows Server 2019 19390 Google Chromium Race Condition Vulnerability - Any Version of MacOS 25540 Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability - Windows 10 7110 Microsoft Windows Privilege Common Log File System (CLFS) Escalation Vulnerability - Windows Server 2019 25550 Microsoft Windows Defender SmartScreen Security Feature Bypass Vulnerability - Windows 10 7120 Microsoft Windows Event Tracing Privilege Escalation Vulnerability - Windows Server 2019 7130 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2019 7140 Microsoft Task Scheduler Privilege Escalation Vulnerability - Windows Server 2019 7150 Microsoft Windows AppX Deployment Service (AppXSVC) Privilege Escalation Vulnerability - Windows Server 2019 31730 Google Chromium V8 Inappropriate Implementation Vulnerability - Any Version of Windows 7160 Microsoft Windows Privilege Escalation Vulnerability - Windows Server 2019 19450 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS 31740 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 31750 Google Chromium V8 Inappropriate Implementation Vulnerability - Any Version of Linux 27660 Microsoft Windows Desktop Window Manager (DWM) Core Library Privilege Escalation Vulnerability - Windows 10 31760 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 27670 Microsoft Windows Cloud Files Mini Filter Driver Privilege Escalation Vulnerability - Windows 10 7190 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2019 29720 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2016 31770 Google Chromium V8 Inappropriate Implementation Vulnerability - Any Version of MacOS 27680 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows 10 7200 Microsoft Windows Error Reporting Manager Privilege Escalation Vulnerability - Windows Server 2019 29730 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2019 31780 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 27690 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows 10 7210 Microsoft Windows SMB Information Disclosure Vulnerability - Windows Server 2019 29740 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 10 17450 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15410 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Windows 25650 Microsoft Windows MSHTML Platform Privilege Escalation Vulnerability - Windows Server 2019 7220 Microsoft Windows MSHTML Platform Remote Code Execution Vulnerability - Windows Server 2019 25660 Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability - Windows Server 2019 7230 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2019 19520 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 29760 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2022 25670 Microsoft Windows Defender SmartScreen Security Feature Bypass Vulnerability - Windows Server 2019 7240 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2019 17480 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of Linux 29770 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 11 31820 Linux Kernel Privilege Escalation Vulnerability - Oracle Linux 25680 Microsoft Windows MSHTML Platform Privilege Escalation Vulnerability - Windows Server 2016 7250 Microsoft Windows Background Intelligent Transfer Service (BITS) Improper Privilege Management Vulnerability - Windows Server 2019 27730 Microsoft Windows Cloud Files Mini Filter Driver Privilege Escalation Vulnerability - Windows Server 2016 19540 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of MacOS 13400 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2022 25690 Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability - Windows Server 2016 7260 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2019 27740 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2016 29790 GitLab Community and Enterprise Editions Improper Access Control Vulnerability - Any Version of Linux 13410 Microsoft Windows Client Server Runtime Subsystem (CSRSS) Privilege Escalation Vulnerability - Windows Server 2022 25700 Microsoft Windows Defender SmartScreen Security Feature Bypass Vulnerability - Windows Server 2016 7270 Microsoft Update Notification Manager Privilege Escalation Vulnerability - Windows Server 2019 27750 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2016 29800 Microsoft SmartScreen Prompt Security Feature Bypass Vulnerability - Windows Server 2019 13420 Microsoft Defender SmartScreen Security Feature Bypass Vulnerability - Windows Server 2022 15470 Google Chromium Race Condition Vulnerability - Any Version of Windows 27760 Microsoft Windows Desktop Window Manager (DWM) Core Library Privilege Escalation Vulnerability - Windows Server 2019 7280 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2019 19570 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 29810 Microsoft SmartScreen Prompt Security Feature Bypass Vulnerability - Windows 10 13430 Microsoft Windows Graphic Component Privilege Escalation Vulnerability - Windows Server 2022 27770 Microsoft Windows Cloud Files Mini Filter Driver Privilege Escalation Vulnerability - Windows Server 2019 7290 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows Server 2019 29820 Microsoft SmartScreen Prompt Security Feature Bypass Vulnerability - Windows Server 2022 13440 Microsoft Windows Advanced Local Procedure Call (ALPC) Privilege Escalation Vulnerability - Windows Server 2022 27780 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2019 7300 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2019 29830 Microsoft SmartScreen Prompt Security Feature Bypass Vulnerability - Windows 11 17540 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 13450 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2022 27790 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2019 7310 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2019 29840 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of Windows 19600 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of MacOS 31890 Linux Kernel Heap-Based Buffer Overflow Vulnerability - Oracle Linux 13460 Microsoft Windows LSA Spoofing Vulnerability - Windows Server 2022 15510 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows 5270 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2008 SP2 7320 Microsoft Windows NTFS Privilege Escalation Vulnerability - Windows Server 2019 13470 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2022 7330 Microsoft Windows Privilege Escalation Vulnerability - Windows Server 2019 29860 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of Linux 31910 Linux Kernel Use-After-Free Vulnerability - Oracle Linux 13480 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2022 7340 Microsoft Windows Privilege Escalation Vulnerability - Windows Server 2019 19630 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 13490 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows Server 2022 7350 Microsoft Enhanced Cryptographic Provider Privilege Escalation Vulnerability - Windows Server 2019 17590 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of Linux 29880 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of MacOS 13500 Microsoft Windows Runtime Remote Code Execution Vulnerability - Windows Server 2022 7360 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2019 29890 Microsoft Windows MSHTML Platform Security Feature Bypass Vulnerability - Windows Server 2016 31940 Linux Kernel Use-After-Free Vulnerability - Oracle Linux 3270 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 7 SP1 13510 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2022 7370 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2019 19660 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of MacOS 29900 Microsoft Windows MSHTML Platform Security Feature Bypass Vulnerability - Windows Server 2019 13520 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2022 15570 Adobe Flash Player and AIR Use-After-Free Vulnerability - Any Version of Windows 7380 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2019 17620 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 19670 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 29910 Microsoft Windows MSHTML Platform Security Feature Bypass Vulnerability - Windows 10 13530 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows Server 2022 7390 Microsoft Windows CLFS Driver Privilege Escalation Vulnerability - Windows Server 2019 29920 Microsoft Windows MSHTML Platform Security Feature Bypass Vulnerability - Windows Server 2022 31970 Linux Kernel Privilege Escalation Vulnerability - Oracle Linux 13540 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows Server 2022 15590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 7400 Microsoft Windows Privilege Escalation Vulnerability - Windows Server 2019 29930 Microsoft Windows MSHTML Platform Security Feature Bypass Vulnerability - Windows 11 13550 Microsoft Windows Scripting Languages Remote Code Execution Vulnerability - Windows Server 2022 7410 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2019 17650 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of Linux 29940 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19700 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 11510 Microsoft MSHTML Remote Code Execution Vulnerability - Windows Server 2008 R2 SP1 31990 Linux Kernel Use-After-Free Vulnerability - Oracle Linux 13560 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2022 15610 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of Windows 7420 Microsoft Windows Update Medic Service Privilege Escalation Vulnerability - Windows Server 2019 29950 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of Windows 11520 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows Server 2008 R2 SP1 13570 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2022 7430 Microsoft Windows Graphic Component Privilege Escalation Vulnerability - Windows Server 2019 27910 Microsoft Windows Desktop Window Manager (DWM) Core Library Privilege Escalation Vulnerability - Windows Server 2022 19720 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of MacOS 17670 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 13580 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2022 27920 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2022 19730 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of MacOS 13590 Microsoft Windows Win32k Privilege Escalation Vulnerability - Windows Server 2022 5400 Microsoft Defender SmartScreen Security Feature Bypass Vulnerability - Windows 10 7450 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2019 27930 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows Server 2022 17690 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 13600 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2022 5410 Microsoft Windows AppX Deployment Server Privilege Escalation Vulnerability - Windows 10 7460 Microsoft Windows Advanced Local Procedure Call (ALPC) Privilege Escalation Vulnerability - Windows Server 2019 27940 Microsoft Windows Cloud Files Mini Filter Driver Privilege Escalation Vulnerability - Windows Server 2022 13610 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2022 15660 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 5420 Microsoft Windows Print Spooler Remote Code Execution Vulnerability - Windows 10 7470 Microsoft Netlogon Privilege Escalation Vulnerability - Windows Server 2019 27950 Microsoft Windows Desktop Window Manager (DWM) Core Library Privilege Escalation Vulnerability - Windows 11 13620 Microsoft Windows COM+ Event System Service Privilege Escalation Vulnerability - Windows Server 2022 5430 Microsoft Windows Kernel Information Disclosure Vulnerability - Windows 10 7480 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2019 27960 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows 11 30010 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 13630 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2022 7490 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2019 27970 Microsoft Windows SmartScreen Security Feature Bypass Vulnerability - Windows 11 19780 Mozilla Firefox Information Disclosure Vulnerability - Any Version of MacOS 17730 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of Linux 11590 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2008 R2 SP1 13640 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2022 15690 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of Windows 5450 Microsoft Internet Explorer Information Disclosure Vulnerability - Windows 10 27980 Microsoft Windows Cloud Files Mini Filter Driver Privilege Escalation Vulnerability - Windows 11 17740 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of Linux 13650 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2022 5460 Microsoft Internet Explorer Type Confusion Vulnerability - Windows 10 27990 Google Skia Integer Overflow Vulnerability - Any Version of Windows 7510 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2019 19800 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of MacOS 17750 GitLab Community and Enterprise Editions Remote Code Execution Vulnerability - Any Version of Linux 30040 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of Linux 13660 Microsoft Windows CLFS Driver Privilege Escalation Vulnerability - Windows Server 2022 5470 Microsoft Windows CryptoAPI Spoofing Vulnerability - Windows 10 7520 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2019 13670 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows Server 2022 15720 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 5480 Microsoft Windows Runtime Remote Code Execution Vulnerability - Windows 10 7530 Microsoft Windows AppX Deployment Service (AppXSVC) Privilege Escalation Vulnerability - Windows Server 2019 28010 Google Skia Integer Overflow Vulnerability - Any Version of Linux 30060 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of MacOS 3440 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 7 SP1 13680 Microsoft MSHTML Remote Code Execution Vulnerability - Windows Server 2022 15730 Adobe Flash Player Unspecified Vulnerability - Any Version of Windows 7540 Microsoft Windows Win32k Privilege Escalation Vulnerability - Windows Server 2019 30070 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 32120 HTTP/2 Rapid Reset Attack Vulnerability - Any Version of Windows 13690 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2022 7550 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2019 30080 Microsoft DWM Core Library Privilege Escalation Vulnerability - Windows Server 2016 13700 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2022 15750 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of Windows 28040 Google Skia Integer Overflow Vulnerability - Any Version of MacOS 7560 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2019 19850 Google Chrome Use-After-Free Vulnerability - Any Version of MacOS 30090 Microsoft DWM Core Library Privilege Escalation Vulnerability - Windows Server 2019 1420 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 8.1 15760 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 5520 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows 10 7570 Microsoft Windows Universal Plug and Play (UPnP) Service Privilege Escalation Vulnerability - Windows Server 2019 19860 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 30100 Microsoft DWM Core Library Privilege Escalation Vulnerability - Windows 10 5530 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 10 7580 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2019 15780 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 5540 Microsoft Windows Scripting Languages Remote Code Execution Vulnerability - Windows 10 7590 Microsoft GDI Remote Code Execution Vulnerability - Windows Server 2019 30120 Microsoft DWM Core Library Privilege Escalation Vulnerability - Windows Server 2022 32170 Microsoft Windows Installer Improper Privilege Management Vulnerability - Windows Server 2016 7600 Microsoft Internet Explorer Remote Code Execution Vulnerability - Windows Server 2019 30130 Microsoft DWM Core Library Privilege Escalation Vulnerability - Windows 11 32180 Microsoft Windows Mark of the Web (MOTW) Protection Mechanism Failure Vulnerability - Windows Server 2016 5560 Microsoft Windows AppX Deployment Extensions Privilege Escalation Vulnerability - Windows 10 7610 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2019 17850 Mozilla Firefox Information Disclosure Vulnerability - Any Version of Linux 32190 HTTP/2 Rapid Reset Attack Vulnerability - Windows Server 2016 15810 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of Windows 7620 Microsoft Defender SmartScreen Security Feature Bypass Vulnerability - Windows Server 2016 19910 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of MacOS 32200 Microsoft Windows Installer Improper Privilege Management Vulnerability - Windows Server 2019 15820 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of Windows 30160 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19920 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 32210 Microsoft Windows Mark of the Web (MOTW) Protection Mechanism Failure Vulnerability - Windows Server 2019 13780 Microsoft Windows Client Server Runtime Subsystem (CSRSS) Privilege Escalation Vulnerability - Windows 11 5590 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 10 7640 Microsoft Windows Print Spooler Remote Code Execution Vulnerability - Windows Server 2016 17880 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of Linux 32220 HTTP/2 Rapid Reset Attack Vulnerability - Windows Server 2019 13790 Microsoft Defender SmartScreen Security Feature Bypass Vulnerability - Windows 11 28130 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of Windows 19940 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 9700 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2012 R2 32230 Microsoft Windows Installer Improper Privilege Management Vulnerability - Windows 10 30180 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 13800 Microsoft Windows Graphic Component Privilege Escalation Vulnerability - Windows 11 5610 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows 10 32240 Microsoft Windows Mark of the Web (MOTW) Protection Mechanism Failure Vulnerability - Windows 10 13810 Microsoft Windows Advanced Local Procedure Call (ALPC) Privilege Escalation Vulnerability - Windows 11 5620 Microsoft MSHTML Remote Code Execution Vulnerability - Windows 10 7670 Microsoft Internet Explorer Information Disclosure Vulnerability - Windows Server 2016 30200 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 32250 Microsoft Windows Update Use-After-Free Vulnerability - Windows 10 13820 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows 11 5630 Microsoft Windows AppX Deployment Service Privilege Escalation Vulnerability - Windows 10 7680 Microsoft Internet Explorer Type Confusion Vulnerability - Windows Server 2016 28160 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of Linux 32260 HTTP/2 Rapid Reset Attack Vulnerability - Windows 10 13830 Microsoft Windows LSA Spoofing Vulnerability - Windows 11 5640 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows 10 7690 Microsoft Windows CryptoAPI Spoofing Vulnerability - Windows Server 2016 15890 Mozilla Firefox Information Disclosure Vulnerability - Any Version of Windows 5650 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows 10 7700 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows Server 2016 17940 Google Chrome Use-After-Free Vulnerability - Any Version of Linux 19990 Google Chromium V8 Integer Overflow Vulnerability - Any Version of MacOS 13850 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows 11 5660 Microsoft Windows Client Server Runtime Subsystem (CSRSS) Privilege Escalation Vulnerability - Windows 10 28190 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of MacOS 7710 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2016 17950 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Linux 13860 Microsoft Windows CNG Key Isolation Service Privilege Escalation Vulnerability - Windows 11 7720 Microsoft Windows Scripting Languages Remote Code Execution Vulnerability - Windows Server 2016 13870 Microsoft Windows Runtime Remote Code Execution Vulnerability - Windows 11 15920 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of Windows 5680 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows 10 7730 Microsoft Windows Local Security Authority (LSA) Spoofing Vulnerability - Windows Server 2016 22070 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2022 13880 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 11 5690 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows 10 17980 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of Linux 20030 Google Chromium Portals Use-After-Free Vulnerability - Any Version of MacOS 32320 Microsoft Windows Installer Improper Privilege Management Vulnerability - Windows Server 2022 13890 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows 11 32330 Microsoft Windows Mark of the Web (MOTW) Protection Mechanism Failure Vulnerability - Windows Server 2022 24140 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 5710 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 7760 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2016 20050 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of MacOS 32340 HTTP/2 Rapid Reset Attack Vulnerability - Windows Server 2022 13910 Microsoft Windows Scripting Languages Remote Code Execution Vulnerability - Windows 11 5720 Microsoft Windows LSA Spoofing Vulnerability - Windows 10 18010 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 30300 Microsoft Windows Error Reporting Service Improper Privilege Management Vulnerability - Windows Server 2016 13920 Microsoft Win32k Privilege Escalation Vulnerability - Windows 11 15970 Google Chrome Use-After-Free Vulnerability - Any Version of Windows 5730 Microsoft Windows Adobe Font Manager Library Remote Code Execution Vulnerability - Windows 10 7780 Microsoft Windows Installer Privilege Escalation Vulnerability - Windows Server 2016 30310 Microsoft Windows Error Reporting Service Improper Privilege Management Vulnerability - Windows Server 2019 24170 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2016 13930 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows 11 15980 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Windows 7790 Microsoft MSHTML Remote Code Execution Vulnerability - Windows Server 2016 30320 Microsoft Windows Error Reporting Service Improper Privilege Management Vulnerability - Windows 10 13940 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 11 7800 Microsoft Windows AppX Deployment Service Privilege Escalation Vulnerability - Windows Server 2016 18040 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 20090 Google Chromium Information Disclosure Vulnerability - Any Version of MacOS 30330 Microsoft Windows Error Reporting Service Improper Privilege Management Vulnerability - Windows Server 2022 32380 Microsoft Windows Installer Improper Privilege Management Vulnerability - Windows 11 5760 Microsoft Windows AppX Deployment Service (AppXSVC) Privilege Escalation Vulnerability - Windows 10 7810 Microsoft Windows Scripting Engine Memory Corruption Vulnerability - Windows Server 2016 20100 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 30340 Microsoft Windows Error Reporting Service Improper Privilege Management Vulnerability - Windows 11 32390 Microsoft Windows Mark of the Web (MOTW) Protection Mechanism Failure Vulnerability - Windows 11 13960 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 11 5770 Microsoft Windows Print Spooler Remote Code Execution Vulnerability - Windows 10 7820 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2016 32400 HTTP/2 Rapid Reset Attack Vulnerability - Windows 11 5780 Microsoft Windows Error Reporting (WER) Privilege Escalation Vulnerability - Windows 10 26260 Microsoft Windows Defender SmartScreen Security Feature Bypass Vulnerability - Windows Server 2022 7830 Microsoft Windows Client Server Runtime Subsystem (CSRSS) Privilege Escalation Vulnerability - Windows Server 2016 20120 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of MacOS 13980 Microsoft Windows COM+ Event System Service Privilege Escalation Vulnerability - Windows 11 16030 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of Windows 26270 Microsoft Windows MSHTML Platform Privilege Escalation Vulnerability - Windows Server 2022 7840 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows Server 2016 9890 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2012 R2 13990 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows 11 26280 Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability - Windows Server 2022 7850 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2016 18090 Google Chromium V8 Integer Overflow Vulnerability - Any Version of Linux 14000 Microsoft Windows User Profile Service Privilege Escalation Vulnerability - Windows 11 26290 Microsoft Windows Defender SmartScreen Security Feature Bypass Vulnerability - Windows 11 20150 Google Chromium V8 Memory Corruption Vulnerability - Any Version of MacOS 14010 Microsoft Windows CLFS Driver Privilege Escalation Vulnerability - Windows 11 16060 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 26300 Microsoft Windows MSHTML Platform Privilege Escalation Vulnerability - Windows 11 7870 Microsoft Windows LSA Spoofing Vulnerability - Windows Server 2016 14020 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows 11 26310 Microsoft Windows Error Reporting Service Privilege Escalation Vulnerability - Windows 11 7880 Microsoft Windows Adobe Font Manager Library Remote Code Execution Vulnerability - Windows Server 2016 14030 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows 11 5840 Microsoft Desktop Window Manager (DWM) Core Library Privilege Escalation Vulnerability - Windows 10 18130 Google Chromium Portals Use-After-Free Vulnerability - Any Version of Linux 20180 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of MacOS 32470 Adobe Flash Player Double Free Vulnerablity - Any Version of Windows 14040 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows 11 16090 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 7900 Microsoft Windows Print Spooler Remote Code Execution Vulnerability - Windows Server 2016 20190 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 7910 Microsoft Windows Error Reporting (WER) Privilege Escalation Vulnerability - Windows Server 2016 18150 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of Linux 20200 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of MacOS 5870 Microsoft Windows Adobe Font Manager Library Remote Code Execution Vulnerability - Windows 10 7920 Microsoft Windows DNS Server Remote Code Execution Vulnerability - Windows Server 2016 5880 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 5890 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 12040 Microsoft Windows MSHTML Platform Remote Code Execution Vulnerability - Windows Server 2008 R2 SP1 16140 Google Chromium V8 Integer Overflow Vulnerability - Any Version of Windows 18190 Google Chromium Information Disclosure Vulnerability - Any Version of Linux 5910 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows 10 18200 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 5920 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 7970 Microsoft Active Directory Domain Services Privilege Escalation Vulnerability - Windows Server 2016 20260 Google Chromium V8 Memory Corruption Vulnerability - Any Version of MacOS 20270 Google Chromium Blink Use-After-Free Vulnerability - Any Version of MacOS 32560 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows Server 2016 16180 Google Chromium Portals Use-After-Free Vulnerability - Any Version of Windows 26420 Microsoft .NET Core and Visual Studio Denial-of-Service Vulnerability - Any Version of Windows 5940 Microsoft Windows COM+ Event System Service Privilege Escalation Vulnerability - Windows 10 18230 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Linux 20280 Google Chrome Blink Use-After-Free Vulnerability - Any Version of MacOS 32570 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows Server 2019 8000 Microsoft Windows Adobe Font Manager Library Remote Code Execution Vulnerability - Windows Server 2016 20290 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 32580 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows 10 16200 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of Windows 5960 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows 10 8010 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2016 26450 Microsoft Windows Search Remote Code Execution Vulnerability - Windows 10 28500 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of Windows 5980 Microsoft Enhanced Cryptographic Provider Privilege Escalation Vulnerability - Windows 10 8030 Microsoft Windows Print Spooler Privilege Escalation Vulnerability - Windows Server 2016 28510 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of Linux 20320 Google Chromium Blink Use-After-Free Vulnerability - Any Version of MacOS 32610 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows Server 2022 14180 Microsoft Defender Remote Code Execution Vulnerability - Any Version of Windows 18280 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Linux 32620 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows 11 16240 Google Chromium Information Disclosure Vulnerability - Any Version of Windows 6000 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 28530 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of MacOS 8050 Microsoft Windows COM+ Event System Service Privilege Escalation Vulnerability - Windows Server 2016 16250 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 6010 Microsoft Windows Spoofing Vulnerability - Windows 10 26490 Microsoft Windows Search Remote Code Execution Vulnerability - Windows Server 2019 8060 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows Server 2016 20350 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 14210 Microsoft Malware Protection Engine Improper Restriction of Operations Vulnerability - Any Version of Windows 6020 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows 10 16270 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Windows 6030 Microsoft Windows Privilege Common Log File System (CLFS) Escalation Vulnerability - Windows 10 26510 Microsoft Windows Search Remote Code Execution Vulnerability - Windows Server 2016 8080 Microsoft Enhanced Cryptographic Provider Privilege Escalation Vulnerability - Windows Server 2016 18320 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of Linux 14230 Citrix Workspace Application and Receiver for Windows Remote Code Execution Vulnerability - Any Version of Windows 6040 Microsoft Windows Event Tracing Privilege Escalation Vulnerability - Windows 10 28570 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 8090 Microsoft Win32k Privilege Escalation Vulnerability - Windows Server 2016 6050 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows 10 8100 Microsoft Windows Spoofing Vulnerability - Windows Server 2016 18340 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Linux 28580 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 6060 Microsoft Task Scheduler Privilege Escalation Vulnerability - Windows 10 28590 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 8110 Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability - Windows Server 2016 20400 Google Chrome Media Prior to 81.0.4044.92 Use-After-Free Vulnerability - Any Version of MacOS 18350 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of Linux 6070 Microsoft Windows AppX Deployment Service (AppXSVC) Privilege Escalation Vulnerability - Windows 10 8120 Microsoft Windows Privilege Common Log File System (CLFS) Escalation Vulnerability - Windows Server 2016 16320 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Windows 8130 Microsoft Windows Mark of the Web (MOTW) Security Feature Bypass Vulnerability - Windows Server 2016 20420 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 6090 Microsoft Windows Privilege Escalation Vulnerability - Windows 10 8140 Microsoft Task Scheduler Privilege Escalation Vulnerability - Windows Server 2016 22480 Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability - Windows 11 6100 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows 10 20440 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of MacOS 6110 Microsoft .NET Framework Remote Code Execution Vulnerability - Windows 10 8160 Microsoft Windows Privilege Escalation Vulnerability - Windows Server 2016 12260 Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability - Windows Server 2008 R2 SP1 6120 Microsoft Win32k Privilege Escalation Vulnerability - Windows 10 8170 Microsoft Windows Kernel Privilege Escalation Vulnerability - Windows Server 2016 16370 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of Windows 6130 Microsoft Windows Error Reporting Manager Privilege Escalation Vulnerability - Windows 10 8180 Microsoft .NET Framework Remote Code Execution Vulnerability - Windows Server 2016 26610 Microsoft Windows Search Remote Code Execution Vulnerability - Windows Server 2022 6140 Microsoft Windows SMB Information Disclosure Vulnerability - Windows 10 8190 Microsoft Windows Error Reporting Manager Privilege Escalation Vulnerability - Windows Server 2016 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 10 12:58:21 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 10 Oct 2024 14:58:21 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-10-10 Message-ID: Content in the Patches for Windows site has been modified New: * Major [ID:500765102] 5007651: Update for Windows Security platform antimalware platform - Windows Security platform - KB5007651 (ARM64) * Major [ID:500765101] 5007651: Update for Windows Security platform antimalware platform - Windows Security platform - KB5007651 (x64) Reason for Update: * New update for Windows Security platform from Microsoft. Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4441 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 10 13:42:55 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 10 Oct 2024 15:42:55 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Mac OS published 2024-10-10 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: UPDATE Safari 18.0.1 - macOS Sonoma (14.0 Client)(ID: 98140882) UPDATE Safari 18.0.1 - macOS Ventura (13.0 Client)(ID: 98140883) Published site version: Updates for Mac Applications, version 594. Reasons for Update: A newer version of Nudge app for Mac OS has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Oct 11 05:34:04 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 11 Oct 2024 08:34:04 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 12 Message-ID: New content have been added to the Patches for Debian 12 site. New Fixlets: * DSA-5729-2 - Apache2 Regression Update - Debian 12 (amd64) (ID: 57290201) * DSA-5787-1 - Chromium Security Update - Debian 12 (amd64) (ID: 57870101) Published Site Version: * Patches for Debian 12, version 65. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Oct 11 05:35:32 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 11 Oct 2024 08:35:32 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for openSUSE Leap 15 Message-ID: New content have been added to the Patches for openSUSE Leap 15 site. New Fixlets: * 241008 - SUSE-SU-2024:3545-1 - Security update for buildah - leap15.5 - (x86-64) (ID: 24100801) * 241008 - SUSE-SU-2024:3546-1 - Security update for podman - leap15.5 - (x86-64) (ID: 24100802) * 241008 - SUSE-SU-2024:3548-1 - Security update for Mesa - leap15.5 - (x86-64) (ID: 24100803) * 241008 - SUSE-SU-2024:3549-1 - Security update for redis7 - leap15.5 - (x86-64) (ID: 24100804) * 241008 - SUSE-SU-2024:3550-1 - Security update for podofo - leap15.5 - (x86-64) (ID: 24100805) * 241008 - SUSE-SU-2024:3552-1 - Security update for pgadmin4 - leap15.5 - (x86-64) (ID: 24100806) * 241009 - SUSE-RU-2024:3557-1 - Recommended update for s390-tools - leap15.5 - (x86-64) (ID: 24100901) * 241009 - SUSE-RU-2024:3568-1 - Recommended update for lttng-tools - leap15.5 - (x86-64) (ID: 24100902) * 241009 - SUSE-RU-2024:3573-1 - Recommended update for go1.22 - leap15.5 - (x86-64) (ID: 24100903) * 241009 - SUSE-RU-2024:3574-1 - Recommended update for go1.23 - leap15.5 - (x86-64) (ID: 24100904) * 241009 - SUSE-SU-2024:3554-1 - Security update for mozjs78 - leap15.5 - (x86-64) (ID: 24100905) * 241009 - SUSE-SU-2024:3575-1 - Security update for redis - leap15.5 - (x86-64) (ID: 24100906) Published Site Version: * Patches for openSUSE Leap 15, version 73. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Oct 11 06:35:36 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 11 Oct 2024 08:35:36 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-10-11 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New: * 5058017 Microsoft Edge Stable Build 129.0.2792.89 Available (x64) * 5058015 Microsoft Edge Stable Build 129.0.2792.89 Available * 5058062 Microsoft Edge Extended Stable Build 128.0.2739.113 Available (x64) * 5058060 Microsoft Edge Extended Stable Build 128.0.2739.113 Available * 6082191 Mozilla Firefox 131.0.2 Available * 6082193 Mozilla Firefox 128.3.1 ESR Available * 6082197 Mozilla Firefox 115.16.1 ESR Available * 6082134 Mozilla Firefox (x64) 131.0.2 Available * 6082195 Mozilla Firefox (x64) 128.3.1 ESR Available * 6082199 Mozilla Firefox (x64) 115.16.1 ESR Available * 6101684 Mozilla Thunderbird 128.3.1 ESR Available * 6101686 Mozilla Thunderbird 115.16.0 ESR Available Modified: * 5058058 ASP .NET Core Hosting Bundle Runtime 8.0.10 Available * 5057997 Microsoft Edge Stable Build 129.0.2792.79 Available (x64) (Superseded) * 5057995 Microsoft Edge Stable Build 129.0.2792.79 Available (Superseded) * 5057980 Microsoft Edge Extended Stable Build 128.0.2739.107 Available (x64) (Superseded) * 5057978 Microsoft Edge Extended Stable Build 128.0.2739.107 Available (Superseded) * 6082181 Mozilla Firefox 131.0 Available (Superseded) * 6082185 Mozilla Firefox 128.3.0 ESR Available (Superseded) * 6082187 Mozilla Firefox 115.16.0 ESR Available (Superseded) * 6082132 Mozilla Firefox (x64) 131.0 Available (Superseded) * 6082183 Mozilla Firefox (x64) 128.3.0 ESR Available (Superseded) * 6082189 Mozilla Firefox (x64) 115.16.0 ESR Available (Superseded) * 6101682 Mozilla Thunderbird 128.3.0 ESR Available (Superseded) * 6101664 Mozilla Thunderbird 115.15.0 Available (Superseded) Reason: * New Update for Edge, Firefox and Thunderbird. * Updated download URL for ASP .NET Core fixlet (ID:5058058). Important Note: * None Published Site Version: * Updates for Windows Applications, Version: 2212 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Oct 11 10:11:57 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 11 Oct 2024 13:11:57 -0400 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated DISA STIG Checklist for Windows 2012/2012 R2 with bug fixes, published 2024-10-10 Message-ID: Product: BigFix Compliance Title: Updated DISA STIG Checklist for Windows 2012/2012 R2 with bug fixes. Security Benchmark: Microsoft Windows Server 2012/2012 R2 Domain Controller STIG SCAP Benchmark V3R5 Microsoft Windows Server 2012/2012 R2 Member Server STIG SCAP Benchmark V3R5 Published Sites: DISA STIG Checklist for Windows 2012 DC, site version 18. DISA STIG Checklist for Windows 2012 MS, site version 19. (The site version is provided for air-gap customers.) Details: Fixed and improved implementation for the below check - Windows PowerShell 2.0 must not be installed on Windows 2012/2012 R2. Actions to take: - To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using BigFix version 9.2 and later. - If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/11.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html More information: To know more about the BigFix Compliance SCM checklists, please see the following resources: - BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance - BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=enus#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! ? The BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Oct 14 05:51:45 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 14 Oct 2024 07:51:45 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-10-14 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 8101316 Adobe Acrobat Reader 2020.005.30730 Available (MUI Installer) - Adobe Acrobat Reader - Classic Track * 9102123 Adobe Acrobat 2020.005.30730 Available - Adobe Acrobat - Classic Track Reason: * New update for Adobe. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2213 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Oct 14 09:49:09 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 14 Oct 2024 11:49:09 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2024-10-14 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 20 Total Fixlets in Site: 392 Release Date: 2024-10-14 New Fixlets: Updated Fixlets: 49300101 Numara v5.4.2 63700101 Twingate v20.24.281.5401 8900101 Slack v4.40.133.0 5603601 Windows Defender Virus Definitions v1.419.485.0 24200101 TablePlus v6.1.4 28600101 balena-cli v19.1.0.0 51000101 Clink v1.7.0 59400101 Syncovery v11.0.0 28000301 Autodesk Design Review v14.0.0.177 7000101 Opera v114.0.5282.94 5602501 Microsoft Visual Studio Code x64 v1.94.2 54300101 Dolt v1.43.5 4700101 Inkscape v1.4 9500101 Tailscale v1.76.0 5801301 Firefox Developer Edition (x64 en-US) v132.0 19600101 VSCodium (x64) v1.94.2.24286 29600101 Vim v9.1.0781 52000101 Coder v2.16.0.0 6500101 Node.js LTS v20.18.0 18600101 SecureZIP for Windows v14.50.0030 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Oct 14 10:32:08 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 14 Oct 2024 19:32:08 +0200 Subject: [BESAdmin-Announcements] BigFix 11.0 Patch 3 is now available! Message-ID: The BigFix Team is pleased to announce the release of version 11 Patch 3 (11.0.3.82) of BigFix Platform. The main features in this release are as follows: *Added filtering capability to BigFix Explorer component!* In Patch 2 the new ?BigFix Explorer? component was added to allow easier REST API access to BigFix data (see Explorer ). When evaluating the Session Relevance using the BigFix Explorer, it is now possible filter the Session Relevance results. For details, see Session Relevance . *It is now possible to start/stop/restart VMs on AWS, Google and Azure via BigFix!* The BigFix cloud plugins now have the ability to manage the cloud instances using power commands. For details, see Cloud plugins Commands . *AWS cloud plugin connection now available in FIPS mode!* The Amazon Web Services (AWS) cloud plugin can be configured to leverage the FIPS mode connection, to comply with encryption algorithms prescribed by the FIPS standard. For details, see Configuring cloud plugins . *You can now configure a persistent connection for a Relay to Relay communication!* BigFix Platform allows you to establish a persistent connection for a Relay with its parent Relay; this will facilitate the BigFix operations in complex network environments. For details, see Relay-Relay persistent connection . *Enabled Microsoft Control Flow Guard on BigFix Server!* The BigFix Server can now leverage the Microsoft Control Flow Guard (CFG) security feature on Windows systems. For details, see Enabling Microsoft Control Flow Guard on BigFix Server . *Added Subject Alternative Name field to the Client Certificate!* The Subject Alternative Name X509v3 standard extension is added to the client certificate of the BigFix Agents. Its value corresponds to the hostname of the computer where the BigFix Agent runs. This allows the BigFix client certificates to adhere to industry standards as it relates to Subject Alternative Name. For details, see Subject Alternative Name . *Added BESAdmin** command to return the BigFix certificate bundle!* With the getcertificatebundle BESAdmin command, you can export the complete BigFix certificate bundle. In the bundle, there are all the certificates for all authorized chains in the masthead. This allows the user to provide the full certificate chain to tools or entities that request it for validation. For details, see BESAdmin Windows Command Line and BESAdmin Linux Command Line . *CVEs details in the Server, Relay, Client and Console Upgrade Fixlets!* Starting From BigFix Version 11.0.3, the Fixlets in the BES Support site which upgrade the BigFix Console and BigFix Platform components (Server, Relay and Client) will show a list of CVE IDs. These refer to the vulnerabilities affecting the previous level of the component, and resolved by the current one. This information will be found on the Details Tab, in the CVE ID field. *Microsoft Entra ID configuration using certificates!* BigFix Platform also allows you to configure Microsoft Entra ID as Identity Provider using a certificate instead of a client secret. For details, see Integrating with Microsoft Entra ID . *Enhanced Agent log file records with date/time stamps**!* BigFix Platform allows you to specify the desired Agent log file format, by using a new setting named?_BESClient_Log_TimestampsDetail. This will include timestamps in every line of the agent log. For details, see List of settings and detailed descriptions . *Limit number of targets when submitting action via REST API!* When issuing an action via REST API, the maximum number of targets set in ?targetBySpecificListLimit? parameter (default 10000) is considered; if exceeded, a ?HTTP 413 Content Too Large? error response is returned. For details, see Action . *On new clients, avoid the creation of client settings referring to deleted NMO's!* New clients will no longer create settings that refer to Non-Master Operators that have already been deleted, so reducing the workload on these clients and avoiding useless references in their log. *Audit Trail Cleaner update!* The Audit Trail Cleaner tool was updated to allow you to remove the old files uploaded by the Archive Manager on the BigFix Server. For details, see Audit Trail Cleaner . *Improved user experience in Web Reports as it relates to reauthentication!* The number of reauthentication operations needed in Web Reports is now reduced. The behavior can be controlled via a new configuration setting named ReAuthenticationEnabled. For details, see Performing the reauthentication . *Removal of obsolete Fixlets and Tasks from BES Support!* Obsolete Fixlets and Tasks were removed from the BES Support content. For details, see Removal of obsolete Fixlets and Tasks from BES Support content . *Inspector Updates* ? New client inspectors named "case insensitive posix regex", "case insensitive posix regular expression", "posix regex" and "posix regular expression" were added to fully support POSIX compliant Regular Expressions. They will use the Boost library version 1.78.0, both for Windows and UNIX operating systems, since Boost is declared to be POSIX-Extended compliant. For details, see regular expression . - New client inspector propertie "rtt of" was added to the round-trip time (RTT) of the TCP socket connections in the "ESTABLISHED" state. For details, see socket . *Added Support for BigFix Agent* Added support for BigFix Agent running on: - macOS 15 ARM/x86 64-bit - Ubuntu 24.04 LTS - Raspberry Pi OS 12 32-bit *Library and driver upgrades* - The libcURL library was upgraded to Version 8.9.1. - The Microsoft ODBC Driver was upgraded to Version 17.10.6. - The OpenSSL library was upgraded to Version 3.2.2. *Additional information about this release * ? The standalone BigFix tools are published under the 11.0 Utilities section in BigFix Enterprise Suite Download Center ? A Non-Functional Requirements checklist, covering both performance and security management of your BigFix deployment, is available at ?BigFix Performance & Capacity Planning Resources *References* ? See the full?technical?changelist *Pre-Upgrade Considerations * Important considerations?to keep into account before upgrading to BigFix Platform Version 11 are: ? BigFix?Version 10.0.7?is the minimum version supporting the upgrade of the BigFix server components to Version 11 ? You must enable the ?Enhanced Security? before upgrading BigFix Platform to Version 11 ? The minimum TLS supported protocol in?BigFix?V11 is TLS 1.2 ? The SHA1 hashing algorithm for content and action signature will no longer be supported. SHA1 is still supported for file download in actionscript For details, see the BigFix Platform V11 Overview Page ? The unixODBC RPM package is a prerequisite for the Server components on Linux systems. This applies to installations with a DB2 database. ? The msodbcsql17 RPM package is a prerequisite for the Server components on Linux systems. This applies to installations with a MSSQL database. For details, see Upgrade paths (Windows) and Upgrade paths (Linux) ? For detailed information on the specific changes to minimum supported versions of operating systems and databases for BigFix 11, see Detailed system requirements . ? Before?getting started with the upgrade process, stop any active application that is connected to the BigFix database (such as Web Reports, WebUI, BigFix Inventory, or BigFix Compliance). *Useful links * ? BigFix downloads and release information ? BigFix 11 Platform Documentation ? Upgrade Windows considerations ? Upgrade Linux considerations ? Detailed system requirements A blog that discusses the benefits of BigFix 11 is available here Upgrade Fixlets are available in BES Support version 1495 (or later). Continue to discuss on the forum ? HCL BigFix ? Platform Team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Oct 14 11:48:34 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 14 Oct 2024 13:48:34 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Kev Content published 2024-10-14 Message-ID: Total New Fixlets: 11 Total Updated Fixlets: 22 Total Fixlets in Site: 2665 Total CVEs Covered: 764 Release Date: 2024-10-14 New Fixlets: 17440 Zimbra Collaboration (ZCS) Command Injection Vulnerability - Any Version of Linux 18400 Zimbra Collaboration (ZCS) Cross-Site Scripting (XSS) Vulnerability - Any Version of Linux 17570 Zimbra Collaboration Suite (ZCS) Cross-Site Scripting (XSS) Vulnerability - Any Version of Linux 33670 Motion Spell GPAC Null Pointer Dereference Vulnerability - Any Version of MacOS 33660 Synacor Zimbra Collaboration Command Execution Vulnerability - Any Version of Linux 17930 Synacor Zimbra Collaboration (ZCS) Improper Restriction of XML External Entity Reference - Any Version of Linux 19090 Zimbra Collaboration (ZCS) Arbitrary File Upload Vulnerability - Any Version of Linux 18900 Zimbra Collaboration (ZCS) Arbitrary File Upload Vulnerability - Any Version of Linux 18550 Zimbra Collaboration (ZCS) Authentication Bypass Vulnerability - Any Version of Linux 17500 Zimbra Webmail Cross-Site Scripting Vulnerability - Any Version of Linux 26430 Zimbra Collaboration (ZCS) Cross-Site Scripting (XSS) Vulnerability - Any Version of Linux Updated Fixlets: 14210 Microsoft Malware Protection Engine Improper Restriction of Operations Vulnerability - Any Version of Windows 30850 Microsoft SharePoint Server Code Injection Vulnerability - SharePoint 33680 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows Server 2016 22800 MinIO Information Disclosure Vulnerability - Any Version of Linux 12690 Docker Desktop Community Edition Privilege Escalation Vulnerability - Any Version of Windows 18710 Oracle Java SE and Java SE Embedded Remote Code Execution Vulnerability - Any Version of Linux 33690 Microsoft Windows Management Console Remote Code Execution Vulnerability - Windows Server 2016 33700 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows Server 2019 33710 Microsoft Windows Management Console Remote Code Execution Vulnerability - Windows Server 2019 30770 Microsoft SharePoint Server Privilege Escalation Vulnerability - SharePoint 33720 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows 10 30780 Microsoft .NET Framework, SharePoint, and Visual Studio Remote Code Execution Vulnerability - SharePoint 33730 Microsoft Windows Management Console Remote Code Execution Vulnerability - Windows 10 26950 MinIO Security Feature Bypass Vulnerability - Any Version of Linux 33740 Microsoft Windows Management Console Remote Code Execution Vulnerability - Windows Server 2008 SP2 33760 Microsoft Windows Management Console Remote Code Execution Vulnerability - Windows Server 2022 14180 Microsoft Defender Remote Code Execution Vulnerability - Any Version of Windows 33770 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows Server 2022 22900 MinIO Information Disclosure Vulnerability - Any Version of MacOS 33780 Microsoft Windows Management Console Remote Code Execution Vulnerability - Windows 11 27000 MinIO Security Feature Bypass Vulnerability - Any Version of MacOS 33790 Microsoft Windows MSHTML Platform Spoofing Vulnerability - Windows 11 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Oct 15 05:44:53 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 15 Oct 2024 08:44:53 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 12 Message-ID: New content have been added to the Patches for Debian 12 site. New Fixlets: * DSA-5788-1 - Firefox-Esr Security Update - Debian 12 (amd64) (ID: 57880101) * DSA-5789-1 - Thunderbird Security Update - Debian 12 (amd64) (ID: 57890101) * DSA-5790-1 - Node-Dompurify Security Update - Debian 12 (amd64) (ID: 57900101) * DSA-5791-1 - Python-Reportlab Security Update - Debian 12 (amd64) (ID: 57910101) Published Site Version: * Patches for Debian 12, version 66. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Oct 15 05:46:40 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 15 Oct 2024 08:46:40 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for openSUSE Leap 15 Message-ID: New content have been added to the Patches for openSUSE Leap 15 site. New Fixlets: * 241010 - SUSE-OU-2024:3590-1 - Optional update for mailx - leap15.5 - (x86-64) (ID: 24101001) * 241010 - SUSE-RU-2024:3584-1 - Recommended update for wicked - leap15.5 - (x86-64) (ID: 24101002) * 241010 - SUSE-RU-2024:3593-1 - Recommended update for rsyslog - leap15.5 - (x86-64) (ID: 24101003) * 241010 - SUSE-SU-2024:3577-1 - Security update for libreoffice - leap15.5 - (x86-64) (ID: 24101004) * 241011 - SUSE-RU-2024:3597-1 - Recommended update for bash - leap15.5 - (x86-64) (ID: 24101101) * 241011 - SUSE-RU-2024:3605-1 - Recommended update for grub2 - leap15.5 - (x86-64) (ID: 24101102) * 241011 - SUSE-SU-2024:3604-1 - Security update for OpenIPMI - leap15.5 - (x86-64) (ID: 24101103) Published Site Version: * Patches for openSUSE Leap 15, version 74. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Oct 15 06:55:53 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 15 Oct 2024 08:55:53 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-10-15 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5058019 Skype 8.130.0.205 Available * 6082201 Mozilla Firefox 131.0.3 Available * 6082136 Mozilla Firefox (x64) 131.0.3 Available Modified : * 5057981 Skype 8.129.0.202 Available (Superseded) * 6082191 Mozilla Firefox 131.0.2 Available (Superseded) * 6082134 Mozilla Firefox (x64) 131.0.2 Available (Supersede Reason: * New update for Skype and Firefox. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2214 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Oct 15 07:59:53 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 15 Oct 2024 09:59:53 -0500 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-On for RHEL 8 published 2024-10-15 Message-ID: Content in the Patches for RHEL 8 Extended Support site has been added: RHBA-2024:8106 Red Hat Bug Fix Advisory: grub2 bug fix update - Red Hat Enterprise Linux 8.8 EUS (x64) RHBA-2024:8108 Red Hat Bug Fix Advisory: mdadm bug fix update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:7647 Red Hat Security Advisory: python3.11 security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:7847 Red Hat Security Advisory: openssl security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:8033 Red Hat Security Advisory: firefox security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:8102 Red Hat Security Advisory: python-gevent security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:8104 Red Hat Security Advisory: edk2 security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:8035 Red Hat Security Advisory: python3.11-urllib3 security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:8036 Red Hat Security Advisory: .NET 6.0 security update - Red Hat Enterprise Linux 8.8 EUS (x64) Content in the Patches for RHEL 8 Extended Support site has been superseded: RHSA-2024:0154 Red Hat Security Advisory: openssl security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHSA-2024:1553 Red Hat Security Advisory: .NET 6.0 security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHSA-2024:4370 Red Hat Security Advisory: python3 security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHSA-2024:6845 Red Hat Security Advisory: edk2 security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHSA-2024:6850 Red Hat Security Advisory: firefox update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHSA-2024:7842 Red Hat Security Advisory: firefox security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) Reason for Update: Red Hat released new EUS content. Actions to Take: None Published site version: Patches for RHEL 8 Extended Support, version 137 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Oct 15 15:30:35 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 15 Oct 2024 17:30:35 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-10-15 Message-ID: Content in the Patches for Windows site has been modified New: * Major [ID:50455301 ] 5045536: Security Update for Microsoft Visual Studio 2015 Update 3 - Microsoft Visual Studio 2015 Update 3 - KB5045536 * Major [ID:365410481] Office 365 Version 16.0.16731.20822 Available - Semi-Annual Enterprise Channel - Office 365 (Vietnamese) * Major [ID:365410479] Office 365 Version 16.0.16731.20822 Available - Semi-Annual Enterprise Channel - Office 365 (Czech) * Major [ID:365410477] Office 365 Version 16.0.16731.20822 Available - Semi-Annual Enterprise Channel - Office 365 (Indonesian) * Major [ID:365410475] Office 365 Version 16.0.16731.20822 Available - Semi-Annual Enterprise Channel - Office 365 (Portugese (Portugal)) * Major [ID:365410473] Office 365 Version 16.0.16731.20822 Available - Semi-Annual Enterprise Channel - Office 365 (Danish) * Major [ID:365410471] Office 2019 Version 16.0.16731.20822 Available - Semi-Annual Enterprise Channel - Office 2019 (Update from Local Client Cache) * Major [ID:365410469] Office 365 Version 16.0.16731.20822 Available - Semi-Annual Enterprise Channel - Office 365 (Thai) * Major [ID:365410467] Office 365 Version 16.0.16731.20822 Available - Semi-Annual Enterprise Channel - Office 365 (Slovenian) * Major [ID:365410465] Office 365 Version 16.0.16731.20822 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish (Mexico)) * Major [ID:365410463] Office 365 Version 16.0.16731.20822 Available - Semi-Annual Enterprise Channel - Office 365 (Swedish) * Major [ID:365410461] Office 365 Version 16.0.16731.20822 Available - Semi-Annual Enterprise Channel - Office 365 (Slovak) * Major [ID:365410459] Office 2019 Version 16.0.16731.20822 Available - Semi-Annual Enterprise Channel - Office 2019 Retail * Major [ID:365410457] Office 2021 Version 16.0.16731.20822 Available for Network Share for Office 2021 - Semi-Annual Enterprise Channel - Office 2021 Retail * Major [ID:365410455] Office 365 Version 16.0.16731.20822 Available - Semi-Annual Enterprise Channel - Office 365 (French) * Major [ID:365410453] Office 365 Version 16.0.16731.20822 Available - Semi-Annual Enterprise Channel - Office 365 (Update from Local Client Cache) * Major [ID:365410451] Office 2021 Version 16.0.16731.20822 Available - Semi-Annual Enterprise Channel - Office 2021 Retail * Major [ID:365410449] Office 2021 Version 16.0.16731.20822 Available - Semi-Annual Enterprise Channel - Office 2021 (Update from Local Client Cache) * Major [ID:365410447] Office 365 Version 16.0.16731.20822 Available - Semi-Annual Enterprise Channel - Office 365 (Arabic) * Major [ID:365410445] Office 365 Version 16.0.16731.20822 Available - Semi-Annual Enterprise Channel - Office 365 (Bulgarian) * Major [ID:365410443] Office 365 Version 16.0.16731.20822 Available - Semi-Annual Enterprise Channel - Office 365 (Japanese) * Major [ID:365410441] Office 365 Version 16.0.16731.20822 Available - Semi-Annual Enterprise Channel - Office 365 (Hebrew) * Major [ID:365410439] Office 365 Version 16.0.16731.20822 Available - Semi-Annual Enterprise Channel - Office 365 (English (United Kingdom)) * Major [ID:365410437] Office 365 Version 16.0.16731.20822 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Simplified)) * Major [ID:365410435] Office 2016 Version 16.0.16731.20822 Available for Network Share for Office 2016 - Semi-Annual Enterprise Channel - Office 2016 * Major [ID:365410433] Office 365 Version 16.0.16731.20822 Available - Semi-Annual Enterprise Channel - Office 365 (Russian) * Major [ID:365410431] Office 365 Version 16.0.16731.20822 Available - Semi-Annual Enterprise Channel - Office 365 (Korean) * Major [ID:365410429] Office 365 Version 16.0.16731.20822 Available - Semi-Annual Enterprise Channel - Office 365 (Serbian Latin) * Major [ID:365410427] Office 365 Version 16.0.16731.20822 Available - Semi-Annual Enterprise Channel - Office 365 (Lithuanian) * Major [ID:365410425] Office 2019 Version 16.0.16731.20822 Available for Network Share for Office 2019 - Semi-Annual Enterprise Channel - Office 2019 Retail * Major [ID:365410423] Office 365 Version 16.0.16731.20822 Available - Semi-Annual Enterprise Channel - Office 365 (Norwegian) * Major [ID:365410421] Office 365 Version 16.0.16731.20822 Available - Semi-Annual Enterprise Channel - Office 365 (Hindi) * Major [ID:365410419] Office 365 Version 16.0.16731.20822 Available - Semi-Annual Enterprise Channel - Office 365 (German) * Major [ID:365410417] Office 365 Version 16.0.16731.20822 Available - Semi-Annual Enterprise Channel - Office 365 (Chinese (Traditional)) * Major [ID:365410415] Office 365 Version 16.0.16731.20822 Available - Semi-Annual Enterprise Channel - Office 365 (Hungarian) * Major [ID:365410413] Office 365 Version 16.0.16731.20822 Available - Semi-Annual Enterprise Channel - Office 365 (Greek) * Major [ID:365410411] Office 365 Version 16.0.16731.20822 Available - Semi-Annual Enterprise Channel - Office 365 (Spanish) * Major [ID:365410409] Office 365 Version 16.0.16731.20822 Available for Network Share for Office 365 - Semi-Annual Enterprise Channel - Office 365 * Major [ID:365410407] Office 365 Version 16.0.16731.20822 Available - Semi-Annual Enterprise Channel - Office 365 (Portuguese (Brazilian)) * Major [ID:365410405] Office 365 Version 16.0.16731.20822 Available - Semi-Annual Enterprise Channel - Office 365 (Ukrainian) * Major [ID:365410403] Office 2016 Version 16.0.16731.20822 Available - Semi-Annual Enterprise Channel - Office 2016 * Major [ID:365410401] Office 365 Version 16.0.16731.20822 Available - Semi-Annual Enterprise Channel - Office 365 (Italian) * Major [ID:365410399] Office 365 Version 16.0.16731.20822 Available - Semi-Annual Enterprise Channel - Office 365 (Polish) * Major [ID:365410397] Office 365 Version 16.0.16731.20822 Available - Semi-Annual Enterprise Channel - Office 365 (English (United States)) * Major [ID:365410395] Office 2016 Version 16.0.16731.20822 Available - Semi-Annual Enterprise Channel - Office 2016 (Update from Local Client Cache) * Major [ID:365410393] Office 365 Version 16.0.16731.20822 Available - Semi-Annual Enterprise Channel - Office 365 (Finnish) * Major [ID:365410391] Office 365 Version 16.0.16731.20822 Available - Semi-Annual Enterprise Channel - Office 365 (Dutch) * Major [ID:365410389] Office 365 Version 16.0.16731.20822 Available - Semi-Annual Enterprise Channel - Office 365 (Turkish) Reason for Update: * New update for Office from Microsoft. * New update for Visual Studio 2015 from Microsoft. Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4442 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Oct 16 06:33:48 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 16 Oct 2024 08:33:48 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-10-16 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 14011618 Google Chrome 130.0.6723.59 Available * 6101688 Mozilla Thunderbird 115.16.1 Available Modified : * 6101684 Mozilla Thunderbird 128.3.1 ESR Available * 6101686 Mozilla Thunderbird 115.16.0 ESR Available (Superseded) * 14011616 Google Chrome 129.0.6668.101 Available (Superseded Reason: * New update for Thunderbird and Chrome. * Updated Action script for Thunderbird. Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2215 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Oct 16 12:24:32 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 16 Oct 2024 14:24:32 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-10-16 Message-ID: Content in the Patches for Windows site has been modified New: * Major [ID:365410503] Office 2016 Version 16.0.18025.20160 Available - Current Channel - Office 2016 * Major [ID:365410575] Office 2016 Version 16.0.18025.20160 Available - Current Channel - Office 2016 (Update from Local Client Cache) * Major [ID:365410553] Office 2016 Version 16.0.18025.20160 Available for Network Share for Office 2016 - Current Channel - Office 2016 * Major [ID:365410533] Office 2019 Version 16.0.18025.20160 Available - Current Channel - Office 2019 (Update from Local Client Cache) * Major [ID:365410535] Office 2019 Version 16.0.18025.20160 Available - Current Channel - Office 2019 Retail * Major [ID:365410517] Office 2019 Version 16.0.18025.20160 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail * Major [ID:365410509] Office 2021 Version 16.0.18025.20160 Available - Current Channel - Office 2021 (Update from Local Client Cache) * Major [ID:365410555] Office 2021 Version 16.0.18025.20160 Available - Current Channel - Office 2021 Retail * Major [ID:365410523] Office 2021 Version 16.0.18025.20160 Available for Network Share for Office 2021 - Current Channel - Office 2021 Retail * Major [ID:365410483] Office 365 Version 16.0.18025.20160 Available - Current Channel - Office 365 (Arabic) * Major [ID:365410565] Office 365 Version 16.0.18025.20160 Available - Current Channel - Office 365 (Bulgarian) * Major [ID:365410513] Office 365 Version 16.0.18025.20160 Available - Current Channel - Office 365 (Chinese (Simplified)) * Major [ID:365410505] Office 365 Version 16.0.18025.20160 Available - Current Channel - Office 365 (Chinese (Traditional)) * Major [ID:365410537] Office 365 Version 16.0.18025.20160 Available - Current Channel - Office 365 (Czech) * Major [ID:365410487] Office 365 Version 16.0.18025.20160 Available - Current Channel - Office 365 (Danish) * Major [ID:365410495] Office 365 Version 16.0.18025.20160 Available - Current Channel - Office 365 (Dutch) * Major [ID:365410567] Office 365 Version 16.0.18025.20160 Available - Current Channel - Office 365 (English (United Kingdom)) * Major [ID:365410501] Office 365 Version 16.0.18025.20160 Available - Current Channel - Office 365 (English (United States)) * Major [ID:365410519] Office 365 Version 16.0.18025.20160 Available - Current Channel - Office 365 (Finnish) * Major [ID:365410541] Office 365 Version 16.0.18025.20160 Available - Current Channel - Office 365 (French) * Major [ID:365410527] Office 365 Version 16.0.18025.20160 Available - Current Channel - Office 365 (German) * Major [ID:365410551] Office 365 Version 16.0.18025.20160 Available - Current Channel - Office 365 (Greek) * Major [ID:365410521] Office 365 Version 16.0.18025.20160 Available - Current Channel - Office 365 (Hebrew) * Major [ID:365410547] Office 365 Version 16.0.18025.20160 Available - Current Channel - Office 365 (Hindi) * Major [ID:365410491] Office 365 Version 16.0.18025.20160 Available - Current Channel - Office 365 (Hungarian) * Major [ID:365410497] Office 365 Version 16.0.18025.20160 Available - Current Channel - Office 365 (Indonesian) * Major [ID:365410489] Office 365 Version 16.0.18025.20160 Available - Current Channel - Office 365 (Italian) * Major [ID:365410559] Office 365 Version 16.0.18025.20160 Available - Current Channel - Office 365 (Japanese) * Major [ID:365410507] Office 365 Version 16.0.18025.20160 Available - Current Channel - Office 365 (Korean) * Major [ID:365410499] Office 365 Version 16.0.18025.20160 Available - Current Channel - Office 365 (Lithuanian) * Major [ID:365410557] Office 365 Version 16.0.18025.20160 Available - Current Channel - Office 365 (Norwegian) * Major [ID:365410561] Office 365 Version 16.0.18025.20160 Available - Current Channel - Office 365 (Polish) * Major [ID:365410485] Office 365 Version 16.0.18025.20160 Available - Current Channel - Office 365 (Portugese (Portugal)) * Major [ID:365410573] Office 365 Version 16.0.18025.20160 Available - Current Channel - Office 365 (Portuguese (Brazilian)) * Major [ID:365410569] Office 365 Version 16.0.18025.20160 Available - Current Channel - Office 365 (Russian) * Major [ID:365410531] Office 365 Version 16.0.18025.20160 Available - Current Channel - Office 365 (Serbian Latin) * Major [ID:365410545] Office 365 Version 16.0.18025.20160 Available - Current Channel - Office 365 (Slovak) * Major [ID:365410529] Office 365 Version 16.0.18025.20160 Available - Current Channel - Office 365 (Slovenian) * Major [ID:365410563] Office 365 Version 16.0.18025.20160 Available - Current Channel - Office 365 (Spanish (Mexico)) * Major [ID:365410543] Office 365 Version 16.0.18025.20160 Available - Current Channel - Office 365 (Spanish) * Major [ID:365410549] Office 365 Version 16.0.18025.20160 Available - Current Channel - Office 365 (Swedish) * Major [ID:365410571] Office 365 Version 16.0.18025.20160 Available - Current Channel - Office 365 (Thai) * Major [ID:365410511] Office 365 Version 16.0.18025.20160 Available - Current Channel - Office 365 (Turkish) * Major [ID:365410539] Office 365 Version 16.0.18025.20160 Available - Current Channel - Office 365 (Ukrainian) * Major [ID:365410493] Office 365 Version 16.0.18025.20160 Available - Current Channel - Office 365 (Update from Local Client Cache) * Major [ID:365410515] Office 365 Version 16.0.18025.20160 Available - Current Channel - Office 365 (Vietnamese) * Major [ID:365410525] Office 365 Version 16.0.18025.20160 Available for Network Share for Office 365 - Current Channel - Office 365 Reason for Update: * New update for Office from Microsoft. Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4443 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 17 07:04:56 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 17 Oct 2024 09:04:56 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Extended published 2024-10-17 Message-ID: Total New Fixlets: 0 Total Updated Fixlets: 45 Total Fixlets in Site: 392 Release Date: 2024-10-17 Updated Fixlets: 21700101 8x8 Work v8.17.4.2 23700101 Prey v1.13.3 2500101 DB Browser for SQLite v3.13.1 37300101 Argus Monitor v7.1.3.2793 53800201 spacedesk Windows DRIVER v2.1.26.0 5800201 SeaMonkey v2.53.19 900101 Amazon Corretto 8 (x64) v1.8.0.432 901001 Amazon Corretto 8 (x86) v1.8.0.432 20700301 Logi Options v1.83.635658 21500301 SyncBackSE v11.3.56.0 300301 Adobe DNG Converter v17.0 7100301 MySQL Workbench v8.0.40 5603601 Windows Defender Virus Definitions v1.419.544.0 9400201 Tableau Reader v2024.3.0 28600101 balena-cli v19.4.0.0 51000101 Clink v1.7.3 45400101 Plottr v2024.10.11 21500201 SyncBackPro v11.3.56.0 59000101 HLAE v2.174.0 59400101 Syncovery v11.0.1 11600301 XnViewMP v1.8.2.0 59500201 CorsixTH v0.68.0 61800101 ocenaudio (EXE) v3.14.4 900401 Amazon Corretto (x64) v17.0.13.11 900901 Amazon Corretto (x64) v21.0.5.11 9400101 Tableau Desktop v2024.3.0 7100601 Oracle Java(TM) SE Development Kit 21 v21.0.5.0 7000101 Opera v114.0.5282.102 5603901 XmlNotepad v2.9.0.15 5601601 Microsoft Power BI Desktop v2.137.751.0 5700801 MongoDB Compass v1.44.5.0 21500101 SyncBackFree v11.3.56.0 2700101 Remote Desktop Manager Enterprise v2024.3.14.0 54300101 Dolt v1.43.6 65100101 Obsidian v1.7.4 7100101 Oracle VM VirtualBox v7.1.4 9500101 Tailscale v1.76.1 9800101 Camtasia v24.1.0 900301 Amazon Corretto (x64) v11.0.25.9 5602901 Microsoft Power BI Desktop v2.137.751.0 5801301 Firefox Developer Edition (x64 en-US) v132.0 29600101 Vim v9.1.0789 16900201 Duo Desktop v7.0.0.0 900201 Amazon Corretto JRE 8 (x64) v1.8.0.432 901101 Amazon Corretto JRE 8 (x86) v1.8.0.432 -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 17 07:20:31 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 17 Oct 2024 09:20:31 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Mac Applications published 2024-10-17 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Firefox 131.0.3 Available - Mac OS X(ID:20750226) Skype 8.130.0.205 Available - Mac OS X(ID:20800083) Google Chrome 130.0.6723.59 Available - Mac OS X(ID:83000178) Microsoft Office for Mac 2016 - AutoUpdate 4.76.24101387 Available(ID:16000397) Microsoft Office for Mac 2019 - Outlook 16.90.0 Available(ID:19000447) Microsoft Office for Mac 2019 - Word 16.90.0 Available(ID:19000448) Published site version: Updates for Mac Applications, version 693. Reasons for Update: A newer version of Zoom for Mac has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 17 08:37:02 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 17 Oct 2024 10:37:02 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-10-17 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 6101690 Mozilla Thunderbird 128.3.2 ESR Available Reason: * New update for Thunderbird Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2216 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 17 09:30:03 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 17 Oct 2024 22:00:03 +0530 Subject: [BESAdmin-Announcements] BigFix Inventory : Catalog 20241010 Update published 2024-10-17 Message-ID: BigFix Inventory Team is proud to announce the new version of BigFix Inventory Catalog. Product: BigFix Inventory Catalog update 20241010 Published site version: BigFix Inventory Discovery - version 6 Note: BigFix Inventory v10 site is deprecated and no longer used for updates. Features: BigFix Inventory delivers increased value and demonstrates HCL?s commitment towards HCL, IBM and Oracle customers. Key updates in HCL BigFix Inventory Catalog 20241010: - Discovery of 100+ new software versions with use of standard and template signatures, including but not limited to the following software manufacturers Hewlett-Packard, Microsoft, Oracle & RED HAT. - New Publishers ?i3 International Inc.? and ?LiveAction? are added to our Catalog. To view the complete list of new features and defects that were fixed in this application update, refer to the release notes. Catalog: https://support.bigfix.com/bfi/BigFix-Inventory-Catalog-20241010-ReleaseNotes.pdf To view the complete catalog content, use the Software Components report in BigFix Inventory. Actions needed: To apply new discovery capability, run the Server Software Catalog Update Fixlet (check new BigFix Inventory Discovery site) from the BigFix console and then wait for the next data import. If BigFix Inventory Discovery site is not visible 1. Check for License Update via BigFix License Overview (refresh if needed) License Overview dashboard 2. Enable new sites: BigFix Inventory and BigFix Inventory Discovery. Selecting Sites Starting from 20240612 release, Catalog updates are available from a new BigFix Inventory Discovery site, and BigFix Inventory server version 11.x is required for all subsequent catalog releases. If you already upgraded to BigFix Inventory server v11, then verify if your BigFix Inventory server v11 is not impacted by specific issues [BigFix Inventory: Application Update 11.0.0.0 build 20240820-1428 published 2024-08-27 - Release Announcements / Inventory (Release Announcements) - BigFix Forum ]. Apply related hotfixes if necessary before updating the catalog. *If your BigFix Inventory server version is less than V11, then upgrading the BigFix Inventory server to version 11 is required to activate the catalog import option. Previous versions of BigFix Inventory server will ignore new catalogs during import time. See server release notes for details and upgrade procedure: https://support.bigfix.com/bfi/BigFix-Inventory-11.0.0.0-ReleaseNotes.pdf * For more information about how to install, maintain, and use BigFix Inventory application, refer to the user documentation: https://help.hcl-software.com/bigfix/11.0/inventory/welcome/BigFix_Inventory_welcome.html To find out more about Catalog Updates, visit: Catalog Overview (hcltechsw.com) We hope you find this latest release of BigFix Inventory Catalog content useful and effective. Thank you! ? The BigFix Inventory Team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 17 12:29:47 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 17 Oct 2024 14:29:47 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Kev Content published 2024-10-17 Message-ID: Total New Fixlets: 8 Total Updated Fixlets: 247 Total Fixlets in Site: 2670 Total CVEs Covered: 766 Release Date: 2024-10-17 New Fixlets: 33890 Microsoft Windows Kernel TOCTOU Race Condition Vulnerability - Windows 10 33860 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS 33900 Microsoft Windows Kernel TOCTOU Race Condition Vulnerability - Windows Server 2022 33870 Microsoft Windows Kernel TOCTOU Race Condition Vulnerability - Windows Server 2016 33840 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows 33910 Microsoft Windows Kernel TOCTOU Race Condition Vulnerability - Windows 11 33880 Microsoft Windows Kernel TOCTOU Race Condition Vulnerability - Windows Server 2019 33850 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux Updated Fixlets: 28160 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of Linux 19460 Oracle VirtualBox Insufficient Input Validation Vulnerability - Any Version of MacOS 16390 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Windows 31750 Google Chromium V8 Inappropriate Implementation Vulnerability - Any Version of Linux 18440 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Linux 25100 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 31760 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15890 Mozilla Firefox Information Disclosure Vulnerability - Any Version of Windows 18450 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Linux 20500 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of MacOS 17940 Google Chrome Use-After-Free Vulnerability - Any Version of Linux 19990 Google Chromium V8 Integer Overflow Vulnerability - Any Version of MacOS 16410 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of Windows 31770 Google Chromium V8 Inappropriate Implementation Vulnerability - Any Version of MacOS 18460 Google Chrome Blink Use-After-Free Vulnerability - Any Version of Linux 28190 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of MacOS 17950 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Linux 31780 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 20520 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of MacOS 17450 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15920 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of Windows 18480 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15410 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Windows 20530 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of MacOS 20540 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of MacOS 17980 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of Linux 20030 Google Chromium Portals Use-After-Free Vulnerability - Any Version of MacOS 19520 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 19450 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS 19010 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of Linux 17480 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of Linux 19020 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Linux 20050 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of MacOS 19540 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of MacOS 20570 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 18010 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 29790 GitLab Community and Enterprise Editions Improper Access Control Vulnerability - Any Version of Linux 16480 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Windows 15970 Google Chrome Use-After-Free Vulnerability - Any Version of Windows 18020 Oracle Java SE Runtime Environment (JRE) Arbitrary Code Execution Vulnerability - Any Version of Linux 14950 Microsoft Word Memory Corruption Vulnerability - Any Version of MacOS 17000 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of Windows 15980 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Windows 18540 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Linux 15470 Google Chromium Race Condition Vulnerability - Any Version of Windows 22640 Google Chrome Skia Integer Overflow Vulnerability - Any Version of Windows 17010 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Windows 19570 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 16500 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Windows 18040 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 20090 Google Chromium Information Disclosure Vulnerability - Any Version of MacOS 16510 Google Chrome Blink Use-After-Free Vulnerability - Any Version of Windows 20610 Google Chromium Animation Use-After-Free Vulnerability - Any Version of MacOS 14980 Microsoft PowerPoint Memory Corruption Vulnerability - Any Version of MacOS 20100 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 17540 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Linux 16520 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19080 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of Linux 18570 Oracle JRE Unspecified Vulnerability - Any Version of Linux 20620 Microsoft Excel Remote Code Execution Vulnerability - Any Version of MacOS 29840 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of Windows 19600 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of MacOS 15510 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows 18070 Oracle Java SE Unspecified Vulnerability - Any Version of Linux 20120 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of MacOS 17560 Oracle JRE Sandbox Bypass Vulnerability - Any Version of Linux 16030 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of Windows 18590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 18080 Oracle JRE Unspecified Vulnerability - Any Version of Linux 17060 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of Windows 29860 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of Linux 20650 Mozilla Firefox Use-After-Free Vulnerability - Any Version of MacOS 18090 Google Chromium V8 Integer Overflow Vulnerability - Any Version of Linux 19630 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16560 Google Chromium Blink Use-After-Free Vulnerability - Any Version of Windows 20150 Google Chromium V8 Memory Corruption Vulnerability - Any Version of MacOS 17590 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of Linux 17080 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Windows 29880 Google Chromium Visuals Use-After-Free Vulnerability - Any Version of MacOS 19130 Google Chromium V8 Use-After-Free Vulnerability - Any Version of Linux 16060 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 17090 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 16580 Oracle JRE Unspecified Vulnerability - Any Version of Windows 16070 Oracle Java SE Runtime Environment (JRE) Arbitrary Code Execution Vulnerability - Any Version of Windows 18630 Oracle JRE Remote Code Execution Vulnerability - Any Version of Linux 15050 Microsoft Office Buffer Overflow Vulnerability - Any Version of MacOS 20170 Oracle Java SE Runtime Environment (JRE) Arbitrary Code Execution Vulnerability - Any Version of MacOS 19660 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of MacOS 16590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 18130 Google Chromium Portals Use-After-Free Vulnerability - Any Version of Linux 20180 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of MacOS 17620 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 19670 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16090 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 15070 Microsoft Excel Security Feature Bypass - Any Version of MacOS 20190 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 17120 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of Windows 18660 Google Chrome Media Prior to 81.0.4044.92 Use-After-Free Vulnerability - Any Version of Linux 15590 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 18150 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of Linux 15080 Microsoft Office Stack-based Buffer Overflow Vulnerability - Any Version of MacOS 20200 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of MacOS 16620 Oracle JRE Remote Code Execution Vulnerability - Any Version of Windows 19180 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 18670 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20720 Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any Version of MacOS 17650 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of Linux 29940 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19700 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 18680 Oracle Java SE Sandbox Bypass Vulnerability - Any Version of Linux 15610 Google Chromium V8 Heap Buffer Overflow Vulnerability - Any Version of Windows 20730 Google Chromium V8 Use-After-Free Vulnerability - Any Version of MacOS 15100 Microsoft Office Memory Corruption Vulnerability - Any Version of MacOS 22780 Google Chrome Skia Integer Overflow Vulnerability - Any Version of Linux 29950 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of Windows 16640 Google Chrome Media Prior to 81.0.4044.92 Use-After-Free Vulnerability - Any Version of Windows 26880 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Windows 16130 Oracle JRE Unspecified Vulnerability - Any Version of Windows 18690 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of Linux 19200 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of Linux 25350 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of Windows 17670 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 17160 Oracle Java SE Runtime Environment (JRE) Arbitrary Code Execution Vulnerability - Any Version of Windows 24840 Oracle Java SE and JRockit Unspecified Vulnerability - Any Version of Windows 19720 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of MacOS 16140 Google Chromium V8 Integer Overflow Vulnerability - Any Version of Windows 18190 Google Chromium Information Disclosure Vulnerability - Any Version of Linux 19730 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of MacOS 16660 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 16150 Oracle Java SE Unspecified Vulnerability - Any Version of Windows 18710 Oracle Java SE and Java SE Embedded Remote Code Execution Vulnerability - Any Version of Linux 18200 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 17690 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 24860 Oracle Java SE and JRockit Unspecified Vulnerability - Any Version of Linux 16670 Oracle Java SE Sandbox Bypass Vulnerability - Any Version of Windows 20260 Google Chromium V8 Memory Corruption Vulnerability - Any Version of MacOS 17190 Oracle Java SE Runtime Environment (JRE) Arbitrary Code Execution Vulnerability - Any Version of Windows 16680 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of Windows 15660 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of Windows 15150 Microsoft Office Object Record Corruption Vulnerability - Any Version of MacOS 20270 Google Chromium Blink Use-After-Free Vulnerability - Any Version of MacOS 26930 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Windows 19250 Oracle Java SE Runtime Environment (JRE) Arbitrary Code Execution Vulnerability - Any Version of Linux 16180 Google Chromium Portals Use-After-Free Vulnerability - Any Version of Windows 18740 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of Linux 15670 Oracle JRE Sandbox Bypass Vulnerability - Any Version of Windows 20790 Google Chrome FreeType Heap Buffer Overflow Vulnerability - Any Version of MacOS 20280 Google Chrome Blink Use-After-Free Vulnerability - Any Version of MacOS 18230 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Linux 17210 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 25400 Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free Vulnerability - Any Version of Linux 16700 Oracle Java SE and Java SE Embedded Remote Code Execution Vulnerability - Any Version of Windows 30010 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20290 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 22850 Microsoft Excel Featheader Record Memory Corruption Vulnerability - Any Version of MacOS 19780 Mozilla Firefox Information Disclosure Vulnerability - Any Version of MacOS 17220 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Linux 17730 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of Linux 16200 Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability - Any Version of Windows 18760 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of Linux 15690 Google Chromium Mojo Insufficient Data Validation Vulnerability - Any Version of Windows 22860 Microsoft Office Buffer Overflow Vulnerability - Any Version of MacOS 17740 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of Linux 26960 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of Linux 28500 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of Windows 20820 Google Chromium V8 Use-After-Free Vulnerability - Any Version of MacOS 27990 Google Skia Integer Overflow Vulnerability - Any Version of Windows 17750 GitLab Community and Enterprise Editions Remote Code Execution Vulnerability - Any Version of Linux 19800 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of MacOS 30040 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of Linux 18780 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of Linux 28510 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of Linux 20320 Google Chromium Blink Use-After-Free Vulnerability - Any Version of MacOS 22880 Google Chrome Skia Integer Overflow Vulnerability - Any Version of MacOS 14180 Microsoft Defender Remote Code Execution Vulnerability - Any Version of Windows 18790 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of Linux 15720 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 20840 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 18280 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Linux 28010 Google Skia Integer Overflow Vulnerability - Any Version of Linux 30060 Google Chromium V8 Out-of-Bounds Memory Write Vulnerability - Any Version of MacOS 17260 Google Chromium Race Condition Vulnerability - Any Version of Linux 19310 Oracle Java SE Runtime Environment (JRE) Arbitrary Code Execution Vulnerability - Any Version of Linux 26990 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of Linux 16240 Google Chromium Information Disclosure Vulnerability - Any Version of Windows 18800 Oracle Java SE Integrity Check Vulnerability - Any Version of Linux 28530 Google Chromium V8 Out-of-Bounds Memory Access Vulnerability - Any Version of MacOS 30070 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16760 Google Chromium Network Service Use-After-Free Vulnerability - Any Version of Windows 16250 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 20860 Google Chromium V8 Improper Input Validation Vulnerability - Any Version of MacOS 18300 Oracle Java SE Runtime Environment (JRE) Arbitrary Code Execution Vulnerability - Any Version of Linux 20350 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 33660 Synacor Zimbra Collaboration Command Execution Vulnerability - Any Version of Linux 14210 Microsoft Malware Protection Engine Improper Restriction of Operations Vulnerability - Any Version of Windows 16770 Google Chromium V8 Out-of-Bounds Read Vulnerability - Any Version of Windows 19330 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15750 Mozilla Firefox Security Feature Bypass Vulnerability - Any Version of Windows 28040 Google Skia Integer Overflow Vulnerability - Any Version of MacOS 19850 Google Chrome Use-After-Free Vulnerability - Any Version of MacOS 19340 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of MacOS 16270 Mozilla Firefox and Thunderbird Type Confusion Vulnerability - Any Version of Windows 18830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 15760 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 18320 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of Linux 19860 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of MacOS 16790 Google Chromium GPU Heap Buffer Overflow Vulnerability - Any Version of Windows 28570 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 17310 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 16800 Google Chromium V8 Incorrect Implementation Vulnerabililty - Any Version of Windows 27040 Google Chromium WebP Heap-Based Buffer Overflow Vulnerability - Any Version of MacOS 18850 Google Chromium Animation Use-After-Free Vulnerability - Any Version of Linux 15780 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 18340 Mozilla Firefox And Thunderbird Use-After-Free Vulnerability - Any Version of Linux 28580 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 17320 Oracle VirtualBox Insufficient Input Validation Vulnerability - Any Version of Linux 16810 Oracle Java SE Integrity Check Vulnerability - Any Version of Windows 28590 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 18350 Google Chrome WebAudio Use-After-Free Vulnerability - Any Version of Linux 20400 Google Chrome Media Prior to 81.0.4044.92 Use-After-Free Vulnerability - Any Version of MacOS 17850 Mozilla Firefox Information Disclosure Vulnerability - Any Version of Linux 16830 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 19390 Google Chromium Race Condition Vulnerability - Any Version of MacOS 16320 Google Chromium V8 Memory Corruption Vulnerability - Any Version of Windows 15810 Google Chromium WebGL Use-After-Free Vulnerability - Any Version of Windows 20420 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 19910 Google Chromium Intents Insufficient Input Validation Vulnerability - Any Version of MacOS 27080 Google Chromium libvpx Heap Buffer Overflow Vulnerability - Any Version of MacOS 15820 Mozilla Firefox and Thunderbird Denial-of-Service Vulnerability - Any Version of Windows 25040 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 30160 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows 16850 Google Chromium Animation Use-After-Free Vulnerability - Any Version of Windows 19920 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 20440 Google Chromium PopupBlocker Security Bypass Vulnerability - Any Version of MacOS 17880 Google Chromium Indexed DB API Use-After-Free Vulnerability - Any Version of Linux 16350 Oracle Java SE Runtime Environment (JRE) Arbitrary Code Execution Vulnerability - Any Version of Windows 18910 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Linux 28130 Google Chromium WebRTC Heap Buffer Overflow Vulnerability - Any Version of Windows 19940 Google Chromium V8 Out-of-Bounds Write Vulnerability - Any Version of MacOS 25060 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 30180 Google Chromium V8 Type Confusion Vulnerability - Any Version of Linux 20970 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16370 Google Chromium V8 Remote Code Execution Vulnerability - Any Version of Windows 31730 Google Chromium V8 Inappropriate Implementation Vulnerability - Any Version of Windows 30200 Google Chromium V8 Type Confusion Vulnerability - Any Version of MacOS 16890 Mozilla Firefox Use-After-Free Vulnerability - Any Version of Windows 31740 Google Chromium V8 Type Confusion Vulnerability - Any Version of Windows -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 17 12:48:55 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 17 Oct 2024 14:48:55 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Mac OS published 2024-10-17 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: UPDATE Java Runtime Environment 8 update 431 Available(ID: 74131187) Published site version: Updates for Mac Applications, version 595. Reasons for Update: A newer version of Nudge app for Mac OS has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Oct 18 05:22:00 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 18 Oct 2024 08:22:00 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Message-ID: New content have been added to the Patches for Amazon Linux 2 site. New Fixlets: * ALAS2-2024-2650 - Unbound Security update - Amazon linux 2 x86_64 (ID: 2426501) * ALAS2-2024-2651 - Openipmi Security update - Amazon linux 2 x86_64 (ID: 2426511) * ALAS2-2024-2655 - Libtiff Security update - Amazon linux 2 x86_64 (ID: 2426551) * ALASECS2-2024-044 - Runc Security update - Amazon linux 2 x86_64 (ID: 220240441) Published Site Version: * Patches for Amazon Linux 2, version 147. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Oct 18 05:23:45 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 18 Oct 2024 08:23:45 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2 Graviton Message-ID: New content have been added to the Patches for Amazon Linux 2 Graviton site. New Fixlets: * ALAS2-2024-2650 - Unbound Security update - Amazon linux 2 aarch64 (ID: 2426501) * ALAS2-2024-2651 - Openipmi Security update - Amazon linux 2 aarch64 (ID: 2426511) * ALAS2-2024-2655 - Libtiff Security update - Amazon linux 2 aarch64 (ID: 2426551) * ALASECS2-2024-044 - Runc Security update - Amazon linux 2 aarch64 (ID: 220240441) Published Site Version: * Patches for Amazon Linux 2 Graviton, version 70. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Oct 18 05:24:44 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 18 Oct 2024 08:24:44 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Amazon Linux 2023 Message-ID: New content have been added to the Patches for Amazon Linux 2023 site. New Fixlets: * ALAS2023-2024-719 - Unbound Security update - Amazon linux 2023 x86_64 (ID: 320247191) * ALAS2023-2024-720 - Libtiff Security update - Amazon linux 2023 x86_64 (ID: 320247201) * ALAS2023-2024-722 - Oath-Toolkit Security update - Amazon linux 2023 x86_64 (ID: 320247221) * ALAS2023-2024-723 - Cups-Filters Security update - Amazon linux 2023 x86_64 (ID: 320247231) * ALAS2023-2024-724 - Kernel Security update - Amazon linux 2023 x86_64 (ID: 320247241) * ALAS2023-2024-725 - Runc Security update - Amazon linux 2023 x86_64 (ID: 320247251) * ALAS2023-2024-726 - Bubblewrap Security update - Amazon linux 2023 x86_64 (ID: 320247261) * ALAS2023-2024-727 - Openssl Security update - Amazon linux 2023 x86_64 (ID: 320247271) * ALAS2023-2024-728 - Orc Security update - Amazon linux 2023 x86_64 (ID: 320247281) * ALAS2023-2024-731 - Kernel Security update - Amazon linux 2023 x86_64 (ID: 320247311) * ALAS2023-2024-733 - Golang Security update - Amazon linux 2023 x86_64 (ID: 320247331) * ALAS2023-2024-734 - Amazon-Ecr-Credential-Helper Security update - Amazon linux 2023 x86_64 (ID: 320247341) * ALAS2023-2024-735 - Amazon-Ssm-Agent Security update - Amazon linux 2023 x86_64 (ID: 320247351) * ALAS2023-2024-736 - Libgcrypt Security update - Amazon linux 2023 x86_64 (ID: 320247361) * ALAS2023-2024-737 - Clamav Security update - Amazon linux 2023 x86_64 (ID: 320247371) * ALAS2023-2024-738 - Gdb Security update - Amazon linux 2023 x86_64 (ID: 320247381) Published Site Version: * Patches for Amazon Linux 2023, version 40. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Oct 18 05:25:17 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 18 Oct 2024 08:25:17 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 12 Message-ID: New content have been added to the Patches for Debian 12 site. New Fixlets: * DSA-5792-1 - Webkit2gtk Security Update - Debian 12 (amd64) (ID: 57920101) Published Site Version: * Patches for Debian 12, version 67. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Oct 18 05:26:45 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 18 Oct 2024 08:26:45 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for openSUSE Leap 15 Message-ID: New content have been added to the Patches for openSUSE Leap 15 site. New Fixlets: * 241014 - SUSE-RU-2024:3608-1 - Recommended update for chromaprint - leap15.5 - (x86-64) (ID: 24101401) * 241014 - SUSE-RU-2024:3620-1 - Recommended update for hawk2 - leap15.5 - (x86-64) (ID: 24101402) * 241014 - SUSE-SU-2024:3614-1 - Security update for MozillaFirefox - leap15.5 - (x86-64) (ID: 24101403) * 241015 - SUSE-SU-2024:3629-1 - Security update for MozillaThunderbird - leap15.5 - (x86-64) (ID: 24101501) * 241015 - SUSE-SU-2024:3634-1 - Security update for keepalived - leap15.5 - (x86-64) (ID: 24101502) * 241016 - SUSE-RU-2024:3653-1 - Recommended update for gssdp - leap15.5 - (x86-64) (ID: 24101601) * 241016 - SUSE-SU-2024:3644-1 - Security update for rubygem-puma - leap15.5 - (x86-64) (ID: 24101602) * 241016 - SUSE-SU-2024:3646-1 - Security update for unbound - leap15.5 - (x86-64) (ID: 24101603) * 241016 - SUSE-SU-2024:3656-1 - Security update for etcd - leap15.5 - (x86-64) (ID: 24101604) * 241016 - SUSE-SU-2024:3664-1 - Security update for php8 - leap15.5 - (x86-64) (ID: 24101605) Published Site Version: * Patches for openSUSE Leap 15, version 75. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Oct 18 10:10:18 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 18 Oct 2024 12:10:18 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-10-18 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 7057127 Java Runtime Environment 8 update 431 Available (x64) (JRE 8 Installed) - CPU * 7057129 Java Runtime Environment 8 update 431 Available (x64) (JRE < 8 Installed) - CPU * 7057131 Java Runtime Environment 8 update 431 Available (x64) - CPU - CORRUPT PATCH * 7051621 Java Runtime Environment 8 update 431 Available (JRE 8 Installed) - CPU * 7051623 Java Runtime Environment 8 update 431 Available (JRE < 8 Installed) - CPU * 7051625 Java Runtime Environment 8 update 431 Available - CPU - CORRUPT PATCH * 7057133 Java Runtime Environment 8 update 431 (32-bit) Available (x64) - CPU - CORRUPT PATCH * 7057135 Java Runtime Environment 8 update 431 (32-bit) Available (JRE 8 32-bit version Installed) (x64) - CPU * 7057137 Java Runtime Environment 8 update 431 (32-bit) Available (JRE < 8 32-bit version Installed) (x64) - CPU * 5058021 Microsoft Edge Stable Build 130.0.2849.46 Available * 5058023 Microsoft Edge Stable Build 130.0.2849.46 Available (x64) Modified : * 7057115 Java Runtime Environment 8 update 421 Available (x64) (JRE 8 Installed) - CPU (Superseded) * 7057117 Java Runtime Environment 8 update 421 Available (x64) (JRE < 8 Installed) - CPU (Superseded) * 7057119 Java Runtime Environment 8 update 421 Available (x64) - CPU - CORRUPT PATCH (Superseded) * 7051615 Java Runtime Environment 8 update 421 Available (JRE 8 Installed) - CPU (Superseded) * 7051617 Java Runtime Environment 8 update 421 Available (JRE < 8 Installed) - CPU (Superseded) * 7051619 Java Runtime Environment 8 update 421 Available - CPU - CORRUPT PATCH (Superseded) * 7057121 Java Runtime Environment 8 update 421 (32-bit) Available (x64) - CPU - CORRUPT PATCH (Superseded) * 7057123 Java Runtime Environment 8 update 421 (32-bit) Available (JRE 8 32-bit version Installed) (x64) - CPU (Superseded) * 7057125 Java Runtime Environment 8 update 421 (32-bit) Available (JRE < 8 32-bit version Installed) (x64) - CPU (Superseded) * 5058015 Microsoft Edge Stable Build 129.0.2792.89 Available (Superseded) * 5058017 Microsoft Edge Stable Build 129.0.2792.89 Available (x64) (Superseded) Reason: * New update for Java and Edge Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2217 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Oct 18 11:31:42 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 18 Oct 2024 14:31:42 -0400 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated DISA STIG Checklist for MACOS 12, published 2024-10-18 Message-ID: Product: BigFix Compliance Title: Updated DISA STIG Checklist for MacOS 12 Security Benchmark: DISA STIG Checklist for MacOS 12, V1 R9 Published Sites: DISA STIG Checklist for MacOS 12, site version 5 (The site version is provided for air-gap customers.) Details: - Both analysis and remediation checks are included - Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. Actions to take: - To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 10.0.4 and later. - If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see Using the Synchronize Custom Checks wizard. For more information, see https://help.hcl-software.com/bigfix/11.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html More information: To know more about the BigFix Compliance SCM checklists, please see the following resources: ? BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance ? BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=en-us#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! ? The BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Oct 18 11:37:07 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 18 Oct 2024 14:37:07 -0400 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated CIS Checklist for MS IIS 8 with bug fixes, published 2024-10-09 Message-ID: Product: BigFix Compliance Title: Updated CIS Checklist for MS IIS 8 with bug fixes Security Benchmark: CIS Microsoft IIS 8 v1.5.0 Published Sites: CIS Checklist for MS IIS 8, site version 6 (The site version is provided for air-gap customers.) Details: - Modified the site relevance to handle IIS 8.5 as well Actions to take: - To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9.5 and later. - If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/11.0/compliance/index.html More information: To know more about the BigFix Compliance SCM checklists, please see the following resources: - BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance - BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=en-us#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! ? The BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Oct 18 11:41:08 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 18 Oct 2024 14:41:08 -0400 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated CIS Checklist for MS IIS 10 Server with bug fixes, published 2024-10-17 Message-ID: Product: BigFix Compliance Title: Updated CIS Checklist for MS IIS 10 Server with bug fixes Security Benchmark: CIS Microsoft IIS 10 v1.2.1 Published Sites: CIS Checklist for MS IIS 10 Server, site version 17 (The site version is provided for air-gap customers.) Details: - Cis-7.11: Addressed the discrepancy - Cis-4.5: Fixed Remediation Actions to take: - To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9.5 and later. - If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcltechsw.com/bigfix/11.0/compliance/index.html More information: To know more about the BigFix Compliance SCM checklists, please see the following resources: - BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance - BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=en-us#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! ? The BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Oct 21 04:44:47 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 21 Oct 2024 07:44:47 -0400 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-10-21 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5058064 Microsoft Edge Extended Stable Build 130.0.2849.46 Available * 5058066 Microsoft Edge Extended Stable Build 130.0.2849.46 Available (x64) * 6101692 Mozilla Thunderbird 115.16.2 ESR Available Modified : * 5058060 Microsoft Edge Extended Stable Build 128.0.2739.113 Available (Superseded) * 5058062 Microsoft Edge Extended Stable Build 128.0.2739.113 Available (x64) (Superseded) Reason: * New update for Thunderbird and Edge Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2218 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Oct 21 07:14:20 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 21 Oct 2024 10:14:20 -0400 Subject: [BESAdmin-Announcements] Content Modification: Updates for Linux Applications Middleware published 2024-10-21 Message-ID: ## Content Modification: Updates for Linux Applications Middleware published 2024-10-18 BigFix has modified content in the Updates for Linux Applications Middleware site, which is available to customers with BigFix Compliance. ## New Items: - OracleDB 19c on Linux - 2024-10 Precheck - OracleDB 19c on Linux - 2024-10 Patch - OracleDB 19c on Linux - 2024-10 Rollback ## Reason for Update: - New Software Releases from Vendors ## Actions to Take: - Review new content and deploy as needed. - For oracle db, you must run the following as policy actions: - Update Oracle Patch List and update script - ASM - Update Oracle Patch List and update script More Info: https://forum.bigfix.com/t/what-are-the-updates-for-applications-middleware-sites/42258 ## Published Site Version: - Updates for Linux Applications Middleware, Version: v34 ## Additional Links: - None Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Oct 21 10:17:08 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 21 Oct 2024 13:17:08 -0400 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-10-21 Message-ID: Content in the Patches for Windows site has been modified * Major [ID:1111946] Windows 11 Business Editions Version 24H2 Available - Windows 11 (x64) (Serbian-Latin) * Major [ID:1111955] Windows 11 Business Editions Version 24H2 Available - Windows 11 (x64) (Ukrainian) * Major [ID:1111954] Windows 11 Business Editions Version 24H2 Available - Windows 11 (x64) (Turkish) * Major [ID:1111953] Windows 11 Business Editions Version 24H2 Available - Windows 11 (x64) (Thai) * Major [ID:1111952] Windows 11 Business Editions Version 24H2 Available - Windows 11 (x64) (Swedish) * Major [ID:1111950] Windows 11 Business Editions Version 24H2 Available - Windows 11 (x64) (Spanish-Mexico) * Major [ID:1111949] Windows 11 Business Editions Version 24H2 Available - Windows 11 (x64) (Spanish) * Major [ID:1111948] Windows 11 Business Editions Version 24H2 Available - Windows 11 (x64) (Slovenian) * Major [ID:1111947] Windows 11 Business Editions Version 24H2 Available - Windows 11 (x64) (Slovak) * Major [ID:1111937] Windows 11 Business Editions Version 24H2 Available - Windows 11 (x64) (Latvian) * Major [ID:1111936] Windows 11 Business Editions Version 24H2 Available - Windows 11 (x64) (Korean) * Major [ID:1111935] Windows 11 Business Editions Version 24H2 Available - Windows 11 (x64) (Japanese) * Major [ID:1111934] Windows 11 Business Editions Version 24H2 Available - Windows 11 (x64) (Italian) * Major [ID:1111933] Windows 11 Business Editions Version 24H2 Available - Windows 11 (x64) (Hungarian) * Major [ID:1111932] Windows 11 Business Editions Version 24H2 Available - Windows 11 (x64) (Hebrew) * Major [ID:1111930] Windows 11 Business Editions Version 24H2 Available - Windows 11 (x64) (German) * Major [ID:1111931] Windows 11 Business Editions Version 24H2 Available - Windows 11 (x64) (Greek) * Major [ID:1111929] Windows 11 Business Editions Version 24H2 Available - Windows 11 (x64) (French-Canada) * Major [ID:1111927] Windows 11 Business Editions Version 24H2 Available - Windows 11 (x64) (French) * Major [ID:1111926] Windows 11 Business Editions Version 24H2 Available - Windows 11 (x64) (Finnish) * Major [ID:1111925] Windows 11 Business Editions Version 24H2 Available - Windows 11 (x64) (Estonian) * Major [ID:1111924] Windows 11 Business Editions Version 24H2 Available - Windows 11 (x64) (English-United Kingdom) * Major [ID:1111923] Windows 11 Business Editions Version 24H2 Available - Windows 11 (x64) (English (United States)) * Major [ID:1111922] Windows 11 Business Editions Version 24H2 Available - Windows 11 (x64) (Dutch) * Major [ID:1111921] Windows 11 Business Editions Version 24H2 Available - Windows 11 (x64) (Danish) * Major [ID:1111920] Windows 11 Business Editions Version 24H2 Available - Windows 11 (x64) (Czech) * Major [ID:1111919] Windows 11 Business Editions Version 24H2 Available - Windows 11 (x64) (Croatian) * Major [ID:1111918] Windows 11 Business Editions Version 24H2 Available - Windows 11 (x64) (Chinese-Traditional) * Major [ID:1111917] Windows 11 Business Editions Version 24H2 Available - Windows 11 (x64) (Chinese-Simplified) * Major [ID:1111916] Windows 11 Business Editions Version 24H2 Available - Windows 11 (x64) (Bulgarian) * Major [ID:1111915] Windows 11 Business Editions Version 24H2 Available - Windows 11 (x64) (Arabic) * Major [ID:1111938] Windows 11 Business Editions Version 24H2 Available - Windows 11 (x64) (Lithuanian) * Major [ID:1111939] Windows 11 Business Editions Version 24H2 Available - Windows 11 (x64) (Norwegian-Bokmal) * Major [ID:1111940] Windows 11 Business Editions Version 24H2 Available - Windows 11 (x64) (Polish) * Major [ID:1111941] Windows 11 Business Editions Version 24H2 Available - Windows 11 (x64) (Portuguese-Brazil) * Major [ID:1111942] Windows 11 Business Editions Version 24H2 Available - Windows 11 (x64) (Portuguese-Portugal) * Major [ID:1111943] Windows 11 Business Editions Version 24H2 Available - Windows 11 (x64) (Romanian) * Major [ID:1111945] Windows 11 Business Editions Version 24H2 Available - Windows 11 (x64) (Russian) Reason for Update: * New Upgrade Fixlets for Windows 11 24H2 Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4444 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Oct 22 04:58:27 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 22 Oct 2024 07:58:27 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 12 Message-ID: New content have been added to the Patches for Debian 12 site. New Fixlets: * DSA-5793-1 - Chromium Security Update - Debian 12 (amd64) (ID: 57930101) Published Site Version: * Patches for Debian 12, version 68. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Oct 22 04:59:58 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 22 Oct 2024 07:59:58 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for openSUSE Leap 15 Message-ID: New content have been added to the Patches for openSUSE Leap 15 site. New Fixlets: * 241017 - SUSE-RU-2024:3714-1 - Recommended update for patterns-sap - leap15.5 - (x86-64) (ID: 24101701) * 241018 - SUSE-RU-2024:3718-1 - Recommended update for libzypp - leap15.5 - (x86-64) (ID: 24101801) * 241018 - SUSE-RU-2024:3721-1 - Recommended update for libblockdev - leap15.5 - (x86-64) (ID: 24101802) * 241018 - SUSE-SU-2024:3728-1 - Security update for buildah - leap15.5 - (x86-64) (ID: 24101803) * 241018 - SUSE-SU-2024:3731-1 - Security update for MozillaThunderbird - leap15.5 - (x86-64) (ID: 24101804) * 241018 - SUSE-SU-2024:3733-1 - Security update for php7 - leap15.5 - (x86-64) (ID: 24101805) Published Site Version: * Patches for openSUSE Leap 15, version 76. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Oct 22 06:04:50 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 22 Oct 2024 09:04:50 -0400 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-10-22 Message-ID: BigFix has modified content in the Updates for Windows Applications site. Modified : * 8101794 Adobe Acrobat Reader 2024.003.20112 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (x64) * 8101775 Adobe Acrobat Reader 2024.003.20112 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track * 8101792 Adobe Acrobat Reader 2024.003.20112 Available - Adobe Acrobat Reader - Continuous Track (x64) * 8101773 Adobe Acrobat Reader 2024.003.20112 Available - Adobe Acrobat Reader - Continuous Track * 8101798 Adobe Acrobat Reader 2024.003.20180 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (x64) * 8101779 Adobe Acrobat Reader 2024.003.20180 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track * 8101796 Adobe Acrobat Reader 2024.003.20180 Available - Adobe Acrobat Reader - Continuous Track (x64) * 8101777 Adobe Acrobat Reader 2024.003.20180 Available - Adobe Acrobat Reader - Continuous Track Superseded : * 5057810 ASP .NET Core Runtime 6.0.32 Available (Superseded) * 5057812 ASP .NET Core Runtime (x64) 6.0.32 Available (Superseded) * 5057814 ASP .NET Core Hosting Bundle Runtime 6.0.32 Available (Superseded) * 5057802 .NET Runtime 6.0.32 Available (Superseded) * 5057804 .NET Runtime (x64) 6.0.32 Available (Superseded) * 5057806 .NET Desktop Runtime 6.0.32 Available (Superseded) * 5057808 .NET Desktop Runtime (x64) 6.0.32 Available (Superseded) Reason: * updated relevance for Adobe * Superseded .NET Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2219 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Oct 23 06:03:53 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 23 Oct 2024 09:03:53 -0400 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-10-23 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 14011620 Google Chrome 130.0.6723.70 Available * 6101694 Mozilla Thunderbird 128.3.3 ESR Available * 5058070 Microsoft Edge Extended Stable Build 130.0.2849.52 Available (x64) * 5058029 Microsoft Edge Stable Build 130.0.2849.52 Available (x64) * 5058068 Microsoft Edge Extended Stable Build 130.0.2849.52 Available * 5058027 Microsoft Edge Stable Build 130.0.2849.52 Available * 5058072 Zoom 6.2.5.48876 Available * 5058031 Zoom (x64) 6.2.5.48876 Available Superseded : * 6101690 Mozilla Thunderbird 128.3.2 ESR Available (Superseded) * 14011618 Google Chrome 130.0.6723.59 Available (Superseded) * 5057983 Zoom (x64) 6.2.3.47507 Available (Superseded) * 5057976 Zoom 6.2.3.47507 Available (Superseded Reason: * New update for Google , thunderbird , Edge and Zoom Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2220 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Oct 23 07:57:08 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 23 Oct 2024 10:57:08 -0400 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-10-23 Message-ID: Content in the Patches for Windows site has been modified * Major [ID:504438007] 5044380: Cumulative Update Preview for Windows 11 Version 22H2 - Windows 11 Version 22H2 - KB5044380 (x64) * Major [ID:504438001] 5044380: Cumulative Update Preview for Windows 11 Version 22H2 for ARM64 - Windows 11 Version 22H2 - KB5044380 (arm64) * Major [ID:504438005] 5044380: Cumulative Update Preview for Windows 11 Version 23H2 - Windows 11 Version 23H2 - KB5044380 (x64) * Major [ID:504438003] 5044380: Cumulative Update Preview for Windows 11 Version 23H2 for ARM64 - Windows 11 Version 23H2 - KB5044380 (arm64) * Major [ID:504559403] 5045594: Cumulative Update Preview for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5045594 * Major [ID:504559401] 5045594: Cumulative Update Preview for Windows 10 Version 22H2 - Windows 10 Version 22H2 - KB5045594 (x64) * Major [ID:504593507] 5045935: Cumulative Update Preview for .NET Framework 3.5 and 4.8.1 for Windows 11, version 22H2 - Windows 11 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5045935 (x64) * Major [ID:504593503] 5045935: Cumulative Update Preview for .NET Framework 3.5 and 4.8.1 for Windows 11, version 22H2 for ARM64 - Windows 11 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5045935 (arm64) * Major [ID:504593505] 5045935: Cumulative Update Preview for .NET Framework 3.5 and 4.8.1 for Windows 11, version 23H2 - Windows 11 Version 23H2 - .NET Framework 3.5/4.8.1 - KB5045935 (x64) * Major [ID:504593501] 5045935: Cumulative Update Preview for .NET Framework 3.5 and 4.8.1 for Windows 11, version 23H2 for ARM64 - Windows 11 Version 23H2 - .NET Framework 3.5/4.8.1 - KB5045935 (arm64) * Major [ID:504599107] 5045991: Cumulative Update Preview for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8 - KB5045936 * Major [ID:504599105] 5045991: Cumulative Update Preview for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8 - KB5045936 (x64) * Major [ID:504599103] 5045991: Cumulative Update Preview for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5045933 * Major [ID:504599101] 5045991: Cumulative Update Preview for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 22H2 - Windows 10 Version 22H2 - .NET Framework 3.5/4.8.1 - KB5045933 (x64) Reason for Update: * New preview updates for .NET Framework Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4445 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Oct 23 12:49:02 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 23 Oct 2024 15:49:02 -0400 Subject: [BESAdmin-Announcements] Availability of BigFix Compliance Analytics version 2.0 Patch 12 Message-ID: HCL BigFix is pleased to announce the release of BigFix Compliance Analytics version 2.0 Patch 12 Product: BigFix Compliance Title: Availability of BigFix Compliance Analytics version 2.0 Patch 12 Published site: SCM Reporting 180 BigFix Compliance Analytics version 2.0 Patch 12 includes enhancements and fixes. Highlights of this release: - Upgrade Rails to 6.1.7.8 - Update JRE Version to 8.0.8.30 - Update IBM WebSphere Application Server Liberty version to 24.0.0.8. Following are the Fixed Jira Tickets in this release. IBM SDK Java Technology Edition Version updated to 8.0.8.30 to address vulnerabilities: CVE-2024-21147, CVE-2024-21140, CVE-2024-21144, CVE-2024-27267 IBM WebSphere Liberty Package Version updated to 24.0.0.8 to address vulnerabilities: CVE-2024-22354, CVE-2024-22353, CVE-2024-27268, CVE-2024-22353, CVE-2023-50314, CVE-2023-51775, CVE-2024-21147, CVE-2024-21145, CVE-2024-21140, CVE-2024-21144, CVE-2024-21138, CVE-2024-21131 [BSU-15745] Vulnerabilities in SCA reported by federal customer (Security Assessment Team) [KB0116355 / BSU-16355] Compliance Report PDF Export issue [BSU-16101] Update fixlet # 1005 - Download NVD CVE Data Files to include relevance for Win2022 [BSU-15898] Bigfix Compliance RESTAPI Documentation Lacking details on scoped_historical methods Fixed the computer group listing issue in Firefox. Added Support for KEV Content Pack in SCA. Added note to track deleted Exceptions in SCA. Actions to take: 1. Upgrade BigFix Compliance Analytics to version 2.0.12 to take advantage of the fixes. For first-time installation: 1. In the License Overview Dashboard in the BigFix console (BigFix Management domain), enable the SCM Reporting site. 2. In the Security Configuration domain in the console, open the Configuration Management navigation tree. 3. Select the Fixlet named BigFix Compliance Server 2.0 - First-time Install Fixlet under the BigFix Compliance Install/Upgrade menu tree node. 4. Follow the Fixlet instructions and take the associated action to install your BigFix Compliance deployment. For upgrade installation: Refer to the prescribed upgrade steps for the BigFix Compliance version that you are using. IMPORTANT: Before you start any upgrade process, perform a server and database backup. A. For BigFix Compliance Analytics versions 1.9.x, 1.10.x and 2.0.x: 1. Make sure that you complete the server and database backup. 2. It is recommended to stop the BigFix Compliance Server or at least disable scheduled Data Imports to ensure that Data Import is not in progress during the upgrade. 3. In the Security Configuration domain in the console, open the Configuration Management navigation tree. 4. Under the BigFix Compliance Install/Upgrade menu tree item, select the BigFix Compliance Server 2.0 - Upgrade Fixlet which automatically installs and upgrades to the new version. 5. Follow the Fixlet instructions and take the associated action to upgrade your BigFix Compliance deployment. 6. Update the data schema. To do this, log in to the BigFix Compliance web interface from the host server and proceed with configuration. Upgrading the data scheme is expected and it will take some time to complete. NOTE: Automatic upgrade installation only affects installations running under the LocalSystem account. Follow the Fixlet instructions to install the update manually if this fix cannot be applied. B. For BigFix Compliance Analytics versions before 1.9: 1. Manually upgrade to version 1.10.1.48. The 1.10.1.48 installer can be found here http://software.bigfix.com/download/bfc/server/1.10/bfc-server-1.10.1.48.exe 2. After manually upgrading to version 1.10.1.48, use the BigFix Compliance Server 2.0 Upgrade Fixlet to upgrade to version 2.0 (See step A). More information: - BigFix Compliance Guides: https://help.hcltechsw.com/bigfix/10.0/compliance/analytics.html - BigFix Forums - Release Announcements Channel: https://forum.bigfix.com/c/release-announcements/compliance BigFix Compliance team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 24 03:57:54 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 24 Oct 2024 06:57:54 -0400 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-10-24 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Microsoft Office for Mac 2019 - Outlook 16.90.1 Available(ID:19000449) Google Chrome 130.0.6723.70 Available - Mac OS X(ID:83000179) Zoom 6.2.5 (41699) Available - Mac OS X(ID:51000110) Published site version: Updates for Mac Applications, version 694. Reasons for Update: A newer version of Zoom for Mac has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Thu Oct 24 04:51:36 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Thu, 24 Oct 2024 07:51:36 -0400 Subject: [BESAdmin-Announcements] Content in the Patches for ESXi site has been modified 2024-10-24 Message-ID: Content in the Patches for ESXi site has been modified. Reasons for Update: Patches for ESXi 8.0: Jun 2024 https://docs.vmware.com/en/VMware-vSphere/8.0/rn/vsphere-esxi-803-release-notes/index.html Broadcom-bnxt-Net-RoCE_226.0.21.0-31vmw.803.0.0.24022510.bes VMware-rdmahl_1.0.0-1vmw.803.0.0.24022510.bes Solarflare-NIC_2.4.0.2010-18vmw.803.0.0.24022510.bes Micron-mtip32xx-native_3.9.8-1vmw.803.0.0.24022510.bes MRVL-QLogic-FC_5.4.80.1-15vmw.803.0.0.24022510.bes Intel-SCU-rste_2.0.2.0088-7vmw.803.0.0.24022510.bes VMware-vmkata_0.1-1vmw.803.0.0.24022510.bes VMware-ahci_2.0.17-1vmw.803.0.0.24022510.bes VMware-intelgpio_0.1-1vmw.803.0.0.24022510.bes nipmi_1.0-1vmw.803.0.0.24022510.bes Intel-i40en_1.11.4.6-1vmw.803.0.0.24022510.bes Intel-icen_1.11.1.9-1vmw.803.0.0.24022510.bes Intel-igbn_1.4.11.7-2vmw.803.0.0.24022510.bes Intel-irdman_1.4.0.1-1vmw.803.0.0.24022510.bes Intel-ixgben_1.7.1.44-1vmw.803.0.0.24022510.bes Pensando-ionic-cloud_20.0.0-48vmw.803.0.0.24022510.bes MRVL-Atlantic-Driver-Bundle_1.0.3.0-13vmw.803.0.0.24022510.bes Intel-ne1000_0.9.2-1vmw.803.0.0.24022510.bes Cisco-nenic_1.0.35.0-7vmw.803.0.0.24022510.bes Broadcom-ntg3_4.1.14.0-4vmw.803.0.0.24022510.bes Broadcom-elxnet_12.0.1250.0-8vmw.803.0.0.24022510.bes Broadcom-lpnic_11.4.62.0-1vmw.803.0.0.24022510.bes MRVL-E3-Ethernet-iSCSI-FCoE_1.0.0.2-4vmw.803.0.0.24022510.bes MRVL-E4-CNA-Driver-Bundle_3.40.5.74-9vmw.803.0.0.24022510.bes MRVL-E3-Ethernet_1.1.0.11-2vmw.803.0.0.24022510.bes Broadcom-bcm-mpi3_8.8.1.0.0.0-1vmw.803.0.0.24022510.bes Broadcom-ELX-brcmfcoe_12.0.1500.3-4vmw.803.0.0.24022510.bes Broadcom-elxiscsi_12.0.1200.0-11vmw.803.0.0.24022510.bes Broadcom-ELX-lpfc_14.4.0.39-35vmw.803.0.0.24022510.bes Broadcom-lsi-mr3_7.728.02.00-1vmw.803.0.0.24022510.bes Broadcom-lsi-msgpt2_20.00.06.00-4vmw.803.0.0.24022510.bes Broadcom-lsi-msgpt3_17.00.13.00-3vmw.803.0.0.24022510.bes Broadcom-lsi-msgpt35_29.00.00.00-1vmw.803.0.0.24022510.bes Cisco-nfnic_5.0.0.42-1vmw.803.0.0.24022510.bes HPE-nhpsa_70.0051.0.100-5vmw.803.0.0.24022510.bes Intel-Volume-Mgmt-Device_3.0.0.1010-11vmw.803.0.0.24022510.bes VMware-NVMeoF-RDMA_1.0.3.9-1vmw.803.0.0.24022510.bes Microchip-smartpqi_80.4700.0.5000-2vmw.803.0.0.24022510.bes Mellanox-nmlxbf-gige_2.2-1vmw.803.0.0.24022510.bes VMware-bfedac_0.1-1vmw.803.0.0.24022510.bes VMware-mlnx-bfbootctl_0.1-6vmw.803.0.0.24022510.bes VMware-mnet_0.1-1vmw.803.0.0.24022510.bes VMware-nmlxbf-pmc_0.1-6vmw.803.0.0.24022510.bes VMware-penedac_0.1-1vmw.803.0.0.24022510.bes VMware-pengpio_0.1-1vmw.803.0.0.24022510.bes VMware-penspi_0.1-1vmw.803.0.0.24022510.bes VMware-rd1173_0.1-1vmw.803.0.0.24022510.bes VMware-spidev_0.1-1vmw.803.0.0.24022510.bes Broadcom-ELX-IMA-plugin_12.0.1200.0-6vmw.803.0.0.24022510.bes Broadcom-lsiv2-drivers-plugin_1.0.3-1vmw.803.0.0.24022510.bes ESXi80U3-24022510.bes ESXi_8.0.3-0.0.24022510.bes HPE-hpv2-hpsa-plugin_1.0.0-4vmw.803.0.0.24022510.bes Intel-NVMe-Vol-Mgmt-Dev-Plugin_2.7.2173-2vmw.803.0.0.24022510.bes Mellanox-nmlx5_4.23.6.2-7vmw.803.0.0.24022510.bes Microchip-smartpqiv2-plugin_1.0.0-11vmw.803.0.0.24022510.bes Pensando-ionic-en_20.0.0-56vmw.803.0.0.24022510.bes VMware ESXi 8.0 - VMware-HBR-UW_8.0.3-0.0.24022510.bes VMware-NVMe-PCIe_1.2.4.15-1vmw.803.0.0.24022510.bes VMware-NVMeoF-TCP_1.0.1.28-1vmw.803.0.0.24022510.bes VMware-SDHCI-Driver_1.0.3-3vmw.803.0.0.24022510.bes VMware-VM-Tools_12.4.0.23259341-24022510.bes VMware-cndi-drivers_1.2.10.0-1vmw.803.0.0.24022510.bes VMware-dwi2c_0.1-7vmw.803.0.0.24022510.bes VMware-iser_1.1.0.2-1vmw.803.0.0.24022510.bes VMware-nvme-pcie-plugin_1.0.0-1vmw.803.0.0.24022510.bes VMware-nvme-plugin_1.2.0.56-1vmw.803.0.0.24022510.bes VMware-nvmxnet3-ens_2.0.0.23-6vmw.803.0.0.24022510.bes VMware-nvmxnet3_2.0.0.31-12vmw.803.0.0.24022510.bes VMware-oem-dell-plugin_1.1.0-2vmw.803.0.0.24022510.bes VMware-oem-lenovo-plugin_1.0.0-2vmw.803.0.0.24022510.bes VMware-pvscsi_0.1-7vmw.803.0.0.24022510.bes VMware-vmkusb_0.1-22vmw.803.0.0.24022510.bes esx-update_8.0.3-0.0.24022510.bes esxio-update_8.0.3-0.0.24022510.bes Patches for ESXi 8.0: Sep 2024 https://docs.vmware.com/en/VMware-vSphere/8.0/rn/vsphere-esxi-80u3b-release-notes/index.html VMware-rshim_0.1-12vmw.803.0.35.24280767.bes VMware-rshim-net_0.1.0-1vmw.803.0.35.24280767.bes VMware-mlnx-bfbootctl_0.1-7vmw.803.0.35.24280767.bes ESXi_8.0.3-0.35.24280767.bes VMware-NVMeoF-TCP_1.0.1.29-1vmw.803.0.35.24280767.bes esx-update_8.0.3-0.35.24280767.bes esxio-update_8.0.3-0.35.24280767.bes ESXi_8.0.3-0.30.24262298 (Superseded).bes VMware-VM-Tools_12.4.5.23787635-24262298.bes esx-update_8.0.3-0.30.24262298 (Superseded).bes esxio-update_8.0.3-0.30.24262298 (Superseded).bes Published site version: *Patches for ESXi - Site Version: 142 Actions to Take: *Gathering of the site will have the new content automatically applied HCL BigFix - Lifecycle Team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Oct 25 04:38:29 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 25 Oct 2024 07:38:29 -0400 Subject: [BESAdmin-Announcements] Content Modification: Updates for MAC Applications published 2024-10-24 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Microsoft Office for Mac 2019 - Outlook 16.90.1 Available(ID:19000449) Google Chrome 130.0.6723.70 Available - Mac OS X(ID:83000179) Zoom 6.2.5 (41699) Available - Mac OS X(ID:51000110) Published site version: Updates for Mac Applications, version 694. Reasons for Update: A newer version of Zoom for Mac has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Oct 25 04:51:11 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 25 Oct 2024 07:51:11 -0400 Subject: [BESAdmin-Announcements] Content Modification: Updates for MAC Applications published 2024-10-25 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Skype 8.131.0.202 Available - Mac OS X(ID:20800084) Published site version: Updates for Mac Applications, version 695. Reasons for Update: A newer version of Zoom for Mac has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Oct 25 05:25:53 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 25 Oct 2024 08:25:53 -0400 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-10-25 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New : * 5058033 Microsoft Edge Stable Build 130.0.2849.56 Available * 5058074 Microsoft Edge Extended Stable Build 130.0.2849.56 Available * 5058076 Microsoft Edge Extended Stable Build 130.0.2849.56 Available (x64) * 5058035 Microsoft Edge Stable Build 130.0.2849.56 Available (x64) Superseded : * 5058021 Microsoft Edge Stable Build 130.0.2849.46 Available (Superseded) * 5058023 Microsoft Edge Stable Build 130.0.2849.46 Available (x64) (Superseded) * 5058064 Microsoft Edge Extended Stable Build 130.0.2849.46 Available (Superseded) * 5058066 Microsoft Edge Extended Stable Build 130.0.2849.46 Available (x64) (Superseded) * 5058027 Microsoft Edge Stable Build 130.0.2849.52 Available (Superseded) * 5058068 Microsoft Edge Extended Stable Build 130.0.2849.52 Available (Superseded) * 5058070 Microsoft Edge Extended Stable Build 130.0.2849.52 Available (x64) (Superseded) * 5058029 Microsoft Edge Stable Build 130.0.2849.52 Available (x64) (Superseded) Reason: * New update for Edge Important Note: * None. Published Site Version: * Updates for Windows Applications, Version: 2221 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Oct 25 05:30:47 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 25 Oct 2024 08:30:47 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Raspbian 11 Message-ID: New content have been added to the Patches for Raspbian 11 site. New Fixlets: * Unspecified - Perl - Raspbian 11 (armhf) (ID: 24102301) * Unspecified - Perl-Base - Raspbian 11 (armhf) (ID: 24102302) * Unspecified - Perl-Modules-5.32 - Raspbian 11 (all) (ID: 24102303) * Unspecified - Dmitry - Raspbian 11 (armhf) (ID: 24102401) Published Site Version: * Patches for Raspbian 11, version 39. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Oct 25 05:31:39 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 25 Oct 2024 08:31:39 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 11 Message-ID: New content have been added to the Patches for Debian 11 site. New Fixlets: * Unspecified - Perl - Debian 11 (amd64) (ID: 24102201) * Unspecified - Perl-Base - Debian 11 (amd64) (ID: 24102202) Published Site Version: * Patches for Debian 11, version 110. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Oct 25 05:32:09 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 25 Oct 2024 08:32:09 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 12 Message-ID: New content have been added to the Patches for Debian 12 site. New Fixlets: * DSA-5794-1 - Openjdk-17 Security Update - Debian 12 (amd64) (ID: 57940101) * DSA-5795-1 - Python-Sql Security Update - Debian 12 (amd64) (ID: 57950101) Published Site Version: * Patches for Debian 12, version 69. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Oct 25 05:33:41 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 25 Oct 2024 08:33:41 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for openSUSE Leap 15 Message-ID: New content have been added to the Patches for openSUSE Leap 15 site. New Fixlets: * 241021 - SUSE-OU-2024:3739-1 - Optional update for adcli - leap15.5 - (x86-64) (ID: 24102101) * 241021 - SUSE-RU-2024:3738-1 - Recommended update for govulncheck-vulndb - leap15.5 - (x86-64) (ID: 24102102) * 241021 - SUSE-SU-2024:3741-1 - Security update for podman - leap15.5 - (x86-64) (ID: 24102103) * 241022 - SUSE-SU-2024:3747-1 - Security update for protobuf - leap15.5 - (x86-64) (ID: 24102201) Published Site Version: * Patches for openSUSE Leap 15, version 77. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Fri Oct 25 07:07:32 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 25 Oct 2024 10:07:32 -0400 Subject: [BESAdmin-Announcements] Content Modification: Updates for Linux Applications Middleware published 2024-10-25 Message-ID: BigFix has modified content in the Updates for Linux Applications Middleware site, which is available to customers with BigFix Compliance. New Items: - Update: Apache Tomcat 9 v9.0.96 - Linux (SystemD-based) - Update: Apache Tomcat 10 v10.1.31 - Linux (SystemD-based) - Update: MySQL v9.1.0 - RedHat / CentOS / OEL 7 (x64) - Update: MySQL v9.1.0 - RedHat / CentOS / OEL 8 (x64) - Update: MySQL v9.1.0 - SUSE 15 (x64) - Update: MySQL v9.1.0 - RedHat / CentOS / OEL 9 (x64) - Update: MySQL v9.1.0 - Ubuntu 22.04 (x64) - Update: MySQL v8.0.40 - RedHat / CentOS / OEL 7 (x64) - Update: MySQL v8.0.40 - RedHat / CentOS / OEL 8 (x64) - Update: MySQL v8.0.40 - RedHat / CentOS / OEL 9 (x64) - Update: MySQL v8.0.40 - SUSE 12 (x64) - Update: MySQL v8.0.40 - SUSE 15 (x64) - Update: MySQL v8.0.40 - Ubuntu 20.04 (x64) - Update: MySQL v8.0.40 - Ubuntu 22.04 (x64) - Update: MongoDB v8.0.3 - RedHat / CentOS 8 (x64) - Update: MongoDB v8.0.3 - RedHat / CentOS 9 (x64) - Update: MongoDB v8.0.3 - SUSE 15 (x64) - Update: MongoDB v8.0.3 - Ubuntu 20.04 (x64) - Update: MongoDB v8.0.3 - Ubuntu 22.04 (x64) - Update: RedHat JBoss EAP v8.0.3 - Linux Unix - Update: RedHat JBoss EAP v7.4.19 - Linux Unix - Update: Oracle WebLogic v12.2.1.4.241008 - Linux and Solaris - Update: Oracle WebLogic v12.2.1.4.241008 - AIX - Update: Oracle WebLogic v14.1.1.0.241008 - Linux and Solaris - Update: Oracle WebLogic v14.1.1.0.241008 - AIX Modified Items: Deleted Items: - Update: Apache Tomcat 9 v9.0.89 - Linux (SystemD-based) - Update: Apache Tomcat 9 v9.0.90 - Linux (SystemD-based) - Update: Apache Tomcat 9 v9.0.91 - Linux (SystemD-based) - Update: Apache Tomcat 10 v10.1.24 - Linux (SystemD-based) - Update: Apache Tomcat 10 v10.1.25 - Linux (SystemD-based) - Update: RedHat JBoss EAP v7.4.16 - Linux Unix Reason for Update: - New Software Releases from Vendors - Older fixlets of Apache Tomcat 9, Apache Tomcat 10, and JBoss EAP 7.4 have been archived Actions to Take: - Review new content and deploy as needed. - For oracle db, you must run the following as policy actions: - Update Oracle Patch List and update script - ASM - Update Oracle Patch List and update script More Info: What are the "Updates for * Applications Middleware" sites? Published Site Version: - Updates for Linux Applications Middleware, Version: v35 Additional Links: - None Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Fri Oct 25 07:08:58 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Fri, 25 Oct 2024 10:08:58 -0400 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications Middleware published 2024-10-25 Message-ID: BigFix has modified content in the Updates for Windows Applications Middleware site, which is available to customers with BigFix Compliance. ## New Items: - Update: Apache Tomcat 9 v9.0.96 - Windows (x64) - Update: Apache Tomcat 9 v9.0.96 - Windows (x32) - Update: Apache Tomcat 10 v10.1.31 - Windows (x64) - Update: Apache Tomcat 10 v10.1.31 - Windows (x32) - Update: MySQL Server v8.0.40 - Windows (x64) - Update: MongoDB v8.0.3 - Windows (x64) - Update: RedHat JBoss EAP v8.0.3 - Windows (x64) - Update: RedHat JBoss EAP v7.4.19 - Windows (x64) - Update: Oracle WebLogic v12.2.1.4.241008 - Windows (x64) - Update: Oracle WebLogic v14.1.1.0.241008 - Windows (x64) ## Modified Items: - Update: Oracle WebLogic v12.2.1.4.240405 - Windows (x64) - Update: Oracle WebLogic v12.2.1.4.240710 - Windows (x64) - Update: Oracle WebLogic v14.1.1.0.240405 - Windows (x64) - Update: Oracle WebLogic v14.1.1.0.240711 - Windows (x64) ## Deleted Items: - Update: Apache Tomcat 9 v9.0.89 - Windows (x64) - Update: Apache Tomcat 9 v9.0.90 - Windows (x64) - Update: Apache Tomcat 9 v9.0.91 - Windows (x64) - Update: Apache Tomcat 10 v10.1.24 - Windows (x64) - Update: Apache Tomcat 10 v10.1.25 - Windows (x64) - Update: RedHat JBoss EAP v7.4.16 - Windows (x64) ## Reason for Update: - New Software Releases from Vendors - Relevance updates have been applied to the WebLogic fixlets. - Older fixlets of Apache Tomcat 9, Apache Tomcat 10, and JBoss EAP 7.4 have been archived ## Actions to Take: - Review new content and deploy as needed. - For oracle db, you must run the following as policy actions: - Update OracleDB Patch List and update scripts WINDOWS More Info: https://forum.bigfix.com/t/what-are-the-updates-for-applications-middleware-sites/42258 ## Published Site Version: - Updates for Windows Applications Middleware, Version: v21 ## Additional Links: - None Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Oct 28 07:06:32 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 28 Oct 2024 09:06:32 -0500 Subject: [BESAdmin-Announcements] Content Release: ESU Patching Add-On for RHEL 8 published 2024-10-28 Message-ID: Content in the Patches for RHEL 8 Extended Support site has been added: RHSA-2024:8107 Red Hat Security Advisory: kernel security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:8117 Red Hat Security Advisory: java-1.8.0-openjdk security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:8121 Red Hat Security Advisory: java-11-openjdk security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:8124 Red Hat Security Advisory: java-17-openjdk security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:8132 Red Hat Security Advisory: libuv security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:8166 Red Hat Security Advisory: thunderbird security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:8168 Red Hat Security Advisory: fence-agents security update - Red Hat Enterprise Linux 8.8 EUS (x64) RHSA-2024:8354 Red Hat Security Advisory: NetworkManager-libreswan security update - Red Hat Enterprise Linux 8.8 EUS (x64) Content in the Patches for RHEL 8 Extended Support site has been superseded: RHSA-2024:4563 Red Hat Security Advisory: java-1.8.0-openjdk security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHSA-2024:4567 Red Hat Security Advisory: java-11-openjdk security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHSA-2024:4568 Red Hat Security Advisory: java-17-openjdk security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHSA-2024:4746 Red Hat Security Advisory: fence-agents update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHSA-2024:6719 Red Hat Security Advisory: thunderbird security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) RHSA-2024:6993 Red Hat Security Advisory: kernel security update - Red Hat Enterprise Linux 8.8 EUS (x64) (Superseded) Reason for Update: Red Hat released new EUS content. Actions to Take: None Published site version: Patches for RHEL 8 Extended Support, version 138 Additional links: None Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Oct 28 10:25:59 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 28 Oct 2024 13:25:59 -0400 Subject: [BESAdmin-Announcements] BigFix Patch now supports Patches for Ubuntu 2404 on x86_64 Message-ID: BigFix Patch is pleased to announce that it has extended support to include Ubuntu 24.04 on x86_64. The new site called ?Patches for Ubuntu 2404? uses apt-get, which is Ubuntu?s default package manager, and contains content from the following repositories for Ubuntu 24.04 systems: ? noble ? noble-security Actions to take: Ubuntu 24.04 requires BigFix Client version 11 Patch 3 (11.0.3.82) or later. Subscribe to the ?Patches for Ubuntu 2404? site from the License Overview dashboard. Note: If the site is not showing in the License Overview dashboard, update your license from the dashboard by clicking on ?Check for license update?, then run the BigFix Administration Tool (BFAdmin.exe). Published Sites: Patches for Ubuntu 2404, version 4. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Mon Oct 28 10:59:10 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Mon, 28 Oct 2024 17:59:10 +0000 Subject: [BESAdmin-Announcements] BigFix Patch now supports Patches for Ubuntu 2404 on x86_64 In-Reply-To: References: Message-ID: unsubscribe From: Besadmin-announcements On Behalf Of Announcements for BES Administrators Sent: Monday, October 28, 2024 1:26 PM To: besadmin-announcements at bigmail.bigfix.com Subject: [BESAdmin-Announcements] BigFix Patch now supports Patches for Ubuntu 2404 on x86_64 BigFix Patch is pleased to announce that it has extended support to include Ubuntu 24.04 on x86_64. The new site called ?Patches for Ubuntu 2404? uses apt-get, which is Ubuntu?s default package manager, and contains content from the following repositories for Ubuntu 24.04 systems: ? noble ? noble-security Actions to take: Ubuntu 24.04 requires BigFix Client version 11 Patch 3 (11.0.3.82) or later. Subscribe to the ?Patches for Ubuntu 2404? site from the License Overview dashboard. Note: If the site is not showing in the License Overview dashboard, update your license from the dashboard by clicking on ?Check for license update?, then run the BigFix Administration Tool (BFAdmin.exe). Published Sites: Patches for Ubuntu 2404, version 4. Application Engineering Team BigFix External Email: Do not click on links or attachments unless you recognize the sender and know the content is safe. ****************************** This e-mail, including attachments, contains information that is confidential and may be protected by the attorney/client or other privileges. This e-mail , including attachments, constitutes non-public information intended to be conveyed only to the designated recipient(s). If you are not an intended recipient, please delete this e-mail, including attachments, and notify me. The unauthorized use, dissemination, distribution or reproduction of this e-mail , including attachments, is prohibited and may be unlawful. ****************************** -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Oct 29 04:49:27 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 29 Oct 2024 07:49:27 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for Debian 12 Message-ID: New content have been added to the Patches for Debian 12 site. New Fixlets: * DSA-5796-1 - Libheif Security Update - Debian 12 (amd64) (ID: 57960101) * DSA-5797-1 - Twisted Security Update - Debian 12 (amd64) (ID: 57970101) * DSA-5798-1 - Activemq Security Update - Debian 12 (amd64) (ID: 57980101) Published Site Version: * Patches for Debian 12, version 70. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Oct 29 04:50:52 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 29 Oct 2024 07:50:52 -0400 Subject: [BESAdmin-Announcements] New Fixlets Published in Fixlet Site: Patches for openSUSE Leap 15 Message-ID: New content have been added to the Patches for openSUSE Leap 15 site. New Fixlets: * 241024 - SUSE-SU-2024:3753-1 - Security update for podman - leap15.5 - (x86-64) (ID: 24102401) * 241024 - SUSE-SU-2024:3754-1 - Security update for buildah - leap15.5 - (x86-64) (ID: 24102402) Published Site Version: * Patches for openSUSE Leap 15, version 78. Actions to Take: * Gathering of the site will automatically show the updates made. Application Engineering Team BigFix Patch From besadmin-announcements at bigmail.bigfix.com Tue Oct 29 08:41:45 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 29 Oct 2024 11:41:45 -0400 Subject: [BESAdmin-Announcements] Updated CIS Checklist for Oracle Linux 7, published 2024-10-29 Message-ID: Product: BigFix Compliance Title: Updated CIS Checklist for Oracle Linux 7. Security Benchmark: CIS Oracle Linux 7 Benchmark, V4.0.0 Published Sites: CIS Checklist for Oracle Linux 7, site version 11. (The site version is provided for air-gap customers.) Details: - Both analysis and remediation checks are included - Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. Improved few checks by adding the pending restart feature to them. The pending restart feature works in the following ways: - The action results will show ?Pending Restart? instead of ?Fixed? for those checks which requires OS reboot. - The check will show relevant for those endpoints until they are rebooted. - Post reboot of the endpoint the action results will show as ?Fixed? and the check will be compliant. Actions to take: - To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product and you must be using BigFix version 9.2 and later. - If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see Using the Synchronize Custom Checks wizard More information: To know more about the BigFix Compliance SCM checklists, please see the following resources: - BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance - BigFix Compliance SCM Checklists: Welcome to Wikis We hope you find this latest release of SCM content useful and effective. Thank you! ? The BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Oct 29 09:20:26 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 29 Oct 2024 11:20:26 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-10-29 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New: * 5058078 Zoom 6.2.6.49050 Available * 5058037 Zoom (x64) 6.2.6.49050 Available * 5058041 Skype 8.131.0.202 Available * 5058039 Webex Meetings Desktop App 44.10.1.3 Available * 8101781 Adobe Acrobat Reader 2024.004.20220 Available - Adobe Acrobat Reader - Continuous Track * 9101524 Adobe Acrobat 2024.004.20220 Available - Adobe Acrobat - Continuous Track * 9101529 Adobe Acrobat 2024.004.20220 Available - Adobe Acrobat - Continuous Track (x64) * 8101800 Adobe Acrobat Reader 2024.004.20220 Available - Adobe Acrobat Reader - Continuous Track (x64) * 8101802 Adobe Acrobat Reader 2024.004.20220 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (x64) * 8101783 Adobe Acrobat Reader 2024.004.20220 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track Modified: * 5058031 Zoom (x64) 6.2.5.48876 Available (Superseded) * 5058072 Zoom 6.2.5.48876 Available (Superseded) * 5058019 Skype 8.130.0.205 Available (Superseded) * 5057961 Webex Meetings Desktop App 44.10.0.88 Available (Superseded) * 9101522 Adobe Acrobat 2024.003.20180 Available - Adobe Acrobat - Continuous Track (Superseded) * 9101527 Adobe Acrobat 2024.003.20180 Available - Adobe Acrobat - Continuous Track (x64) (Superseded) * 8101777 Adobe Acrobat Reader 2024.003.20180 Available - Adobe Acrobat Reader - Continuous Track (Superseded) * 8101796 Adobe Acrobat Reader 2024.003.20180 Available - Adobe Acrobat Reader - Continuous Track (x64) (Superseded) * 8101779 Adobe Acrobat Reader 2024.003.20180 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (Superseded) * 8101798 Adobe Acrobat Reader 2024.003.20180 Available (MUI Installer) - Adobe Acrobat Reader - Continuous Track (x64) (Superseded) Reason: * New Updates for Zoom, Skype, Webex and Adobe. Important Note: * None Published Site Version: * Updates for Windows Applications, Version: 2222 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Oct 29 10:45:13 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 29 Oct 2024 13:45:13 -0400 Subject: [BESAdmin-Announcements] Content Release: Patches for Mac OS published 2024-10-29 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: UPDATE_ macOS Sonoma 14.7.1 Available via Nudge(ID: 14100011) UPDATE macOS Sonoma 14.7.1 Available(ID: 14000021) UPDATE macOS Sonoma 14.7.1 Available for Apple Silicon (ARM64)(ID: 14000022) UPDATE_ macOS Ventura 13.7.1 Available via Nudge(ID: 13100017) UPDATE macOS Ventura 13.7.1 Available(ID: 13000039) UPDATE macOS Ventura 13.7.1 Available for Apple Silicon (ARM64)(ID: 13000040) Published site version: Updates for Mac Applications, version 596. Reasons for Update: A newer version of Nudge app for Mac OS has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Tue Oct 29 10:46:05 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Tue, 29 Oct 2024 13:46:05 -0400 Subject: [BESAdmin-Announcements] Content Modification: Updates for MAC Applications published 2024-10-29 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Adobe Acrobat DC 24.004.20219 (Continuous Track) Available - Mac OS X(ID:10152172) Adobe Acrobat Reader DC 24.004.20219 (Continuous Track) Available - Mac OS X(ID:10152173) Zoom 6.2.6 (41824) Available - Mac OS X(ID:51000111) Published site version: Updates for Mac Applications, version 696. Reasons for Update: A newer version of Zoom for Mac has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Oct 30 04:23:22 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 30 Oct 2024 07:23:22 -0400 Subject: [BESAdmin-Announcements] BigFix Compliance: Updated CIS Checklist for Windows 10, published 2024-10-30 Message-ID: Product: BigFix Compliance Title: Updated CIS Checklist for Windows 10 Security Benchmark: CIS Microsoft Windows 10 Enterprise Benchmark, V3.0.0 Published Sites: CIS Checklist for Windows 10, site version 20. (The site version is provided for air-gap customers.) Details: - Both analysis and remediation checks are included - Some of the checks allow you to use the parameterized setting to enable customization for compliance evaluation. Note that parameterization and remediation actions require the creation of a custom site. Actions to take: - To subscribe to the above site, you can use the License Overview Dashboard to enable and gather the site. Note that you must be entitled to the BigFix Compliance product, and you must be using BigFix version 9.5 and later. - If you use custom sites, update your custom sites accordingly to use the latest content. You can synchronize your content by using the Synchronize Custom Checks wizard. For more information, see https://help.hcl-software.com/bigfix/11.0/compliance/Compliance/SCM_Users_Guide/c_using_synchronize_custom_checks_wiz.html More information: To know more about the BigFix Compliance SCM checklists, please see the following resources: - BigFix Forum: https://forum.bigfix.com/c/release-announcements/compliance - BigFix Compliance SCM Checklists: https://bigfix-wiki.hcltechsw.com/wikis/home?lang=enus#!/wiki/BigFix%20Wiki/page/SCM%20Checklists We hope you find this latest release of SCM content useful and effective. Thank you! ? The BigFix Compliance team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Oct 30 06:38:47 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 30 Oct 2024 08:38:47 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Windows Applications published 2024-10-30 Message-ID: BigFix has modified content in the Updates for Windows Applications site. New: * 14011622 Google Chrome 130.0.6723.92 Available * 6082138 Mozilla Firefox (x64) 132.0 Available * 6082203 Mozilla Firefox 132.0 Available * 6082209 Mozilla Firefox (x64) 128.4.0 ESR Available * 6082211 Mozilla Firefox 128.4.0 ESR Available * 6082205 Mozilla Firefox (x64) 115.17.0 ESR Available * 6082207 Mozilla Firefox 115.17.0 ESR Available * 6101696 Mozilla Thunderbird 128.4.0 ESR Available Modified: * 14011620 Google Chrome 130.0.6723.70 Available (Superseded) * 6082136 Mozilla Firefox (x64) 131.0.3 Available (Superseded) * 6082201 Mozilla Firefox 131.0.3 Available (Superseded) * 6082199 Mozilla Firefox (x64) 115.16.1 ESR Available (Superseded) * 6082197 Mozilla Firefox 115.16.1 ESR Available (Superseded) * 6082195 Mozilla Firefox (x64) 128.3.1 ESR Available (Superseded) * 6082193 Mozilla Firefox 128.3.1 ESR Available (Superseded) * 6101684 Mozilla Thunderbird 128.3.1 ESR Available (Superseded) * 6101694 Mozilla Thunderbird 128.3.3 ESR Available (Superseded) Reason: * New Updates for Chrome, Thunderbird, Firefox. Important Note: * None Published Site Version: * Updates for Windows Applications, Version: 2223 Additional Links: -- Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Oct 30 06:56:05 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 30 Oct 2024 09:56:05 -0400 Subject: [BESAdmin-Announcements] Content Modification: Updates for MAC Applications published 2024-10-30 Message-ID: Content in Updates for Mac Applications has been modified. New Fixlets: Google Chrome 130.0.6723.92 Available - Mac OS X(ID:83000180) Firefox 132.0 Available - Mac OS X(ID:20750227) Firefox 115.17.0 ESR Available - Mac OS X(ID:20750228) Firefox 128.4.0 ESR Available - Mac OS X(ID:20750229) Microsoft Office for Mac 2019 - Word 16.90.2 Available(ID:19000450) Microsoft Office for Mac 2019 - Powerpoint 16.90.2 Available(ID:19000451) Microsoft Office for Mac 2019 - Outlook 16.90.2 Available(ID:19000452) Microsoft Office for Mac 2019 - Excel 16.90.2 Available(ID:19000453) Published site version: Updates for Mac Applications, version 697. Reasons for Update: A newer version of Zoom for Mac has been released. Actions to Take: Gathering of the site will automatically show the updates made. Application Engineering Team BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Oct 30 06:57:52 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 30 Oct 2024 08:57:52 -0500 Subject: [BESAdmin-Announcements] Content Modification: Updates for Linux Applications Middleware published 2024-10-29 Message-ID: BigFix has modified content in the Updates for Linux Applications Middleware site, which is available to customers with BigFix Compliance. ## New Items: - ASM - OracleDB 19c on Linux - 2024-10 Precheck - ASM - OracleDB 19c on Linux - 2024-10 Patch - ASM - OracleDB 19c on Linux - 2024-10 Rollback - RAC - OracleDB 19c on Linux - 2024-10 Precheck - RAC - OracleDB 19c on Linux - 2024-10 Patch - RAC - OracleDB 19c on Linux - 2024-10 Rollback ## Reason for Update: - New Software Releases from Vendors ## Actions to Take: - Review new content and deploy as needed. - For oracle db, you must run the following as policy actions: - Update Oracle Patch List and update script - ASM - Update Oracle Patch List and update script More Info: https://forum.bigfix.com/t/what-are-the-updates-for-applications-middleware-sites/42258 ## Published Site Version: - Updates for Linux Applications Middleware, Version: v36 ## Additional Links: - None ? Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Oct 30 09:32:38 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 30 Oct 2024 22:02:38 +0530 Subject: [BESAdmin-Announcements] BigFix Inventory: Catalog 20241025 Update published 2024-10-30 Message-ID: BigFix Inventory Team is proud to announce the new version of BigFix Inventory Catalog. Product: BigFix Inventory Catalog update 20241025 Published site version: BigFix Inventory Discovery - version 7 Note: BigFix Inventory v10 site is deprecated and no longer used for updates. Features: BigFix Inventory delivers increased value and demonstrates HCL?s commitment towards HCL, IBM and Oracle customers. Key updates in HCL BigFix Inventory Catalog 20241025: - End-of-Support information refreshed for Veritas (new- 11, updated -3) and Micro Focus (new- 46). - Discovery of 75+ new software versions with use of standard and template signatures, including but not limited to the following software manufacturers Adobe, Oracle & RED HAT. To view the complete list of new features and defects that were fixed in this application update, refer to the release notes. Catalog: https://support.bigfix.com/bfi/BigFix-Inventory-Catalog-20241025-ReleaseNotes.pdf To view the complete catalog content, use the Software Components report in BigFix Inventory. Actions needed: To apply new discovery capability, run the Server Software Catalog Update Fixlet (check new BigFix Inventory Discovery site) from the BigFix console and then wait for the next data import. If BigFix Inventory Discovery site is not visible 1. Check for License Update via BigFix License Overview (refresh if needed) License Overview dashboard 2. Enable new sites: BigFix Inventory and BigFix Inventory Discovery. Selecting Sites Starting from 20240612 release, Catalog updates are available from a new BigFix Inventory Discovery site, and BigFix Inventory server version 11.x is required for all subsequent catalog releases. If you already upgraded to BigFix Inventory server v11, then verify if your BigFix Inventory server v11 is not impacted by specific issues [BigFix Inventory: Application Update 11.0.0.0 build 20240820-1428 published 2024-08-27 - Release Announcements / Inventory (Release Announcements) - BigFix Forum ]. Apply related hotfixes if necessary before updating the catalog. If your BigFix Inventory server version is less than V11, then upgrading the BigFix Inventory server to version 11 is required to activate the catalog import option. Previous versions of BigFix Inventory server will ignore new catalogs during import time. See server release notes for details and upgrade procedure: https://support.bigfix.com/bfi/BigFix-Inventory-11.0.0.0-ReleaseNotes.pdf For more information about how to install, maintain, and use BigFix Inventory application, refer to the user documentation: https://help.hcl-software.com/bigfix/11.0/inventory/welcome/BigFix_Inventory_welcome.html To find out more about Catalog Updates, visit: Catalog Overview (hcltechsw.com) We hope you find this latest release of BigFix Inventory Catalog content useful and effective. Thank you! ? The BigFix Inventory Team -------------- next part -------------- An HTML attachment was scrubbed... URL: From besadmin-announcements at bigmail.bigfix.com Wed Oct 30 13:21:44 2024 From: besadmin-announcements at bigmail.bigfix.com (Announcements for BES Administrators) Date: Wed, 30 Oct 2024 15:21:44 -0500 Subject: [BESAdmin-Announcements] Content Release: Patches for Windows published 2024-10-30 Message-ID: Content in the Patches for Windows site has been modified * Major [ID:365410669] Office 365 Version 16.0.18129.20116 Available - Current Channel - Office 365 (Hebrew) * Major [ID:365410667] Office 2021 Version 16.0.18129.20116 Available for Network Share for Office 2021 - Current Channel - Office 2021 Retail * Major [ID:365410665] Office 365 Version 16.0.18129.20116 Available - Current Channel - Office 365 (Turkish) * Major [ID:365410663] Office 365 Version 16.0.18129.20116 Available - Current Channel - Office 365 (English (United Kingdom)) * Major [ID:365410661] Office 365 Version 16.0.18129.20116 Available - Current Channel - Office 365 (Italian) * Major [ID:365410659] Office 365 Version 16.0.18129.20116 Available - Current Channel - Office 365 (Vietnamese) * Major [ID:365410657] Office 365 Version 16.0.18129.20116 Available - Current Channel - Office 365 (Portugese (Portugal)) * Major [ID:365410655] Office 2019 Version 16.0.18129.20116 Available - Current Channel - Office 2019 (Update from Local Client Cache) * Major [ID:365410653] Office 365 Version 16.0.18129.20116 Available - Current Channel - Office 365 (Hindi) * Major [ID:365410651] Office 365 Version 16.0.18129.20116 Available - Current Channel - Office 365 (Norwegian) * Major [ID:365410649] Office 365 Version 16.0.18129.20116 Available - Current Channel - Office 365 (Lithuanian) * Major [ID:365410647] Office 365 Version 16.0.18129.20116 Available - Current Channel - Office 365 (Japanese) * Major [ID:365410645] Office 365 Version 16.0.18129.20116 Available - Current Channel - Office 365 (Ukrainian) * Major [ID:365410643] Office 2021 Version 16.0.18129.20116 Available - Current Channel - Office 2021 Retail * Major [ID:365410641] Office 365 Version 16.0.18129.20116 Available - Current Channel - Office 365 (Arabic) * Major [ID:365410639] Office 2019 Version 16.0.18129.20116 Available - Current Channel - Office 2019 Retail * Major [ID:365410637] Office 365 Version 16.0.18129.20116 Available - Current Channel - Office 365 (Russian) * Major [ID:365410635] Office 2021 Version 16.0.18129.20116 Available - Current Channel - Office 2021 (Update from Local Client Cache) * Major [ID:365410633] Office 2016 Version 16.0.18129.20116 Available - Current Channel - Office 2016 * Major [ID:365410631] Office 365 Version 16.0.18129.20116 Available - Current Channel - Office 365 (Slovak) * Major [ID:365410629] Office 365 Version 16.0.18129.20116 Available - Current Channel - Office 365 (Bulgarian) * Major [ID:365410627] Office 365 Version 16.0.18129.20116 Available - Current Channel - Office 365 (Swedish) * Major [ID:365410625] Office 365 Version 16.0.18129.20116 Available - Current Channel - Office 365 (Czech) * Major [ID:365410623] Office 365 Version 16.0.18129.20116 Available - Current Channel - Office 365 (Greek) * Major [ID:365410621] Office 365 Version 16.0.18129.20116 Available for Network Share for Office 365 - Current Channel - Office 365 * Major [ID:365410619] Office 365 Version 16.0.18129.20116 Available - Current Channel - Office 365 (Chinese (Simplified)) * Major [ID:365410617] Office 365 Version 16.0.18129.20116 Available - Current Channel - Office 365 (Chinese (Traditional)) * Major [ID:365410615] Office 365 Version 16.0.18129.20116 Available - Current Channel - Office 365 (French) * Major [ID:365410613] Office 2019 Version 16.0.18129.20116 Available for Network Share for Office 2019 - Current Channel - Office 2019 Retail * Major [ID:365410611] Office 365 Version 16.0.18129.20116 Available - Current Channel - Office 365 (Spanish) * Major [ID:365410609] Office 365 Version 16.0.18129.20116 Available - Current Channel - Office 365 (Korean) * Major [ID:365410607] Office 365 Version 16.0.18129.20116 Available - Current Channel - Office 365 (Indonesian) * Major [ID:365410605] Office 365 Version 16.0.18129.20116 Available - Current Channel - Office 365 (Polish) * Major [ID:365410603] Office 365 Version 16.0.18129.20116 Available - Current Channel - Office 365 (Dutch) * Major [ID:365410601] Office 365 Version 16.0.18129.20116 Available - Current Channel - Office 365 (Spanish (Mexico)) * Major [ID:365410599] Office 365 Version 16.0.18129.20116 Available - Current Channel - Office 365 (Finnish) * Major [ID:365410597] Office 2016 Version 16.0.18129.20116 Available for Network Share for Office 2016 - Current Channel - Office 2016 * Major [ID:365410595] Office 365 Version 16.0.18129.20116 Available - Current Channel - Office 365 (Hungarian) * Major [ID:365410593] Office 365 Version 16.0.18129.20116 Available - Current Channel - Office 365 (Danish) * Major [ID:365410591] Office 365 Version 16.0.18129.20116 Available - Current Channel - Office 365 (Portuguese (Brazilian)) * Major [ID:365410589] Office 365 Version 16.0.18129.20116 Available - Current Channel - Office 365 (English (United States)) * Major [ID:365410587] Office 365 Version 16.0.18129.20116 Available - Current Channel - Office 365 (Thai) * Major [ID:365410585] Office 365 Version 16.0.18129.20116 Available - Current Channel - Office 365 (Update from Local Client Cache) * Major [ID:365410583] Office 2016 Version 16.0.18129.20116 Available - Current Channel - Office 2016 (Update from Local Client Cache) * Major [ID:365410581] Office 365 Version 16.0.18129.20116 Available - Current Channel - Office 365 (German) * Major [ID:365410579] Office 365 Version 16.0.18129.20116 Available - Current Channel - Office 365 (Slovenian) * Major [ID:365410577] Office 365 Version 16.0.18129.20116 Available - Current Channel - Office 365 (Serbian Latin) Reason for Update: * New preview update for Office 365 Current Channel Actions to Take: * None Published site version: Site Name: Patches for Windows Version: 4448 Additional links: Application Engineering Team HCL BigFix -------------- next part -------------- An HTML attachment was scrubbed... URL: